PDA

View Full Version : Montera toolbar causing blue-screen crashes



NorthLight
2015-07-29, 11:25
Over the past week, my pc has suffered blue-screen-of-death crashes, which hardly ever happened before. A malware scan revealed Montera toolbar on my system. S&D claimed to have removed it, but didn't - a repeat scan gave the same result.

Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 26-07-2015
Ran by ADB49 (administrator) on ADB (29-07-2015 10:08:56)
Running from C:\Users\ADB49\Desktop
Loaded Profiles: ADB49 (Available Profiles: ADB49)
Platform: Microsoft® Windows Vista™ Home Basic Service Pack 2 (X86) Language: English (United States)
Internet Explorer Version 9 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Microsoft Corporation) C:\Windows\System32\SLsvc.exe
(Check Point Software Technologies Ltd.) C:\Program Files\CheckPoint\ZoneAlarm\vsmon.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Secunia) C:\Program Files\Secunia\PSI\psia.exe
(Check Point Software Technologies, Ltd.) C:\Program Files\CheckPoint\ZoneAlarm\ZAPrivacyService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCui.exe
(Silicon Integrated Systems Corporation) C:\Program Files\SiS VGA Utilities\SiSTray.exe
(Secunia) C:\Program Files\Secunia\PSI\sua.exe
(Microsoft Corporation) C:\Windows\System32\mobsync.exe
(Realtek Semiconductor) C:\Windows\RtHDVCpl.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
() C:\Program Files\FSC\TouchPad HotKey Utility\TouchPad_HotKey.exe
(Hewlett-Packard) C:\Program Files\HP\HP Software Update\hpwuschd2.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\avastui.exe
(Check Point Software Technologies Ltd.) C:\Program Files\CheckPoint\ZoneAlarm\zatray.exe
(Microsoft Corporation) C:\Windows\System32\taskmgr.exe
(Dropbox, Inc.) C:\Users\ADB49\AppData\Local\Dropbox\Update\DropboxUpdate.exe
(Hewlett-Packard Co.) C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
(Secunia) C:\Program Files\Secunia\PSI\psi_tray.exe
(ITE Tech Inc.) C:\Program Files\FSC\Wireless Utility\WirelessSelector.exe
(Dropbox, Inc.) C:\Users\ADB49\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner.exe
(Hewlett-Packard Co.) C:\Program Files\HP\Digital Imaging\bin\hpqste08.exe
(Hewlett-Packard Co.) C:\Program Files\HP\Digital Imaging\bin\hpqbam08.exe
(Hewlett-Packard) C:\Program Files\HP\Digital Imaging\bin\hpqgpc01.exe
(Microsoft Corporation) C:\Windows\System32\wbem\unsecapp.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Windows Defender] => C:\Program Files\Windows Defender\MSASCui.exe [1008184 2008-01-18] (Microsoft Corporation)
HKLM\...\Run: [SiSTray] => C:\Program Files\SiS VGA Utilities\SiSTray.exe [552960 2007-08-14] (Silicon Integrated Systems Corporation)
HKLM\...\Run: [RtHDVCpl] => C:\Windows\RtHDVCpl.exe [4702208 2007-08-09] (Realtek Semiconductor)
HKLM\...\Run: [Skytel] => C:\Windows\Skytel.exe [1826816 2007-08-03] (Realtek Semiconductor Corp.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [869936 2007-05-10] (Synaptics, Inc.)
HKLM\...\Run: [TouchPadHotKey] => C:\Program Files\FSC\TouchPad HotKey Utility\TouchPad_HotKey.exe [364544 2007-08-13] ()
HKLM\...\Run: [HP Software Update] => C:\Program Files\HP\HP Software Update\HPWuSchd2.exe [49208 2011-10-28] (Hewlett-Packard)
HKLM\...\Run: [] => [X]
HKLM\...\Run: [SDTray] => C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe [4127488 2015-06-16] (Safer-Networking Ltd.)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5515496 2015-05-24] (Avast Software s.r.o.)
HKLM\...\Run: [UnlockerAssistant] => "C:\Program Files\Unlocker\UnlockerAssistant.exe"
HKLM\...\Run: [QuickTime Task] => C:\Program Files\QuickTime Alternative\QTTask.exe [421888 2014-01-17] (Apple Inc.)
HKLM\...\Run: [ZoneAlarm] => C:\Program Files\CheckPoint\ZoneAlarm\zatray.exe [137352 2014-08-13] (Check Point Software Technologies Ltd.)
Winlogon\Notify\SDWinLogon: SDWinLogon.dll [X]
HKU\S-1-5-21-3740713769-1093254276-2860028584-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner.exe [5496600 2015-01-20] (Piriform Ltd)
HKU\S-1-5-21-3740713769-1093254276-2860028584-1000\...\Run: [Dropbox Update] => C:\Users\ADB49\AppData\Local\Dropbox\Update\DropboxUpdate.exe [134512 2015-06-19] (Dropbox, Inc.)
HKU\S-1-5-21-3740713769-1093254276-2860028584-1000\...\Run: [SpybotPostWindows10UpgradeReInstall] => C:\Program Files\Common Files\AV\Spybot - Search and Destroy\Test.exe [1011200 2015-07-28] (Safer-Networking Ltd.)
HKU\S-1-5-21-3740713769-1093254276-2860028584-1000\...\Run: [Spybot-S&D Cleaning] => C:\Program Files\Spybot - Search & Destroy 2\SDCleaner.exe [4594552 2015-06-16] (Safer-Networking Ltd.)
Startup: C:\Users\ADB49\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2015-07-24]
ShortcutTarget: Dropbox.lnk -> C:\Users\ADB49\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk [2014-06-06]
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Secunia PSI Tray.lnk [2013-10-24]
ShortcutTarget: Secunia PSI Tray.lnk -> C:\Program Files\Secunia\PSI\psi_tray.exe (Secunia)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\WirelessSelector.lnk [2013-10-11]
ShortcutTarget: WirelessSelector.lnk -> C:\Program Files\FSC\Wireless Utility\WirelessSelector.exe (ITE Tech Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\ADB49\AppData\Roaming\Dropbox\bin\DropboxExt.26.dll [2015-07-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\ADB49\AppData\Roaming\Dropbox\bin\DropboxExt.26.dll [2015-07-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\ADB49\AppData\Roaming\Dropbox\bin\DropboxExt.26.dll [2015-07-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\ADB49\AppData\Roaming\Dropbox\bin\DropboxExt.26.dll [2015-07-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\ADB49\AppData\Roaming\Dropbox\bin\DropboxExt.26.dll [2015-07-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\ADB49\AppData\Roaming\Dropbox\bin\DropboxExt.26.dll [2015-07-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\ADB49\AppData\Roaming\Dropbox\bin\DropboxExt.26.dll [2015-07-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\ADB49\AppData\Roaming\Dropbox\bin\DropboxExt.26.dll [2015-07-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\ADB49\AppData\Roaming\Dropbox\bin\DropboxExt.26.dll [2015-07-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\ADB49\AppData\Roaming\Dropbox\bin\DropboxExt.26.dll [2015-07-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\ADB49\AppData\Roaming\Dropbox\bin\DropboxExt.26.dll [2015-07-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\ADB49\AppData\Roaming\Dropbox\bin\DropboxExt.26.dll [2015-07-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\ADB49\AppData\Roaming\Dropbox\bin\DropboxExt.26.dll [2015-07-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\ADB49\AppData\Roaming\Dropbox\bin\DropboxExt.26.dll [2015-07-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\ADB49\AppData\Roaming\Dropbox\bin\DropboxExt.26.dll [2015-07-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\ADB49\AppData\Roaming\Dropbox\bin\DropboxExt.26.dll [2015-07-07] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2015-04-26] (Avast Software s.r.o.)
BootExecute: autocheck autochk * sdnclean.exe
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-3740713769-1093254276-2860028584-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://uk.msn.com/?ocid=iehp
SearchScopes: HKLM -> DefaultScope value is missing
SearchScopes: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = http://www.bing.com/search
SearchScopes: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = http://www.bing.com/search
BHO: HP Print Enhancer -> {0347C33E-8762-4905-BF09-768834316C61} -> C:\Program Files\HP\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll [2009-10-22] (Hewlett-Packard Co.)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-04-12] (Avast Software s.r.o.)
BHO: HP Smart BHO Class -> {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} -> C:\Program Files\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll [2009-10-22] (Hewlett-Packard Co.)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{2B2610FD-EABF-4654-850F-5A4B9945AE07}: [DhcpNameServer] 192.168.0.1

FireFox:
========
FF ProfilePath: C:\Users\ADB49\AppData\Roaming\Mozilla\Firefox\Profiles\4vgpos24.default
FF SelectedSearchEngine: Search By ZoneAlarm
FF Homepage: www.google.com
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_18_0_0_209.dll [2015-07-17] ()
FF Plugin: @checkpoint.com/FFApi -> C:\Program Files\CheckPoint\ZAForceField\TrustChecker\bin\npFFApi.dll No File
FF Plugin: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files\Google\Picasa3\npPicasa3.dll [2014-01-06] (Google, Inc.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 -> C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll [2008-07-29] (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-17] (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-17] (Google Inc.)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2015-06-26] (Adobe Systems Inc.)
FF user.js: detected! => C:\Users\ADB49\AppData\Roaming\Mozilla\Firefox\Profiles\4vgpos24.default\user.js [2015-03-31]
FF SearchPlugin: C:\Users\ADB49\AppData\Roaming\Mozilla\Firefox\Profiles\4vgpos24.default\searchplugins\zonealarm.xml [2015-03-31]
FF Extension: Garmin Communicator - C:\Users\ADB49\AppData\Roaming\Mozilla\Firefox\Profiles\4vgpos24.default\Extensions\{195A3098-0BD5-4e90-AE22-BA1C540AFD1E} [2015-05-29]
FF Extension: EPUBReader - C:\Users\ADB49\AppData\Roaming\Mozilla\Firefox\Profiles\4vgpos24.default\Extensions\{5384767E-00D9-40E9-B72F-9CC39D655D6F} [2015-05-29]
FF Extension: HP Detect - C:\Users\ADB49\AppData\Roaming\Mozilla\Firefox\Profiles\4vgpos24.default\Extensions\{ab91efd4-6975-4081-8552-1b3922ed79e2} [2013-10-11]
FF Extension: pearltrees - C:\Users\ADB49\AppData\Roaming\Mozilla\Firefox\Profiles\4vgpos24.default\Extensions\collector@broceliand.fr.xpi [2014-12-22]
FF Extension: Pin It Button - C:\Users\ADB49\AppData\Roaming\Mozilla\Firefox\Profiles\4vgpos24.default\Extensions\jid1-YcMV6ngYmQRA2w@jetpack.xpi [2015-02-09]
FF Extension: Readability - C:\Users\ADB49\AppData\Roaming\Mozilla\Firefox\Profiles\4vgpos24.default\Extensions\{6005d9b1-d115-485a-a92a-3f6453ca3fe2}.xpi [2013-10-16]
FF Extension: Evernote Web Clipper - C:\Users\ADB49\AppData\Roaming\Mozilla\Firefox\Profiles\4vgpos24.default\Extensions\{E0B8C461-F8FB-49b4-8373-FE32E9252800}.xpi [2015-04-08]
FF HKLM\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2013-10-11]
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF Extension: Microsoft .NET Framework Assistant - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension [2013-10-13]
FF HKLM\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2014-06-06]
FF HKU\S-1-5-21-3740713769-1093254276-2860028584-1000\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3

Chrome:
=======
CHR Profile: C:\Users\ADB49\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Slides) - C:\Users\ADB49\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-02-19]
CHR Extension: (Google Docs) - C:\Users\ADB49\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-19]
CHR Extension: (Google Drive) - C:\Users\ADB49\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-02-19]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\ADB49\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2015-02-19]
CHR Extension: (YouTube) - C:\Users\ADB49\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-02-19]
CHR Extension: (Google Search) - C:\Users\ADB49\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-02-19]
CHR Extension: (Google Sheets) - C:\Users\ADB49\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-02-19]
CHR Extension: (Avast Online Security) - C:\Users\ADB49\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2015-02-19]
CHR Extension: (Google Wallet) - C:\Users\ADB49\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-02-19]
CHR Extension: (Gmail) - C:\Users\ADB49\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-02-19]
CHR HKLM\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-03-22]

