Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Windows 7 WSE Rocket Virus

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 04.07.2014, 11:24   #1
Jaeger17
 
Windows 7 WSE Rocket Virus - Standard

Windows 7 WSE Rocket Virus



Hallo zusammen,
nach dem Herunterladen von Open Office hat sich mein Computer den WSE Rocket Virus eingefangen. Die Toolbar von Firefox wurde verändert und es wurden verschiedene Programme mitsamt Verknüpfungen installiert. Auf meinem Desktop befinden sich jetzt die neuen Programme: Open Office 4.0.1, Reg Clean Pro, Advance System Protector und Rocket (eine Art Groogle Chrome). Nachdem ich das Problem erkannt hatte, hab ich den „Virenscann“ von Reg Clean Pro abgebrochen.

Im Anschluss daran habe ich mir eure Anleitung (http://www.trojaner-board.de/153455-...entfernen.html) angeschaut und versucht das Add-on zu entfernen. Das hat nach meiner Ansicht auch funktioniert.

Danach hab ich mich an eurer Anleitung orientiert und mit Malwarebytes Anti-Malware den Computer überprüft und die gefunden Datein in Quarantäne verschoben.

Der Logfile ist:

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Scan Date: 04.07.2014
Scan Time: 10:29:22
Logfile: mbam.txt
Administrator: Yes

Version: 2.00.2.1012
Malware Database: v2014.07.04.02
Rootkit Database: v2014.07.03.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: gabi

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 292873
Time Elapsed: 31 min, 47 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 2
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\updateNetCrawl.exe, 3380, Delete-on-Reboot, [582aecaf02791026b356f899b34e7d83]
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\bin\utilNetCrawl.exe, 4728, Delete-on-Reboot, [1b67267581fa3006e6237c1518e9e11f]

Modules: 0
(No malicious items detected)

Registry Keys: 42
PUP.Optional.NetCrawl.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\Update NetCrawl, Quarantined, [582aecaf02791026b356f899b34e7d83], 
PUP.Optional.NetCrawl.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\Util NetCrawl, Quarantined, [1b67267581fa3006e6237c1518e9e11f], 
PUP.Optional.BrowseFox.A, HKLM\SOFTWARE\CLASSES\CLSID\{4AA46D49-459F-4358-B4D1-169048547C23}, Quarantined, [2f535645b4c7bc7acb005b2954ae758b], 
PUP.Optional.BrowseFox.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{4AA46D49-459F-4358-B4D1-169048547C23}, Quarantined, [2f535645b4c7bc7acb005b2954ae758b], 
PUP.Optional.MySearchDial.A, HKU\S-1-5-21-2533851132-1635355794-299590012-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{77AA745B-F4F8-45DA-9B14-61D2D95054C8}, Delete-on-Reboot, [354d316ac6b51125d98d