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [343336 2015-04-26] (Avast Software s.r.o.)
S2 MBAMService; C:\Program Files\Malwarebytes Anti-Malware\mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [44032 2010-08-06] (Hewlett-Packard) [File not signed]
R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [53760 2010-08-06] (Hewlett-Packard) [File not signed]
R2 SDScannerService; C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe [1750712 2015-06-16] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe [2102496 2015-06-16] (Safer-Networking Ltd.)
S2 SDWSCService; C:\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe [224712 2015-07-24] (Safer-Networking Ltd.)
R2 Secunia PSI Agent; C:\Program Files\Secunia\PSI\PSIA.exe [1228504 2013-10-14] (Secunia)
R2 Secunia Update Agent; C:\Program Files\Secunia\PSI\sua.exe [660184 2013-10-14] (Secunia)
R2 vsmon; C:\Program Files\CheckPoint\ZoneAlarm\vsmon.exe [3596752 2014-08-13] (Check Point Software Technologies Ltd.)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [272952 2008-01-18] (Microsoft Corporation)
R2 ZAPrivacyService; C:\Program Files\CheckPoint\ZoneAlarm\ZaPrivacyService.exe [96272 2014-08-13] (Check Point Software Technologies, Ltd.)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [24144 2015-04-26] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [74976 2015-04-26] (Avast Software s.r.o.)
R1 AswRdr; C:\Windows\system32\drivers\aswRdr.sys [55200 2015-04-26] (Avast Software s.r.o.)
R0 aswRvrt; C:\Windows\system32\Drivers\aswRvrt.sys [49904 2015-04-26] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [787760 2015-04-26] (Avast Software s.r.o.)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [428120 2015-07-05] (Avast Software s.r.o.)
R1 aswTdi; C:\Windows\system32\drivers\aswTdi.sys [57888 2015-04-26] (Avast Software s.r.o.)
R0 aswVmm; C:\Windows\system32\Drivers\aswVmm.sys [209048 2015-04-26] ()
S3 CH341SER; C:\Windows\System32\Drivers\CH341SER.SYS [39696 2011-11-05] (www.winchiphead.com) [File not signed]
S4 JRAID; C:\Windows\system32\drivers\jraid.sys [48256 2007-06-13] (JMicron Technology Corp.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [23256 2015-06-18] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [51928 2015-06-18] (Malwarebytes Corporation)
R3 PSI; C:\Windows\System32\DRIVERS\psi_mf_x86.sys [16024 2013-10-14] (Secunia)
R1 Vsdatant; C:\Windows\System32\DRIVERS\vsdatant.sys [456088 2014-08-13] (Check Point Software Technologies Ltd.)
S4 blbdrive; \SystemRoot\system32\drivers\blbdrive.sys [X]
S3 IpInIp; system32\DRIVERS\ipinip.sys [X]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [X]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-29 09:52 - 2015-07-29 10:08 - 00038401 _____ C:\Users\ADB49\Desktop\Addition.txt
2015-07-29 09:42 - 2015-07-29 10:16 - 00019770 _____ C:\Users\ADB49\Desktop\FRST.txt
2015-07-29 09:40 - 2015-07-29 10:11 - 00000000 ____D C:\FRST
2015-07-29 09:34 - 2015-07-29 09:37 - 05198336 _____ (AVAST Software) C:\Users\ADB49\Desktop\aswMBR.exe
2015-07-29 09:22 - 2015-07-29 09:24 - 01650688 _____ (Farbar) C:\Users\ADB49\Desktop\FRST.exe
2015-07-28 21:48 - 2015-07-28 21:48 - 00000207 _____ C:\Windows\tweaking.com-regbackup-ADB-Windows-Vista-(TM)-Home-Basic-(32-bit).dat
2015-07-28 21:44 - 2015-07-28 21:44 - 00002016 _____ C:\Users\Public\Desktop\Tweaking.com - Registry Backup.lnk
2015-07-28 21:44 - 2015-07-28 21:44 - 00000000 ____D C:\RegBackup
2015-07-28 21:44 - 2015-07-28 21:44 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tweaking.com
2015-07-28 21:44 - 2015-07-28 21:44 - 00000000 ____D C:\Program Files\Tweaking.com
2015-07-28 21:37 - 2015-07-28 21:41 - 04720448 _____ C:\Users\ADB49\Downloads\tweaking.com_registry_backup_setup.exe
2015-07-28 19:06 - 2015-07-28 19:06 - 00001958 _____ C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
2015-07-28 18:48 - 2015-07-28 18:48 - 00000000 ____D C:\Program Files\Common Files\AV
2015-07-28 18:47 - 2015-07-28 18:47 - 00000000 ____D C:\Users\ADB49\Mozilla
2015-07-28 15:41 - 2015-07-28 15:41 - 117725983 _____ C:\Windows\MEMORY.DMP
2015-07-28 15:41 - 2015-07-28 15:41 - 00143016 _____ C:\Windows\Minidump\Mini072815-01.dmp
2015-07-24 12:23 - 2015-07-14 17:02 - 00034304 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-07-24 12:23 - 2015-07-14 15:23 - 00296960 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-07-24 12:18 - 2015-07-24 12:18 - 00000000 ____D C:\Users\ADB49\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-07-18 22:03 - 2015-07-18 22:03 - 00000258 __RSH C:\ProgramData\ntuser.pol
2015-07-18 22:00 - 2015-07-18 22:01 - 04184064 _____ (BrightFort LLC ) C:\Users\ADB49\Downloads\spywareblastersetup52.exe
2015-07-18 18:53 - 2015-07-18 21:32 - 06565736 _____ (Piriform Ltd) C:\Users\ADB49\Downloads\ccsetup507.exe.part
2015-07-17 15:21 - 2015-06-25 03:57 - 02066432 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-07-17 15:20 - 2015-07-03 17:04 - 01316864 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2015-07-17 15:19 - 2015-06-17 17:50 - 02264576 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2015-07-17 15:19 - 2015-06-17 16:09 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2015-07-17 15:19 - 2015-06-12 17:01 - 00298496 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-07-17 15:15 - 2015-05-31 09:11 - 00225792 _____ (Microsoft Corporation) C:\Windows\system32\cewmdm.dll
2015-07-17 15:13 - 2015-06-27 17:03 - 00783872 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-07-17 15:13 - 2015-06-27 17:02 - 00501248 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-07-17 15:13 - 2015-06-27 17:02 - 00218112 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-07-17 15:13 - 2015-06-27 17:01 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-07-17 15:13 - 2015-06-27 15:21 - 00217088 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-07-17 15:13 - 2015-06-27 15:21 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-07-17 15:13 - 2015-06-12 14:13 - 00440768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-07-17 15:13 - 2015-01-09 01:17 - 00107008 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-07-17 14:13 - 2015-06-17 02:14 - 01810432 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-07-17 14:13 - 2015-06-17 02:12 - 09750528 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-07-17 14:13 - 2015-06-17 02:12 - 00367616 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-07-17 14:13 - 2015-06-17 02:10 - 01139712 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-07-17 14:13 - 2015-06-17 02:09 - 01804288 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-07-17 14:13 - 2015-06-17 02:09 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-07-17 14:13 - 2015-06-17 02:09 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-07-17 14:13 - 2015-06-17 02:09 - 00421888 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-07-17 14:13 - 2015-06-17 02:08 - 00718336 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-07-17 14:13 - 2015-06-17 02:08 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-07-17 14:13 - 2015-06-17 02:08 - 00353792 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-07-17 14:13 - 2015-06-17 02:08 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2015-07-17 14:13 - 2015-06-17 02:08 - 00223232 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-07-17 14:13 - 2015-06-17 02:08 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-07-17 14:13 - 2015-06-17 02:08 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-07-17 14:13 - 2015-06-17 02:08 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-07-17 14:13 - 2015-06-17 02:08 - 00065024 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-07-17 14:13 - 2015-06-17 02:08 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2015-07-17 14:13 - 2015-06-17 02:08 - 00011776 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2015-07-17 14:13 - 2015-06-17 02:08 - 00010752 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2015-07-17 13:57 - 2015-07-03 06:31 - 12386304 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-07-17 13:57 - 2015-07-03 06:18 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-07-17 11:57 - 2015-07-17 22:16 - 00000000 ____D C:\Program Files\Mozilla Firefox

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-29 10:15 - 2006-11-02 13:49 - 01671093 _____ C:\Windows\WindowsUpdate.log
2015-07-29 10:08 - 2015-06-19 21:54 - 00000918 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-3740713769-1093254276-2860028584-1000UA.job
2015-07-29 10:01 - 2015-03-21 16:59 - 00000830 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-07-29 09:41 - 2015-02-19 17:00 - 00000886 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-07-29 09:21 - 2015-02-19 17:00 - 00000882 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-07-29 09:18 - 2013-10-25 16:39 - 00000000 ___RD C:\Users\ADB49\Dropbox
2015-07-29 09:17 - 2013-10-25 16:31 - 00000000 ____D C:\Users\ADB49\AppData\Roaming\Dropbox
2015-07-29 09:04 - 2006-11-02 13:58 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-07-29 09:04 - 2006-11-02 13:45 - 00003776 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2015-07-29 09:04 - 2006-11-02 13:45 - 00003776 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2015-07-28 22:05 - 2006-11-02 13:58 - 00032540 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2015-07-28 21:05 - 2015-06-19 21:53 - 00000866 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-3740713769-1093254276-2860028584-1000Core.job
2015-07-28 19:12 - 2013-10-16 12:29 - 00000000 ____D C:\Program Files\Spybot - Search & Destroy 2
2015-07-28 19:06 - 2013-10-16 12:30 - 00001970 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot-S&D Start Center.lnk
2015-07-28 19:05 - 2013-10-16 12:31 - 00000000 ____D C:\ProgramData\Spybot - Search & Destroy
2015-07-28 18:47 - 2013-10-11 15:47 - 00000000 ____D C:\Users\ADB49
2015-07-28 18:02 - 2014-07-25 12:07 - 00098520 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-07-28 17:59 - 2014-07-24 22:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
2015-07-28 17:59 - 2014-07-24 21:37 - 00000000 ____D C:\Program Files\Malwarebytes Anti-Malware
2015-07-28 15:41 - 2013-12-21 14:26 - 00000000 ____D C:\Windows\Minidump
2015-07-24 17:38 - 2006-11-02 13:44 - 00271672 _____ C:\Windows\system32\FNTCACHE.DAT
2015-07-19 13:58 - 2013-10-14 12:04 - 00002627 _____ C:\Users\ADB49\Desktop\Word.lnk
2015-07-19 13:57 - 2013-12-21 23:03 - 00000000 ____D C:\Users\ADB49\Documents\GPS trails
2015-07-19 12:41 - 2013-10-14 12:04 - 00002585 _____ C:\Users\ADB49\Desktop\Excel.lnk
2015-07-18 22:03 - 2013-10-23 14:50 - 00000000 ____D C:\ProgramData\TEMP
2015-07-18 22:03 - 2013-10-23 14:49 - 00000000 ____D C:\Program Files\SpywareBlaster
2015-07-18 22:02 - 2013-10-23 14:49 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SpywareBlaster
2015-07-18 22:02 - 2006-11-02 12:18 - 00000000 ___HD C:\Windows\system32\GroupPolicy
2015-07-18 21:55 - 2014-07-28 21:35 - 00000000 ____D C:\ProgramData\Skype
2015-07-18 15:44 - 2006-11-02 11:33 - 00758370 _____ C:\Windows\system32\PerfStringBackup.INI
2015-07-17 22:16 - 2013-10-11 16:52 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2015-07-17 20:05 - 2013-10-11 20:16 - 00000000 ____D C:\Windows\system32\MRT
2015-07-17 15:19 - 2013-10-14 11:32 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-07-17 11:29 - 2013-10-12 16:49 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2015-07-17 11:29 - 2013-10-12 16:49 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2015-07-16 12:20 - 2013-10-12 16:41 - 00002425 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2015-07-16 12:16 - 2013-10-12 16:39 - 00000000 ____D C:\Program Files\Common Files\Adobe
2015-07-05 16:02 - 2015-01-13 16:37 - 00000000 ____D C:\Users\ADB49\Documents\Pharmacy
2015-07-05 15:21 - 2013-10-11 16:42 - 00428120 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswsp.sys
2015-07-03 08:49 - 2006-11-02 11:24 - 127070192 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2015-06-30 21:45 - 2014-07-28 21:41 - 00000000 ____D C:\Users\ADB49\AppData\Roaming\Skype
2015-06-30 20:52 - 2014-08-23 21:07 - 00000000 ____D C:\Program Files\Common Files\Adobe AIR

==================== Files in the root of some directories =======

2014-10-03 18:22 - 2014-10-03 18:22 - 17625942 _____ () C:\Users\ADB49\AppData\Roaming\UserTile.png
2013-10-12 22:53 - 2013-10-22 10:29 - 0000096 _____ () C:\Users\ADB49\AppData\Roaming\WB.CFG
2013-10-12 22:53 - 2013-10-22 10:29 - 0000006 _____ () C:\Users\ADB49\AppData\Roaming\WBPU-TTL.DAT
2013-10-11 15:47 - 2013-10-11 16:07 - 0000680 _____ () C:\Users\ADB49\AppData\Local\d3d9caps.dat
2013-11-01 12:28 - 2015-01-05 20:22 - 0011264 _____ () C:\Users\ADB49\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2013-10-11 19:20 - 2014-06-06 11:58 - 0011647 _____ () C:\ProgramData\hpzinstall.log

Some files in TEMP:
====================
C:\Users\ADB49\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmppzlzpy.dll
C:\Users\ADB49\AppData\Local\Temp\GUR33E2.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-07-29 09:29

==================== End of log ============================

NorthLight
2015-07-29, 11:25
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 26-07-2015
Ran by ADB49 at 2015-07-29 10:17:53
Running from C:\Users\ADB49\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

ADB49 (S-1-5-21-3740713769-1093254276-2860028584-1000 - Administrator - Enabled) => C:\Users\ADB49
Administrator (S-1-5-21-3740713769-1093254276-2860028584-500 - Administrator - Disabled)
Guest (S-1-5-21-3740713769-1093254276-2860028584-501 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
FW: ZoneAlarm Free Firewall Firewall (Enabled) {1B8D532F-88B1-B2AD-ED22-AED92687A1D2}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

32 Bit HP CIO Components Installer (Version: 7.1.8 - Hewlett-Packard) Hidden
Adobe AIR (HKLM\...\Adobe AIR) (Version: 18.0.0.144 - Adobe Systems Incorporated)
Adobe Flash Player 18 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 18.0.0.209 - Adobe Systems Incorporated)
Adobe Flash Player 18 NPAPI (HKLM\...\Adobe Flash Player NPAPI) (Version: 18.0.0.209 - Adobe Systems Incorporated)
Adobe Reader X (10.1.15) (HKLM\...\{AC76BA86-7AD7-1033-7B44-AA1000000001}) (Version: 10.1.15 - Adobe Systems Incorporated)
Amazon Kindle (HKU\S-1-5-21-3740713769-1093254276-2860028584-1000\...\Amazon Kindle) (Version: - Amazon)
Avast Free Antivirus (HKLM\...\avast) (Version: 10.2.2218 - AVAST Software)
BufferChm (Version: 140.0.212.000 - Hewlett-Packard) Hidden
C4700 (Version: 140.0.690.000 - Hewlett-Packard) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.02 - Piriform)
CDBurnerXP (HKLM\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.2.4291 - CDBurnerXP)
Destinations (Version: 140.0.77.000 - Hewlett-Packard) Hidden
DeviceDiscovery (Version: 140.0.212.000 - Hewlett-Packard) Hidden
Dropbox (HKU\S-1-5-21-3740713769-1093254276-2860028584-1000\...\Dropbox) (Version: 3.6.9 - Dropbox, Inc.)
EasyGPS 4.93.0.0 (HKLM\...\EasyGPS_is1) (Version: 4.93.0.0 - TopoGrafix)
FamilySearch Indexing 3.21.0 (HKLM\...\0591-8077-9297-0833) (Version: 3.21.0 - FamilySearch)
Garmin USB Drivers (HKLM\...\{ABA5E381-EC46-425C-86C5-5CD15BBFB4BF}) (Version: 2.3.1.0 - Garmin Ltd or its subsidiaries)
Google Chrome (HKLM\...\Google Chrome) (Version: 44.0.2403.107 - Google Inc.)
Google Update Helper (Version: 1.3.23.0 - BonanzaDeals) Hidden <==== ATTENTION
Google Update Helper (Version: 1.3.28.1 - Google Inc.) Hidden
GPBaseService2 (Version: 140.0.211.000 - Hewlett-Packard) Hidden
HP Customer Participation Program 14.0 (HKLM\...\HPExtendedCapabilities) (Version: 14.0 - HP)
HP Imaging Device Functions 14.0 (HKLM\...\HP Imaging Device Functions) (Version: 14.0 - HP)
HP Photo Creations (HKLM\...\HP Photo Creations) (Version: 1.0.0.2024 - HP Photo Creations Powered by RocketLife)
HP Photosmart C4700 All-in-One Driver Software 14.0 Rel. 6 (HKLM\...\{68550918-63B5-4762-85CB-3C160AA4B213}) (Version: 14.0 - HP)
HP Print Projects 1.0 (HKLM\...\HP Print Projects) (Version: 1.0 - HP)
HP Product Detection (HKLM\...\{8A9FC225-75F6-4B5D-911C-0ED230565643}) (Version: 11.15.0009 - HP)
HP Smart Web Printing 4.60 (HKLM\...\HP Smart Web Printing) (Version: 4.60 - HP)
HP Solution Center 14.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 14.0 - HP)
HP Update (HKLM\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPDiagnosticAlert (Version: 1.00.0001 - Microsoft) Hidden
HPPhotoGadget (Version: 140.0.524.000 - Hewlett-Packard) Hidden
HPProductAssistant (Version: 140.0.212.000 - Hewlett-Packard) Hidden
HPSSupply (Version: 140.0.211.000 - Hewlett-Packard) Hidden
IrfanView (remove only) (HKLM\...\IrfanView) (Version: 4.38 - Irfan Skiljan)
Malwarebytes Anti-Malware version 2.1.8.1057 (HKLM\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.8.1057 - Malwarebytes Corporation)
MarketResearch (Version: 140.0.212.000 - Hewlett-Packard) Hidden
Microsoft .NET Framework 3.5 SP1 (HKLM\...\Microsoft .NET Framework 3.5 SP1) (Version: - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Image Composite Editor (HKLM\...\{3D599ADA-65D9-4B51-898F-CE718DEC5DBB}) (Version: 1.4.4 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version: - Microsoft)
Microsoft Office File Validation Add-In (HKLM\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Save as PDF or XPS Add-in for 2007 Microsoft Office programs (HKLM\...\{90120000-00B2-0409-0000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319 (HKLM\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Mozilla Firefox 39.0 (x86 en-US) (HKLM\...\Mozilla Firefox 39.0 (x86 en-US)) (Version: 39.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
Network (Version: 140.0.215.000 - Hewlett-Packard) Hidden
Picasa 3 (HKLM\...\Picasa 3) (Version: 3.9 - Google, Inc.)
PIXELA AAC LC CODEC (HKLM\...\PIXELA AAC LC CODEC) (Version: 1.1.0.1 - Canon Inc.)
PS_AIO_06_C4700_SW_Min (Version: 140.0.690.000 - Hewlett-Packard) Hidden
QuickTime 7 (HKLM\...\{111EE7DF-FC45-40C7-98A7-753AC46B12FB}) (Version: 7.75.80.95 - Apple Inc.)
QuickTime Alternative 3.2.2 (HKLM\...\QuicktimeAlt_is1) (Version: 3.2.2 - )
QuickTransfer (Version: 140.0.98.000 - Hewlett-Packard) Hidden
Realtek High Definition Audio Driver (HKLM\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.5464 - Realtek Semiconductor Corp.)
Scan (Version: 140.0.80.000 - Hewlett-Packard) Hidden
Secunia PSI (3.0.0.8013) (HKLM\...\Secunia PSI) (Version: 3.0.0.8013 - Secunia)
Shop for HP Supplies (HKLM\...\Shop for HP Supplies) (Version: 14.0 - HP)
SiS VGA Utilities (HKLM\...\SiS VGA Utilities) (Version: 7.14.10.5061 - Silicon Integrated Systems Corporation)
SmartWebPrinting (Version: 140.0.186.000 - Hewlett-Packard) Hidden
SolutionCenter (Version: 140.0.213.000 - Hewlett-Packard) Hidden
Spybot - Search & Destroy (HKLM\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.5.43 - Safer-Networking Ltd.)
SpywareBlaster 5.2 (HKLM\...\SpywareBlaster_is1) (Version: 5.2.0 - BrightFort LLC)
Status (Version: 140.0.212.000 - Hewlett-Packard) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 9.2.5.0 - Synaptics)
Toolbox (Version: 140.0.428.000 - Hewlett-Packard) Hidden
TouchPad HotKey Utility (HKLM\...\{DB457913-028D-460E-BB4C-D9A6369752CA}) (Version: 4.0.6.0 - )
TrayApp (Version: 140.0.212.000 - Hewlett-Packard) Hidden
Tweaking.com - Registry Backup (HKLM\...\Tweaking.com - Registry Backup) (Version: 2.2.0 - Tweaking.com)
Update for 2007 Microsoft Office System (KB967642) (HKLM\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version: - Microsoft)
WebReg (Version: 140.0.212.017 - Hewlett-Packard) Hidden
Windows Driver Package - Garmin (grmnusb) GARMIN Devices (04/19/2012 2.3.1.0) (HKLM\...\98157A226B40B173301B0F53C8E98C47805D5152) (Version: 04/19/2012 2.3.1.0 - Garmin)
Wireless LAN Driver (HKLM\...\{3E789BE5-3DE0-498C-8F74-35010DACA2ED}) (Version: 1.00.0007(Inventec_Z17M) - Generic)
WirelessControl (HKLM\...\{003CD4FD-DB3E-4D12-9A34-8C00FA8A680F}) (Version: 1.00.0000 - ITE)
ZoneAlarm Firewall (Version: 13.3.209.000 - Check Point Software Technologies Ltd.) Hidden
ZoneAlarm Free Firewall (HKLM\...\ZoneAlarm Free Firewall) (Version: 13.3.209.000 - Check Point)
ZoneAlarm LTD Toolbar (HKLM\...\ZoneAlarm LTD Toolbar) (Version: - Check Point Software Technologies)
ZoneAlarm Security (Version: 13.3.209.000 - Check Point Software Technologies Ltd.) Hidden

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\ADB49\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000_Classes\CLSID\{0A368B9B-3566-4730-B40E-EAF6858A53AF}\InprocServer32 -> C:\Users\ADB49\AppData\Local\Dropbox\Update\1.3.27.33\psuser.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000_Classes\CLSID\{1AC77AE9-9EC6-405A-9F9B-C06AB3C10B71}\InprocServer32 -> C:\Program Files\Microsoft Research\Image Composite Editor\ShellExtension.dll No File
CustomCLSID: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000_Classes\CLSID\{1EF21888-3BD8-4064-BAD3-4BF694952652}\InprocServer32 -> C:\Program Files\Microsoft Research\Image Composite Editor\WLPG.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000_Classes\CLSID\{3059C9E6-9EDC-4C89-933E-C65623F8FD60}\localserver32 -> C:\Users\ADB49\AppData\Local\Dropbox\Update\DropboxUpdate.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000_Classes\CLSID\{87DC457B-B35D-48AC-BD42-BDF35EF623CE}\localserver32 -> C:\Users\ADB49\AppData\Local\Dropbox\Update\1.3.27.33\DropboxUpdateOnDemand.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000_Classes\CLSID\{9FAA38ED-5635-44F7-9BE0-8CAFE29B3783}\localserver32 -> C:\Users\ADB49\AppData\Local\Dropbox\Update\1.3.27.33\DropboxUpdateOnDemand.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000_Classes\CLSID\{C0DD324D-A74F-4533-84AD-030F76771C77}\localserver32 -> C:\Users\ADB49\AppData\Local\Dropbox\Update\1.3.27.33\DropboxUpdateOnDemand.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000_Classes\CLSID\{C32E3EEC-3C10-426E-95F3-38C7F139FADD}\localserver32 -> C:\Users\ADB49\AppData\Local\Dropbox\Update\1.3.27.33\DropboxUpdateOnDemand.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000_Classes\CLSID\{D166BD15-03AF-413A-BEFD-0679FF410B49}\InprocServer32 -> C:\Users\ADB49\AppData\Local\Dropbox\Update\1.3.27.29\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\ADB49\AppData\Roaming\Dropbox\bin\DropboxExt.26.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\ADB49\AppData\Roaming\Dropbox\bin\DropboxExt.26.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\ADB49\AppData\Roaming\Dropbox\bin\DropboxExt.26.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\ADB49\AppData\Roaming\Dropbox\bin\DropboxExt.26.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\ADB49\AppData\Roaming\Dropbox\bin\DropboxExt.26.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\ADB49\AppData\Roaming\Dropbox\bin\DropboxExt.26.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\ADB49\AppData\Roaming\Dropbox\bin\DropboxExt.26.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\ADB49\AppData\Roaming\Dropbox\bin\DropboxExt.26.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\ADB49\AppData\Roaming\Dropbox\bin\DropboxExt.26.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000_Classes\CLSID\{FE819BE5-BADF-4370-9913-6FB84ABA6FB1}\InprocServer32 -> C:\Users\ADB49\AppData\Local\Dropbox\Update\1.3.27.33\psuser.dll (Dropbox, Inc.)

==================== Restore Points =========================

19-06-2015 12:28:37 Windows Update
19-06-2015 14:23:18 Windows Update
28-06-2015 14:07:40 Windows Update
05-07-2015 14:58:45 Windows Update
17-07-2015 13:01:09 Windows Update
17-07-2015 15:06:02 Windows Update
17-07-2015 19:18:45 Windows Update
17-07-2015 19:38:52 Windows Update
18-07-2015 21:49:28 Removed Evernote v. 5.8.3
18-07-2015 21:53:43 Removed Skype™ 7.6
19-07-2015 14:30:32 Scheduled Checkpoint
24-07-2015 11:47:02 Windows Update
24-07-2015 12:19:35 Windows Update
28-07-2015 10:32:18 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2006-11-02 11:23 - 2006-09-18 22:41 - 00000761 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1 localhost
::1 localhost

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0B3898D7-2C55-48D3-B79D-4F433306BAF3} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2015-07-17] (Adobe Systems Incorporated)
Task: {40B3ACF1-BF1E-4C9D-B873-267B201B9B61} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2015-02-19] (Google Inc.)
Task: {483616D4-2155-4D13-B50A-2F9E8E6FA801} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-07-07] (Adobe Systems Incorporated)
Task: {53AE54FD-B651-461B-87E5-9882E67662D2} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2015-02-19] (Google Inc.)
Task: {74D8C7F6-24BC-4ACC-8904-07BB92FDBB37} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-3740713769-1093254276-2860028584-1000UA => C:\Users\ADB49\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-19] (Dropbox, Inc.)
Task: {8218A862-5677-4792-981B-C1BF09E72FE2} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2015-06-19] (Avast Software s.r.o.)
Task: {90B603BC-87FD-4AFA-B91B-4401A453D243} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-3740713769-1093254276-2860028584-1000Core => C:\Users\ADB49\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-19] (Dropbox, Inc.)
Task: {EC2943D6-0B01-4501-8104-AFFD0CE4107E} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-01-20] (Piriform Ltd)
Task: {EF278B03-1B43-437B-976D-7550B85A55EF} - System32\Tasks\Microsoft\Windows\Customer Experience Improvement Program\VistaSP1CEIP => C:\Windows\servicing\vsp1ceip.exe [2008-01-18] (Microsoft Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-3740713769-1093254276-2860028584-1000Core.job => C:\Users\ADB49\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-3740713769-1093254276-2860028584-1000UA.job => C:\Users\ADB49\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (Whitelisted) ==============

2015-03-22 16:20 - 2015-04-26 12:13 - 00104400 _____ () C:\Program Files\AVAST Software\Avast\log.dll
2015-03-22 16:20 - 2015-04-26 12:13 - 00081728 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2015-07-28 21:48 - 2015-07-28 21:48 - 02960384 _____ () C:\Program Files\AVAST Software\Avast\defs\15072801\algo.dll
2015-07-29 09:10 - 2015-07-29 09:10 - 02960384 _____ () C:\Program Files\AVAST Software\Avast\defs\15072900\algo.dll
2013-10-16 12:30 - 2014-05-13 12:04 - 00109400 _____ () C:\Program Files\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2013-10-16 12:30 - 2014-05-13 12:04 - 00416600 _____ () C:\Program Files\Spybot - Search & Destroy 2\DEC150.bpl
2013-10-16 12:30 - 2014-05-13 12:04 - 00167768 _____ () C:\Program Files\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2013-10-16 12:30 - 2012-08-23 10:38 - 00574840 _____ () C:\Program Files\Spybot - Search & Destroy 2\sqlite3.dll
2013-10-11 16:13 - 2007-08-13 13:47 - 00364544 _____ () C:\Program Files\FSC\TouchPad HotKey Utility\TouchPad_HotKey.exe
2013-10-21 11:58 - 2015-03-22 16:20 - 40540672 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2015-07-29 09:12 - 2015-07-29 09:12 - 00043008 _____ () c:\users\adb49\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmppzlzpy.dll
2015-07-24 12:16 - 2015-03-19 08:15 - 00750080 _____ () C:\Users\ADB49\AppData\Roaming\Dropbox\bin\libGLESv2.dll
2015-07-24 12:16 - 2015-03-19 08:15 - 00047616 _____ () C:\Users\ADB49\AppData\Roaming\Dropbox\bin\libEGL.dll
2015-07-24 12:16 - 2015-03-19 08:15 - 00865280 _____ () C:\Users\ADB49\AppData\Roaming\Dropbox\bin\plugins\platforms\qwindows.dll
2015-07-24 12:16 - 2015-03-19 08:15 - 00200704 _____ () C:\Users\ADB49\AppData\Roaming\Dropbox\bin\plugins\imageformats\qjpeg.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:5C321E34

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" value will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\vsmon => ""="Service"

==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE restricted site: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000\...\007guard.com -> install.007guard.com
IE restricted site: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000\...\008k.com -> www.008k.com
IE restricted site: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000\...\00hq.com -> www.00hq.com
IE restricted site: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000\...\010402.com -> 010402.com
IE restricted site: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000\...\0190-dialers.com -> 0190-dialers.com
IE restricted site: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000\...\01i.info -> 01i.info
IE restricted site: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000\...\02pmnzy5eo29bfk4.com -> 02pmnzy5eo29bfk4.com
IE restricted site: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000\...\0411dd.com -> 0411dd.com
IE restricted site: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000\...\0511zfhl.com -> 0511zfhl.com
IE restricted site: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000\...\05p.com -> 05p.com
IE restricted site: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000\...\0632qyw.com -> 0632qyw.com
IE restricted site: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000\...\07ic5do2myz3vzpk.com -> 07ic5do2myz3vzpk.com
IE restricted site: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000\...\08nigbmwk43i01y6.com -> 08nigbmwk43i01y6.com
IE restricted site: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000\...\093qpeuqpmz6ebfa.com -> 093qpeuqpmz6ebfa.com
IE restricted site: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000\...\0calories.net -> 0calories.net
IE restricted site: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000\...\0cj.net -> 0cj.net
IE restricted site: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000\...\0scan.com -> www.0scan.com
IE restricted site: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000\...\1-2005-search.com -> www.1-2005-search.com

There are 12682 more restricted sites.

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3740713769-1093254276-2860028584-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\ADB49\Pictures\2015 06\2015-06-14\P6144667.JPG
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 2) (ConsentPromptBehaviorUser: 1) (EnableLUA: 1)
Windows Firewall is disabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [WinCollab-DFSR-In-TCP] => (Allow) %SystemRoot%\system32\dfsr.exe
FirewallRules: [WinCollab-DFSR-Out-TCP] => (Allow) %SystemRoot%\system32\dfsr.exe
FirewallRules: [WinCollab-In-TCP] => (Allow) %ProgramFiles%\Windows Collaboration\WinCollab.exe
FirewallRules: [WinCollab-Out-TCP] => (Allow) %ProgramFiles%\Windows Collaboration\WinCollab.exe
FirewallRules: [WinCollab-In-UDP] => (Allow) %ProgramFiles%\Windows Collaboration\WinCollab.exe
FirewallRules: [WinCollab-Out-UDP] => (Allow) %ProgramFiles%\Windows Collaboration\WinCollab.exe
FirewallRules: [{BA1D08A3-111F-4832-8799-8CC42DBBC16C}] => (Allow) D:\setup\hpznui01.exe
FirewallRules: [TCP Query User{023387D9-363D-4377-9DA8-3C38B4458DE6}C:\program files\hp\common\hpdevicedetection3.exe] => (Allow) C:\program files\hp\common\hpdevicedetection3.exe
FirewallRules: [UDP Query User{1955DB26-9037-4190-B5B0-3AA9C205D097}C:\program files\hp\common\hpdevicedetection3.exe] => (Allow) C:\program files\hp\common\hpdevicedetection3.exe
FirewallRules: [{94757533-30ED-4573-922E-8019C2A4A1A7}] => (Allow) C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
FirewallRules: [{FAF15AF7-70EB-403E-BF0F-3F05A45F1FA2}] => (Allow) C:\Program Files\HP\Digital Imaging\bin\hposid01.exe
FirewallRules: [{23A62794-8DD8-4921-9888-8D81533D472F}] => (Allow) C:\Program Files\HP\Digital Imaging\bin\hpqkygrp.exe
FirewallRules: [{C84941D4-1F3C-439C-B84B-C02834A700E4}] => (Allow) C:\Program Files\HP\Digital Imaging\bin\hpfccopy.exe
FirewallRules: [{1DA282F0-C3B6-4B02-A1A4-9CA6D1A51B0D}] => (Allow) C:\Program Files\HP\Digital Imaging\bin\hpoews01.exe
FirewallRules: [{AAC9D887-158A-46C5-B516-2EE4E2074A5F}] => (Allow) C:\Program Files\HP\Digital Imaging\bin\hpiscnapp.exe
FirewallRules: [{01E05ED4-E1D3-46ED-A032-31C0CBD89C8F}] => (Allow) C:\Program Files\HP\Digital Imaging\bin\hpqgplgtupl.exe
FirewallRules: [{BBCE9B16-2EA8-4E71-9EF8-0C1C99D257C6}] => (Allow) C:\Program Files\HP\Digital Imaging\bin\hpqgpc01.exe
FirewallRules: [{BBF67163-EEA0-429C-81FC-876D6B113F57}] => (Allow) C:\Program Files\HP\hp software update\hpwucli.exe
FirewallRules: [{846E7585-4576-4827-8DA1-7BCD6C6038A2}] => (Allow) LPort=80
FirewallRules: [{14D5537A-95EF-482B-885C-E2332D5E1C5D}] => (Allow) LPort=80
FirewallRules: [{3C4AE4F8-EF7F-4DD0-9956-BC8E1607E03D}] => (Allow) LPort=80
FirewallRules: [{6A9A19EC-2A60-4655-8E32-28FDF05BA26F}] => (Allow) C:\Users\ADB49\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{0C93B9D3-E2C4-4FAC-BC4F-531B52D34216}] => (Allow) C:\Users\ADB49\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{69836218-20F8-41CB-9DB3-B0C03F6989A1}] => (Allow) C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
FirewallRules: [{058A2EFB-3FCF-418D-9A4F-9910D3F25919}] => (Allow) C:\Program Files\HP\Digital Imaging\bin\hpqste08.exe
FirewallRules: [{8F4CF6A5-D866-4E4A-8538-0E7620F30EFD}] => (Allow) C:\Program Files\HP\Digital Imaging\bin\hpqusgm.exe
FirewallRules: [{9B0564CB-7ABD-4214-A509-EB35EF53021D}] => (Allow) C:\Program Files\HP\Digital Imaging\bin\hpqusgh.exe
FirewallRules: [{BC59E33F-78C3-4D76-B52E-097E8BD29650}] => (Allow) C:\Program Files\HP\digital imaging\smart web printing\smartwebprintexe.exe
FirewallRules: [{23018732-5766-49F4-A5C7-1753D75D5AB8}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{73DF030F-EFBB-444E-81CF-0DBE2EE6530A}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{4DC91ACF-EB1F-4BB1-8519-1E4843A910B9}] => (Allow) C:\Program Files\CheckPoint\ZoneAlarm\vsmon.exe
FirewallRules: [{842C869B-ED30-464D-891F-2A6A9A22B7FB}] => (Allow) C:\Program Files\CheckPoint\ZoneAlarm\vsmon.exe
FirewallRules: [{442E5C18-2287-4FBD-8B46-E91B24B73A19}] => (Allow) C:\Program Files\CheckPoint\ZoneAlarm\vsmon.exe
FirewallRules: [{C9608B83-730A-4749-818B-0259D341A628}] => (Allow) C:\Program Files\CheckPoint\ZoneAlarm\vsmon.exe
FirewallRules: [{DECEDE8F-2BD9-4EF1-9B26-D76A2F01B8F8}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe
StandardProfile\AuthorizedApplications: [C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe] => Enabled:Spybot - Search & Destroy tray access
StandardProfile\AuthorizedApplications: [C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service
StandardProfile\AuthorizedApplications: [C:\Program Files\Spybot - Search & Destroy 2\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater
StandardProfile\AuthorizedApplications: [C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service

==================== Faulty Device Manager Devices =============

Name: Microsoft Tun Miniport Adapter #2
Description: Microsoft Tun Miniport Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunmp
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.

Name: Photosmart C4700 series
Description: Photosmart C4700 series
Class Guid: {4d36e971-e325-11ce-bfc1-08002be10318}
Manufacturer: HP
Service:
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/28/2015 07:55:51 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application hpqSTE08.exe, version 140.0.212.0, time stamp 0x4b03e1ad, faulting module ntdll.dll, version 6.0.6002.19346, time stamp 0x55024174, exception code 0xc00000fd, fault offset 0x000466a3,
process id 0xcb0, application start time 0xhpqSTE08.exe0.

Error: (07/28/2015 07:08:47 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application SDFSSvc.exe, version 2.5.42.217, time stamp 0x535a5114, faulting module snlBase150.bpl!@Snllocalizer@TReplacers@$bcdtr, version 6.0.6002.19346, time stamp 0x55024174, exception code 0xc0000139, fault offset 0x00009f55,
process id 0x125c, application start time 0xSDFSSvc.exe0.

Error: (07/28/2015 07:07:57 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application SDUpdSvc.exe, version 2.5.42.77, time stamp 0x53ad3eda, faulting module snlBase150.bpl!@Snllocalizer@TReplacers@$bcdtr, version 6.0.6002.19346, time stamp 0x55024174, exception code 0xc0000139, fault offset 0x00009f55,
process id 0x1500, application start time 0xSDUpdSvc.exe0.

Error: (07/28/2015 07:07:04 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application SDFSSvc.exe, version 2.5.42.217, time stamp 0x535a5114, faulting module snlBase150.bpl!@Snllocalizer@TReplacers@$bcdtr, version 6.0.6002.19346, time stamp 0x55024174, exception code 0xc0000139, fault offset 0x00009f55,
process id 0x1538, application start time 0xSDFSSvc.exe0.

Error: (07/28/2015 09:43:47 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application firefox.exe, version 39.0.0.5659, time stamp 0x55933a80, faulting module dbghelp.dll_unloaded, version 0.0.0.0, time stamp 0x4791a665, exception code 0xc0000005, fault offset 0x73882061,
process id 0x1724, application start time 0xfirefox.exe0.

Error: (07/24/2015 06:37:31 PM) (Source: Windows Search Service) (EventID: 3013) (User: )
Description: The entry <C:\USERS\ADB49\APPDATA\ROAMING\DROPBOX\OLDBINARIES\BIN_HDHLMT\BIN\PLUGINS\IMAGEFORMATS> in the hash map cannot be updated.

Context: Application, SystemIndex Catalog


Details:
A device attached to the system is not functioning. (0x8007001f)

Error: (07/24/2015 06:37:31 PM) (Source: Windows Search Service) (EventID: 3013) (User: )
Description: The entry <C:\USERS\ADB49\APPDATA\ROAMING\DROPBOX\OLDBINARIES\BIN_HDHLMT\BIN\PLUGINS\ACCESSIBLE> in the hash map cannot be updated.

Context: Application, SystemIndex Catalog


Details:
A device attached to the system is not functioning. (0x8007001f)

Error: (07/24/2015 06:37:30 PM) (Source: Windows Search Service) (EventID: 3013) (User: )
Description: The entry <C:\USERS\ADB49\APPDATA\ROAMING\DROPBOX\CLIENT_3.6.9\PLUGINS\PLATFORMS> in the hash map cannot be updated.

Context: Application, SystemIndex Catalog


Details:
A device attached to the system is not functioning. (0x8007001f)

Error: (07/24/2015 06:37:30 PM) (Source: Windows Search Service) (EventID: 3013) (User: )
Description: The entry <C:\USERS\ADB49\APPDATA\ROAMING\DROPBOX\CLIENT_3.6.9\PLUGINS\IMAGEFORMATS> in the hash map cannot be updated.

Context: Application, SystemIndex Catalog


Details:
A device attached to the system is not functioning. (0x8007001f)

Error: (07/24/2015 06:37:30 PM) (Source: Windows Search Service) (EventID: 3013) (User: )
Description: The entry <C:\USERS\ADB49\APPDATA\ROAMING\DROPBOX\CLIENT_3.6.9\PLUGINS\ACCESSIBLE> in the hash map cannot be updated.

Context: Application, SystemIndex Catalog


Details:
A device attached to the system is not functioning. (0x8007001f)


System errors:
=============
Error: (07/29/2015 10:17:40 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)

Error: (07/29/2015 10:07:40 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)

Error: (07/29/2015 09:57:43 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)

Error: (07/29/2015 09:47:41 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)

Error: (07/29/2015 09:41:43 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Windows Modules Installer%%1053

Error: (07/29/2015 09:41:43 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: 30000Windows Modules Installer

Error: (07/29/2015 09:41:36 AM) (Source: DCOM) (EventID: 10005) (User: )
Description: 1053TrustedInstaller{752073A1-23F2-4396-85F0-8FDB879ED0ED}

Error: (07/29/2015 09:37:41 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)

Error: (07/29/2015 09:27:43 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)

Error: (07/29/2015 09:19:40 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Windows Update


Microsoft Office:
=========================

CodeIntegrity Error:
===================================
Date: 2015-07-29 10:16:14.137
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe because the set of per-page image hashes could not be found on the system.

Date: 2015-07-29 10:16:13.255
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe because the set of per-page image hashes could not be found on the system.

Date: 2015-07-29 10:16:12.579
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe because the set of per-page image hashes could not be found on the system.

Date: 2015-07-29 10:16:11.867
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe because the set of per-page image hashes could not be found on the system.

Date: 2015-07-29 10:15:55.071
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys because the set of per-page image hashes could not be found on the system.

Date: 2015-07-29 10:15:54.373
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys because the set of per-page image hashes could not be found on the system.

Date: 2015-07-29 10:15:53.448
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys because the set of per-page image hashes could not be found on the system.

Date: 2015-07-29 10:15:52.531
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys because the set of per-page image hashes could not be found on the system.

Date: 2015-07-29 09:48:36.155
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe because the set of per-page image hashes could not be found on the system.

Date: 2015-07-29 09:48:35.383
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe because the set of per-page image hashes could not be found on the system.


==================== Memory info ===========================

Processor: Intel(R) Celeron(R) CPU 550 @ 2.00GHz
Percentage of memory in use: 87%
Total physical RAM: 764.46 MB
Available physical RAM: 94.63 MB
Total Virtual: 2159.08 MB
Available Virtual: 823.12 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:149.05 GB) (Free:91.15 GB) NTFS ==>[drive with boot components (obtained from BCD)]
Drive e: (KINGSTON) (Removable) (Total:14.43 GB) (Free:12.42 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 149.1 GB) (Disk ID: B2EEE946)
Partition 1: (Active) - (Size=149 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Size: 14.4 GB) (Disk ID: 2C5A7F38)
Partition 1: (Not Active) - (Size=14.4 GB) - (Type=0B)

==================== End of log ============================

NorthLight
2015-07-29, 12:24
aswMBR version 1.0.1.2252 Copyright(c) 2014 AVAST Software
Run date: 2015-07-29 10:26:46
-----------------------------
10:26:46.402 OS Version: Windows 6.0.6002 Service Pack 2
10:26:46.402 Number of processors: 1 586 0x1601
10:26:46.402 ComputerName: ADB UserName:
10:27:07.899 Initialize success
10:27:08.070 VM: initialized successfully
10:27:08.086 VM: Intel CPU virtualization not supported
10:27:23.530 AVAST engine defs: 15072900
10:27:38.989 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP1T0L0-1
10:27:39.005 Disk 0 Vendor: Hitachi_HTS543216L9SA00 FB2OC43C Size: 152627MB BusType: 3
10:27:40.097 Disk 0 MBR read successfully
10:27:40.191 Disk 0 MBR scan
10:27:40.362 Disk 0 Windows VISTA default MBR code
10:27:40.409 Disk 0 Partition 1 80 (A) 07 HPFS/NTFS NTFS 152625 MB offset 2048
10:27:40.518 Disk 0 scanning sectors +312578048
10:27:41.626 Disk 0 scanning C:\Windows\system32\drivers
10:28:02.764 Service scanning
10:28:48.784 Modules scanning
10:28:48.815 Disk 0 trace - called modules:
10:28:49.361 ntkrnlpa.exe CLASSPNP.SYS disk.sys acpi.sys hal.dll ataport.SYS pciide.sys PCIIDEX.SYS atapi.sys
10:28:49.377 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0x856998f8]
10:28:49.392 3 CLASSPNP.SYS[83bc28b3] -> nt!IofCallDriver -> [0x8479cb40]
10:28:49.408 5 acpi.sys[806a66bc] -> nt!IofCallDriver -> \Device\Ide\IdeDeviceP1T0L0-1[0x847a35e8]
10:28:50.859 AVAST engine scan C:\Windows
10:29:13.104 AVAST engine scan C:\Windows\system32
10:33:48.039 AVAST engine scan C:\Windows\system32\drivers
10:34:13.935 AVAST engine scan C:\Users\ADB49
11:03:47.379 AVAST engine scan C:\ProgramData
11:08:34.170 Disk 0 statistics 2600297/0/0 @ 0.73 MB/s
11:08:34.185 Scan finished successfully
11:22:53.839 Disk 0 MBR has been saved successfully to "C:\Users\ADB49\Desktop\MBR.dat"
11:22:53.901 The log file has been saved successfully to "C:\Users\ADB49\Desktop\aswMBR.txt"

Juliet
2015-07-30, 03:12
We have an item listed in your add/remove programs list that needs to be uninstalled.
Google Update Helper (Version: 1.3.23.0 - BonanzaDeals) Hidden <==== ATTENTION
This one appears to be listed first.
Google Update Helper <-- might see 2 of these the above is the one that needs to go.

If you have problems removing/deleting this let me know.

Please open Notepad *Do Not Use Wordpad!* or use any other text editor than Notepad or the script will fail. (Start -> Run -> type notepad in the Open field -> OK) and copy and paste the text present inside the quote box below:
To do this highlight the contents of the box and right click on it and select copy.
Paste this into the open notepad. save it to the Desktop as fixlist.txt
NOTE. It's important that both files, FRST/FRST64 and fixlist.txt are in the same location or the fix will not work.
It needs to be saved Next to the "Farbar Recovery Scan Tool" (If asked to overwrite existing one please allow)


https://dl.dropboxusercontent.com/u/73555776/FRSTfix.JPG




start
CloseProcesses:

HKLM\...\Run: [] => [X]
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
SearchScopes: HKLM -> DefaultScope value is missing
FF user.js: detected! => C:\Users\ADB49\AppData\Roaming\Mozilla\Firefox\Profiles\4vgpos24.default\user.js [2015-03-31]
CustomCLSID: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000_Classes\CLSID\{1AC77AE9-9EC6-405A-9F9B-C06AB3C10B71}\InprocServer32 -> C:\Program Files\Microsoft Research\Image Composite Editor\ShellExtension.dll No File
CustomCLSID: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000_Classes\CLSID\{D166BD15-03AF-413A-BEFD-0679FF410B49}\InprocServer32 -> C:\Users\ADB49\AppData\Local\Dropbox\Update\1.3.27.29\psuser.dll No File
AlternateDataStreams: C:\ProgramData\TEMP:5C321E34
EmptyTemp:
End


Open FRST/FRST64 and press the Fix button just once and wait.
If for some reason the tool needs a restart, please make sure you let the system restart normally. After that let the tool complete its run.
When finished FRST will generate a log on the Desktop (Fixlog.txt). Please post it to your reply.

~~~~~~~~~~~~~~`

http://i.imgur.com/BY4dvz9.png AdwCleaner

Please download AdwCleaner (http://www.bleepingcomputer.com/download/adwcleaner/) and save the file to your Desktop.
Right-Click AdwCleaner.exe and select http://i.imgur.com/AVOiBNU.jpg Run as administrator to run the programme.
Follow the prompts.
Click Scan.
Upon completion, click Report. A log (AdwCleaner[R0].txt) will open. Briefly check the log for anything you know to be legitimate.
Ensure anything you know to be legitimate does not have a checkmark, and click Clean.
Follow the prompts and allow your computer to reboot.
After rebooting, a log (AdwCleaner[S0].txt) will open. Copy the contents of the log and paste in your next reply.

-- File and registry key backups are made for anything removed using this tool. Should a legitimate entry be removed (otherwise known as a 'false-positive'), simple steps can be taken to restore the entry. Please do not overly concern yourself with the contents of AdwCleaner[R0].txt.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


http://imageshack.us/a/img841/7292/thisisujrt.gif
Please download Junkware Removal Tool (http://www.bleepingcomputer.com/download/junkware-removal-tool/) to your desktop.

Shut down your protection software now to avoid potential conflicts.
Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
The tool will open and start scanning your system.
Please be patient as this can take a while to complete depending on your system's specifications.
On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
Post the contents of JRT.txt into your next message.


~~~~~`
please post
Fixlog.txt
C:\AdwCleaner.txt
JRT.txt

NorthLight
2015-07-30, 14:01
Thank you for your help. I am unable to uninstall the Google Update Helper Bonanza Deals item as it is not listed in my uninstall list. I post the logs as requested in following replies.

NorthLight
2015-07-30, 14:02
Fix result of Farbar Recovery Scan Tool (x86) Version: 28-07-2015
Ran by ADB49 (2015-07-30 11:19:04) Run:1
Running from C:\Users\ADB49\Desktop
Loaded Profiles: ADB49 (Available Profiles: ADB49)
Boot Mode: Normal

==============================================

fixlist content:
*****************
start
CloseProcesses:

HKLM\...\Run: [] => [X]
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
SearchScopes: HKLM -> DefaultScope value is missing
FF user.js: detected! => C:\Users\ADB49\AppData\Roaming\Mozilla\Firefox\Profiles\4vgpos24.default\user.js [2015-03-31]
CustomCLSID: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000_Classes\CLSID\{1AC77AE9-9EC6-405A-9F9B-C06AB3C10B71}\InprocServer32 -> C:\Program Files\Microsoft Research\Image Composite Editor\ShellExtension.dll No File
CustomCLSID: HKU\S-1-5-21-3740713769-1093254276-2860028584-1000_Classes\CLSID\{D166BD15-03AF-413A-BEFD-0679FF410B49}\InprocServer32 -> C:\Users\ADB49\AppData\Local\Dropbox\Update\1.3.27.29\psuser.dll No File
AlternateDataStreams: C:\ProgramData\TEMP:5C321E34
EmptyTemp:
End
*****************

Processes closed successfully.
HKLM\Software\Microsoft\Windows\CurrentVersion\Run\\ => value removed successfully.
C:\Windows\system32\GroupPolicy\Machine => moved successfully.
C:\Windows\system32\GroupPolicy\GPT.ini => moved successfully.
"HKLM\SOFTWARE\Policies\Google" => key removed successfully.
"HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer" => key removed successfully.
HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value restored successfully
C:\Users\ADB49\AppData\Roaming\Mozilla\Firefox\Profiles\4vgpos24.default\user.js => moved successfully.
"HKU\S-1-5-21-3740713769-1093254276-2860028584-1000_Classes\CLSID\{1AC77AE9-9EC6-405A-9F9B-C06AB3C10B71}" => key removed successfully.
"HKU\S-1-5-21-3740713769-1093254276-2860028584-1000_Classes\CLSID\{D166BD15-03AF-413A-BEFD-0679FF410B49}" => key removed successfully.
C:\ProgramData\TEMP => ":5C321E34" ADS removed successfully..
EmptyTemp: => 493.6 MB temporary data Removed.


The system needed a reboot.

==== End of Fixlog 11:30:00 ====

NorthLight
2015-07-30, 14:03
# AdwCleaner v4.208 - Logfile created 30/07/2015 at 12:23:09
# Updated 09/07/2015 by Xplode
# Database : 2015-07-26.2 [Server]
# Operating system : Windows Vista (TM) Home Basic Service Pack 2 (x86)
# Username : ADB49 - ADB
# Running from : C:\Users\ADB49\Desktop\AdwCleaner.exe
# Option : Cleaning

***** [ Services ] *****


***** [ Files / Folders ] *****

Folder Deleted : C:\Program Files\Check Point Software Technologies LTD
Folder Deleted : C:\Program Files\Coupons
Folder Deleted : C:\Users\ADB49\AppData\Roaming\CheckPoint\ZoneAlarm LTD Toolbar
Folder Deleted : C:\Users\ADB49\AppData\Roaming\Check Point Software Technologies LTD
File Deleted : C:\Users\ADB49\AppData\Roaming\WBPU-TTL.DAT
File Deleted : C:\Users\ADB49\AppData\Roaming\Mozilla\Firefox\Profiles\4vgpos24.default\searchplugins\zonealarm.xml
File Deleted : C:\Program Files\Mozilla Firefox\browser\searchplugins\yahoo.xml

***** [ Scheduled tasks ] *****


***** [ Shortcuts ] *****


***** [ Registry ] *****

Key Deleted : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Key Deleted : HKLM\SOFTWARE\Classes\ScriptHost.Tool
Key Deleted : HKLM\SOFTWARE\Classes\ScriptHost.Tool.1
Key Deleted : HKLM\SOFTWARE\MozillaPlugins\@checkpoint.com/FFApi
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{06DEB529-DE09-43EC-B6E2-451AAB0FF000}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{19D2F415-D58B-46BC-9390-C03DCBC21EB2}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{6E45F3E8-2683-4824-A6BE-08108022FB36}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{744E0E81-BC79-4719-A58B-C98F7E78EE5D}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{987D9269-F8A1-408F-BF62-4397D2F5363E}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{9F0F16DD-4E76-4049-A9B1-7A91E48F0323}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{E0722BEB-FDA1-4AA1-A2A8-15A74A5B3F70}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{F4288797-CB12-49CE-9DF8-7CDFA1143BEA}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{744E0E81-BC79-4719-A58B-C98F7E78EE5D}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{06DEB529-DE09-43EC-B6E2-451AAB0FF000}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{212C2C4F-C845-4FBC-9561-C833A13D8DCE}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{3C5D1D57-16C8-473C-A552-37B8D88596FE}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{4A115D8A-6A7B-4C72-92B1-2E2D01F36979}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{99DF8440-814E-497F-BDDD-FB93E9E9DF96}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{E00DE9B9-B128-4C39-B732-B5D85013FA48}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{83CAD530-387D-40FD-82EA-B9E863D92A9B}
Key Deleted : HKCU\Software\Softonic
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ZoneAlarm LTD Toolbar
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-00B2-0409-0000-0000000FF1CE}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\DigitalSite
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{90120000-00B2-0409-0000-0000000FF1CE}

***** [ Web browsers ] *****

-\\ Internet Explorer v9.0.8112.16669


-\\ Mozilla Firefox v39.0 (x86 en-US)

[4vgpos24.default\prefs.js] - Line Deleted : user_pref("extensions.zonealarm.hmpgUrl", "hxxp://search.zonealarm.com/?src=hp&tbid=HFA5&Lan=EN&gu=8e050859d4e14c4fa0d0c5ca5724cce5&tu=10G9y00J72D33N0&sku=&tstsId=&ver=&");
[4vgpos24.default\prefs.js] - Line Deleted : user_pref("extensions.zonealarm.kw_url", "hxxp://search.zonealarm.com/search?src=sp&tbid=HFA5&Lan=EN&gu=8e050859d4e14c4fa0d0c5ca5724cce5&tu=10G9y00J72D33N0&sku=&tstsId=&ver=&&q=");
[4vgpos24.default\prefs.js] - Line Deleted : user_pref("extensions.zonealarm.lastB", "hxxp://search.zonealarm.com/?src=hp&tbid=HFA5&Lan=EN&gu=8e050859d4e14c4fa0d0c5ca5724cce5&tu=10G9y00J72D33N0&sku=&tstsId=&ver=&");
[4vgpos24.default\prefs.js] - Line Deleted : user_pref("extensions.zonealarm.newTabUrl", "hxxp://search.zonealarm.com/?src=nt&tbid=HFA5&Lan=EN&gu=8e050859d4e14c4fa0d0c5ca5724cce5&tu=10G9y00J72D33N0&sku=&tstsId=&ver=&");
[4vgpos24.default\prefs.js] - Line Deleted : user_pref("extensions.zonealarm.tlbrSrchUrl", "hxxp://search.zonealarm.com/search?src=tb&tbid=HFA5&Lan={dfltLng}&gu=8e050859d4e14c4fa0d0c5ca5724cce5&tu=10G9y00J72D33N0&sku=&tstsId=&ver=&&q=");

-\\ Google Chrome v44.0.2403.107

[C:\Users\ADB49\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://uk.ask.com/web?q={searchTerms}
[C:\Users\ADB49\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://search.zonealarm.com/search?src=sp&tbid=base2013&Lan=en&q={searchTerms}&gu=1a5bba1fe8684b48b84245783fcce113&tu=10Go100Cf2B000v&sku=&tstsId=&ver=&

*************************

AdwCleaner[R0].txt - [1406 bytes] - [22/10/2013 12:50:03]
AdwCleaner[R1].txt - [1466 bytes] - [22/10/2013 14:39:42]
AdwCleaner[R2].txt - [5096 bytes] - [30/07/2015 12:17:34]
AdwCleaner[S0].txt - [1615 bytes] - [22/10/2013 14:40:41]
AdwCleaner[S1].txt - [5105 bytes] - [30/07/2015 12:23:09]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [5164 bytes] ##########

NorthLight
2015-07-30, 14:03
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 7.5.4 (07.27.2015:1)
OS: Windows Vista (TM) Home Basic x86
Ran by ADB49 on 30/07/2015 at 12:42:59.45
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ FireFox

Successfully deleted the following from C:\Users\ADB49\AppData\Roaming\mozilla\firefox\profiles\4vgpos24.default\prefs.js

user_pref(extensions.zonealarm.hmpgUrl, hxxp://search.zonealarm.com/?src=hp&tbid=HFA5&Lan=EN&gu=8e050859d4e14c4fa0d0c5ca5724cce5&tu=10G9y00J72D33N0&sku=&tstsId=&ver=&);
user_pref(extensions.zonealarm.lastB, hxxp://search.zonealarm.com/?src=hp&tbid=HFA5&Lan=EN&gu=8e050859d4e14c4fa0d0c5ca5724cce5&tu=10G9y00J72D33N0&sku=&tstsId=&ver=&);
user_pref(extensions.zonealarm.newTabUrl, hxxp://search.zonealarm.com/?src=nt&tbid=HFA5&Lan=EN&gu=8e050859d4e14c4fa0d0c5ca5724cce5&tu=10G9y00J72D33N0&sku=&tstsId=&ver=&);
user_pref(extensions.zonealarm.tlbrSrchUrl, hxxp://search.zonealarm.com/search?src=tb&tbid=HFA5&Lan={dfltLng}&gu=8e050859d4e14c4fa0d0c5ca5724cce5&tu=10G9y00J72D33N0&sku=&ts
Emptied folder: C:\Users\ADB49\AppData\Roaming\mozilla\firefox\profiles\4vgpos24.default\minidumps [108 files]



~~~ Chrome


[C:\Users\ADB49\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - default search provider reset

[C:\Users\ADB49\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - Extensions Deleted:

[C:\Users\ADB49\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - default search provider reset

[C:\Users\ADB49\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - Extensions Deleted:
[]





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 30/07/2015 at 12:54:43.04
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Juliet
2015-07-30, 21:51
Sorry for the slow reply I've had computer issues today.

Let's update MBAM and run a scan


http://i.imgur.com/GfiJrQ9.png Malwarebytes Anti-Malware (MBAM)

Open Malwarebytes Anti-Malware and click Update Now.
Once updated, click the Settings tab, followed by Detection and Protection and tick Scan for rootkits.
Click the Scan tab, ensure Threat Scan is selected and click Start Scan.
Note: You may see the following message, "Could not load DDA driver". Click Yes, allow your PC to reboot and continue afterwards.
If threats are detected, click Remove Selected. If you are prompted to reboot, click Yes.
Upon completion of the scan (or after the reboot), click the History tab.
Click Application Logs and double-click the Scan Log.
Click Copy to Clipboard and paste the log in your next reply.



How is your computer now?

NorthLight
2015-07-30, 23:00
Malwarebytes Anti-Malware
www.malwarebytes.org

Scan Date: 30/07/2015
Scan Time: 21:15:10
Logfile:
Administrator: Yes

Version: 2.1.8.1057
Malware Database: v2015.07.30.05
Rootkit Database: v2015.07.29.02
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled

OS: Windows Vista Service Pack 2
CPU: x86
File System: NTFS
User: ADB49

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 302094
Time Elapsed: 38 min, 45 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Warn
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 0
(No malicious items detected)

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 0
(No malicious items detected)

Files: 0
(No malicious items detected)

Physical Sectors: 0
(No malicious items detected)


(end)

NorthLight
2015-07-30, 23:02
Computer seems to be running normally at the moment.

NB
You may not have seen my remark that I was unable to delete the Google Update Helper item Bonanza Deals, unless MBAM was deployed to scan for that.
Please advise.

Juliet
2015-07-30, 23:19
Computer seems to be running normally at the moment.
Good deal

~~~~~~~~~~~~~~~~~~
I did see the remark was waiting to see if anything else was picked up for that item.
What I'm seeing is that it is probably a left over remnant where it has been removed by another tool.

Let's see if we can unhide it to be uninstalled.

Please open Notepad *Do Not Use Wordpad!* or use any other text editor than Notepad or the script will fail. (Start -> Run -> type notepad in the Open field -> OK) and copy and paste the text present inside the quote box below:
To do this highlight the contents of the box and right click on it and select copy.
Paste this into the open notepad. save it to the Desktop as fixlist.txt
NOTE. It's important that both files, FRST/FRST64 and fixlist.txt are in the same location or the fix will not work.
It needs to be saved Next to the "Farbar Recovery Scan Tool" (If asked to overwrite existing one please allow)


https://dl.dropboxusercontent.com/u/73555776/FRSTfix.JPG




start
CloseProcesses:
Google Update Helper (Version: 1.3.23.0 - BonanzaDeals) Hidden <==== ATTENTION
End


Open FRST/FRST64 and press the Fix button just once and wait.
If for some reason the tool needs a restart, please make sure you let the system restart normally. After that let the tool complete its run.
When finished FRST will generate a log on the Desktop (Fixlog.txt). Please post it to your reply.

This is going to reboot the computer.
Right after that go to your add/remove programs list and see if it's there now and if it is try to uninstall/remove.

~~~~~~~~~
What we can do now is run an online scan with Eset, for the time being it is our most trusted scanner.
Most reliable and thorough.
The settings I suggest will show us items located in quarantine folders so don't be alarmed with this, also, in case of a false positive I ask that you not allow it to delete what it does find.
This scanner can take quite a bit of time to run, depending of course how full your computer is.


http://i.imgur.com/GzlsbnV.png ESET Online Scan
Note: This scan may take a long time to complete. Please do not browse the Internet whilst your Anti-Virus is disabled.

ESET Online Scan
Note: This scan may take a long time to complete. Please do not browse the Internet whilst your Anti-Virus is disabled.

Please download ESET Online Scan (http://download.eset.com/special/eos/esetsmartinstaller_enu.exe) and save the file to your Desktop.
Temporarily disable your anti-virus software. For instructions, please refer to the following link (http://www.bleepingcomputer.com/forums/t/114351/how-to-temporarily-disable-your-anti-virus-firewall-and-anti-malware-programs/).
Double-click esetsmartinstaller_enu.exe to run the programme.
Agree to the EULA by placing a checkmark next to Yes, I accept the Terms of Use. Then click Start.
Agree to the Terms of Use once more and click Start. Allow components to download.
Place a checkmark next to Enable detection of potentially unwanted applications.
Click Advanced settings. Place a checkmark next to:

Scan archives
Scan for potentially unsafe applications
Enable Anti-Stealth technology


Ensure Remove found threats is unchecked.
Click Start.
Wait for the scan to finish. Please be patient as this can take some time.
Upon completion, click [img=http://billy-oneal.com/Canned%20Speeches/speechimages/eset/esetListThreats.png]. If no threats were found, skip the next two bullet points.
Click [img]http://billy-oneal.com/Canned%20Speeches/speechimages/eset/esetExport.png and save the file to your Desktop, naming it something such as "MyEsetScan".
Push the Back button.
Place a checkmark next to http://3-ps.googleusercontent.com/x/forums.whatthetech.com/i.imgur.com/xKN1w2nv.png.pagespeed.ic.JWqIaEgZi7.png and click http://1-ps.googleusercontent.com/x/forums.whatthetech.com/i.imgur.com/SzOC1p0.png.pagespeed.ce.OWDP45O6oG.png.
Re-enable your anti-virus software.
Copy the contents of the log and paste in your next reply.

NorthLight
2015-07-31, 13:13
Fix result of Farbar Recovery Scan Tool (x86) Version:30-07-2015
Ran by ADB49 (2015-07-31 11:37:00) Run:2
Running from C:\Users\ADB49\Desktop
Loaded Profiles: ADB49 (Available Profiles: ADB49)
Boot Mode: Normal

==============================================

fixlist content:
*****************
start
CloseProcesses:
Google Update Helper (Version: 1.3.23.0 - BonanzaDeals) Hidden <==== ATTENTION
End
*****************

Processes closed successfully.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}\\SystemComponent => value removed successfully.


The system needed a reboot.

==== End of Fixlog 11:37:26 ====

The Programs and Features section then displayed Google Update Helper 1.3.28.1 which I have deleted; the version 1.3.23.0 associated with Bonanza Deals was not visible.

Will do the ESET scan and post log next.

Juliet
2015-07-31, 14:01
Sounds good :)

NorthLight
2015-07-31, 15:23
C:\AdwCleaner\Quarantine\C\Program Files\Check Point Software Technologies LTD\zonealarm\1.8.29.17\zonealarmEng.dll.vir a variant of Win32/Toolbar.Montiera.A potentially unwanted application
C:\AdwCleaner\Quarantine\C\Program Files\Check Point Software Technologies LTD\zonealarm\1.8.29.17\zonealarmsrv.exe.vir a variant of Win32/Toolbar.Montiera.A potentially unwanted application
C:\AdwCleaner\Quarantine\C\Users\ADB49\AppData\Roaming\Check Point Software Technologies LTD\zonealarm\1.8.29.17\uninstall.exe.vir Win32/Toolbar.Montiera.B potentially unwanted application
C:\AdwCleaner\Quarantine\C\Users\ADB49\AppData\Roaming\Check Point Software Technologies LTD\zonealarm\1.8.29.17\uninstall_d.exe.vir Win32/Toolbar.Montiera.B potentially unwanted application
C:\AdwCleaner\Quarantine\C\Users\ADB49\AppData\Roaming\Check Point Software Technologies LTD\zonealarm\1.8.29.17\zonealarm4ffx.exe.vir Win32/Toolbar.Montiera.E potentially unwanted application
C:\Program Files\CheckPoint\Install\CUninstallerZA.exe Win32/Toolbar.Conduit potentially unwanted application
C:\Program Files\CheckPoint\Install\zatb.exe Win32/Toolbar.Montiera.I potentially unwanted application
C:\Users\ADB49\Downloads\ccsetup507.exe.part Win32/Bundled.Toolbar.Google.D potentially unsafe application
C:\Users\ADB49\Downloads\zafwSetupWeb_133_209_000.exe Win32/Toolbar.Conduit potentially unwanted application

Not exactly pleased to get this garbage bundled in with ZoneAlarm, a supposedly reputable firewall...

Juliet
2015-07-31, 15:59
Not exactly pleased to get this garbage bundled in with ZoneAlarm, a supposedly reputable firewall...
It's not out of the ordinary, we see this repeatedly. They get flagged by ESET due to bundled third-party toolbars.
What your seeing are items already held in quarantine folders and bundled items that came in with Zone Alarm. If you had done what I think could had been a custom install the added items would not had been there.

There is a discussion on a tool called Unchecky below, it's more for average users who are not careful about reading everything and accept all defaults when installing programs.
http://www.bleepingcomputer.com/forums/t/584358/forum-comments-on-the-program-called/?hl=%2Bunchecky#entry3773569

OK
We can remove items found related to ZoneAlarm, then when we're ready to close I'll have you download and use a tool that remove all tools and quarantine folders and clean up and I'll post preventive tips.

Please open Notepad *Do Not Use Wordpad!* or use any other text editor than Notepad or the script will fail. (Start -> Run -> type notepad in the Open field -> OK) and copy and paste the text present inside the quote box below:
To do this highlight the contents of the box and right click on it and select copy.
Paste this into the open notepad. save it to the Desktop as fixlist.txt
NOTE. It's important that both files, FRST/FRST64 and fixlist.txt are in the same location or the fix will not work.
It needs to be saved Next to the "Farbar Recovery Scan Tool" (If asked to overwrite existing one please allow)

start
CreateRestorePoint:
CloseProcesses:
C:\Program Files\CheckPoint\Install\CUninstallerZA.exe
C:\Program Files\CheckPoint\Install\zatb.exe
C:\Users\ADB49\Downloads\ccsetup507.exe.
C:\Users\ADB49\Downloads\zafwSetupWeb_133_209_000.exe
EmptyTemp:
End


Open FRST/FRST64 and press the Fix button just once and wait.
If for some reason the tool needs a restart, please make sure you let the system restart normally. After that let the tool complete its run.
When finished FRST will generate a log on the Desktop (Fixlog.txt). Please post it to your reply.

Computer doing good?

NorthLight
2015-07-31, 17:18
Fix result of Farbar Recovery Scan Tool (x86) Version:30-07-2015
Ran by ADB49 (2015-07-31 15:38:57) Run:3
Running from C:\Users\ADB49\Desktop
Loaded Profiles: ADB49 (Available Profiles: ADB49)
Boot Mode: Normal

==============================================

fixlist content:
*****************
start
CreateRestorePoint:
CloseProcesses:
C:\Program Files\CheckPoint\Install\CUninstallerZA.exe
C:\Program Files\CheckPoint\Install\zatb.exe
C:\Users\ADB49\Downloads\ccsetup507.exe.
C:\Users\ADB49\Downloads\zafwSetupWeb_133_209_000.exe
EmptyTemp:
End
*****************

Restore point was successfully created.
Processes closed successfully.
C:\Program Files\CheckPoint\Install\CUninstallerZA.exe => moved successfully.
C:\Program Files\CheckPoint\Install\zatb.exe => moved successfully.
"C:\Users\ADB49\Downloads\ccsetup507.exe." => File/Folder not found.
C:\Users\ADB49\Downloads\zafwSetupWeb_133_209_000.exe => moved successfully.
EmptyTemp: => 72.5 MB temporary data Removed.


The system needed a reboot.

==== End of Fixlog 15:45:58 ====

Computer is doing fine at the moment.
I am normally quite careful about unchecking bundled stuff, but something obviously slipped through the net. No matter.

Juliet
2015-07-31, 19:44
Computer is doing fine at the moment.
I am normally quite careful about unchecking bundled stuff, but something obviously slipped through the net. No matter
Glad to hear the computer is good.

Nothing I/we can do much about what comes bundled that we don't see except to do regular scans.

http://i.imgur.com/AFZxnZc.jpg DelFix

Please download DelFix (http://general-changelog-team.fr/en/downloads/finish/20-outils-de-xplode/9-delfix) or from Here (http://www.bleepingcomputer.com/download/delfix/) and save the file to your Desktop.

Double-click DelFix.exe to run the programme.
Place a checkmark next to the following items:

Activate UAC
Remove disinfection tools



Click the Run button.
-- This will remove the specialised tools we used to disinfect your system. Any leftover logs, files, folders or tools remaining on your Desktop which were not removed can be deleted manually (right-click the file + delete).


~~~~~~~~~~


Answers to common security questions - Best Practices (http://www.bleepingcomputer.com/forums/t/407147/answers-to-common-security-questions-best-practices/) by quietman7, MVP
How Malware Spreads - How did I get infected? (http://www.bleepingcomputer.com/forums/t/287710/how-malware-spreads-how-did-i-get-infected/) by quietman7, MVP
Simple and easy ways to keep your computer safe and secure on the Internet (http://www.bleepingcomputer.com/tutorials/keep-your-computer-safe-online/) by Lawrence Abrams, MVP
How to Prevent Malware (http://users.telenet.be/bluepatchy/miekiemoes/prevention.html) by miekiemoes, MVP
How to backup and restore your data using Cobian Backup (http://www.bleepingcomputer.com/tutorials/backup-and-restore-data-with-cobian-backup/) by YourHighness
Slow Computer/browser? It May Not Be Malware (http://www.bleepingcomputer.com/forums/t/87058/slow-computerbrowser-check-here-first;-it-may-not-be-malware/) by quietman7, MVP


The following programmes come highly recommended in the security community.

http://3-ps.googleusercontent.com/x/forums.whatthetech.com/i.imgur.com/xKsUqI5A.png.pagespeed.ic.vn1Hlvqi8h.jpgAdBlock (https://adblockplus.org/en/firefox) is a browser add-on that blocks annoying banners, pop-ups and video ads.
http://i.imgur.com/E8I37RF.pngCryptoPrevent (https://www.foolishit.com/) places policy restrictions on loading points for ransomware (eg.CryptoPrevent), preventing your files from being encrypted.
http://i.imgur.com/EG85Vjt.png Malwarebytes Anti-Exploit (https://www.malwarebytes.org/antiexploit/) (MBAE) is designed to prevent zero-day malware from exploiting vulnerable software.
http://3-ps.googleusercontent.com/x/forums.whatthetech.com/i.imgur.com/x6YRrgUC.png.pagespeed.ic.HjgFxjvw2Z.jpgMalwarebytes Anti-Malware Premium (https://www.malwarebytes.org/) (MBAM) works in real-time along side your Anti-Virus to prevent malware execution.
http://1-ps.googleusercontent.com/x/forums.whatthetech.com/i.imgur.com/xjv4nhMJ.png.pagespeed.ic.A5YbWn1eDO.png NoScript (http://noscript.net/) is a Firefox add-on that blocks the actions of malicious scripts by using whitelisting and other technology.
http://i.imgur.com/3O8r9Uq.png (http://www.sandboxie.com/) Sandboxie (http://www.sandboxie.com/) isolates programmes of your choice, preventing files from being written to your HDD unless approved by you.
http://1-ps.googleusercontent.com/x/forums.whatthetech.com/i.imgur.com/DgW1XL2.png.pagespeed.ce.v1OlJl_ZAS.png Secuina PSI (http://secunia.com/vulnerability_scanning/personal/) will scan your computer for vulnerable software that is outdated, and automatically find the latest update for you.
http://3-ps.googleusercontent.com/x/forums.whatthetech.com/i.imgur.com/xj1OLIec.png.pagespeed.ic.k6hhwopU0q.jpg SpywareBlaster (https://www.brightfort.com/spywareblaster.html) is a form of passive protection, designed to block the actions of malicious websites and tracking cookies.
http://3-ps.googleusercontent.com/x/forums.whatthetech.com/i.imgur.com/xJEP5iWI.png.pagespeed.ic.4tmM1lM7DQ.pngWeb of Trust (https://www.mywot.com/) (WOT) is a browser add-on designed to alert you before interacting with a potentially malicious website.


Want to help others? Join the ClassRoom (http://forums.whatthetech.com/What_the_Tech_Classroom_t80368.html) and learn how.

NorthLight
2015-07-31, 20:13
DelFix removed whatever required to be removed, and everything else could be deleted manually.

Thank you for your help in dealing with the problem.
I'll monitor the machine over the next few days, but I expect we'll be able to close after that.

NorthLight
2015-08-01, 23:53
Bad news. I left the pc running, with Firefox open, for about an hour. Upon return to the machine, it had rebooted itself, and the event log showed the shut-down having been caused by an error.

Juliet
2015-08-02, 03:20
the event log showed the shut-down having been caused by an error.
Can you recall what it said?, which program or application was at fault?

Juliet
2015-08-02, 03:22
Getting late here, I'll see your reply in the morning.

NorthLight
2015-08-02, 11:51
The event-log did not give me much information, but then I barely know my way around that. It just said that the previous shutdown, a few minutes earlier, had been unexpected.

I had left Firefox and the PC in a 'hang' situation - completely unresponsive to either keyboard or mouse. This is actually not uncommon in this aging laptop (7 years old), and it usually resumes after 5-10 minutes. I went away to do something else, and after an hour found that the machine had rebooted itself. However, the reboot is unusual, but I did not witness it.

Juliet
2015-08-02, 12:35
Could be a long list of things that might be the cause of this. The most critical is aging hardware of which, I'm at a loss of helping with.

Couple of things we can try

Download blue screen viewer from the link below and install and run it to read the dump files created by windows.
http://www.nirsoft.net/utils/blue_screen_view.html

Double click on BlueScreenView.exe file to run the program.
When scanning is done, go Edit>Select All.
Go File>Save Selected Items, and save the report as BSOD.txt.
Open BSOD.txt in Notepad, copy all content, and paste it into your next reply.

~~~~~~~~~~~~~~~~~

Please download the Event Viewer Tool by Vino Rosso
http://images.malwareremoval.com/vino/VEW.exe
and save it to your Desktop:
2. Double-click VEW.exe
3. Under 'Select log to query', select:

* System
4. Under 'Select type to list', select:
* Error
* Warning


Then use the 'Number of events' as follows:


1. Click the radio button for 'Number of events'
Type 20 in the 1 to 20 box
Then click the Run button.
Notepad will open with the output log.


Please post the Output log in your next reply then repeat but select Application.

These 2 tools may or may not supply us with information but we'll see.

NorthLight
2015-08-02, 14:13
==================================================
Dump File : Mini072815-01.dmp
Crash Time : 28/07/2015 15:39:58
Bug Check String : UNEXPECTED_KERNEL_MODE_TRAP
Bug Check Code : 0x1000007f
Parameter 1 : 0x00000008
Parameter 2 : 0x80157000
Parameter 3 : 0x00000000
Parameter 4 : 0x00000000
Caused By Driver : hal.dll
Caused By Address : hal.dll+770c
File Description : Hardware Abstraction Layer DLL
Product Name : Microsoft® Windows® Operating System
Company : Microsoft Corporation
File Version : 6.0.6002.18005 (lh_sp2rtm.090410-1830)
Processor : 32-bit
Crash Address : ntoskrnl.exe+2335d8
Stack Address 1 : ntoskrnl.exe+205c88
Stack Address 2 : win32k.sys+6b7cc
Stack Address 3 : win32k.sys+6b609
Computer Name :
Full Path : C:\Windows\Minidump\Mini072815-01.dmp
Processors Count : 1
Major Version : 15
Minor Version : 6002
Dump File Size : 143,016
Dump File Time : 28/07/2015 15:41:43
==================================================

NorthLight
2015-08-02, 14:14
VEW returns an error:

Run-time error '75':
Path/File access error

in spite of following instructions as given.

Juliet
2015-08-02, 15:20
I've tried researching the error code and come up with a couple of things.

Saw where other windows vista machines use Avast antivirus and the same thing was happening but not all the cases.
It was reccomended uninstalling and using a different antivirus, but not sure if this would resolve your problems.

Next was bad drivers that needed updating but again, not all cases.

http://pcsupport.about.com/od/windowsvista/f/opendmvista.htm

Will show how to open device manager and look for bad drivers along with resources to use tools from manufacturers for updates.

The error code presented doesn't represent malware.

NorthLight
2015-08-02, 17:04
I find it going a bit far to replace my antivirus just because it clashes with one program. I am beginning to move towards the position that this PC is nearing the end of its useful life, and will require replacing.

As this no longer falls under the remit of this forum, I am prepared to consider this thread closed, unless you have further suggestions.

Juliet
2015-08-02, 18:38
I am beginning to move towards the position that this PC is nearing the end of its useful life, and will require replacing.

As this no longer falls under the remit of this forum, I am prepared to consider this thread closed, unless you have further suggestions.
I'm afraid that might be where we are now. To give up on it entirely, don't.
I think it still has a small amount of life left on it but, how much is very unsure.

I do know that some manufacturers stop issuing drive updates and assistance when they deem a computer system has meet a shelf life.

I think we're correct in that this is where we stop.

I am sorry that I could not repair all the issues on your computer.

NorthLight
2015-08-02, 19:39
Agreed.

Thank you, again, for your assistance in removing the malware that had crept into the system.

Thread closed.

Juliet
2015-08-02, 23:01
Glad we could help. :)http://i204.photobucket.com/albums/bb106/Juliet702/sparkle.gif

Since this issue appears resolved ... this Topic is closed.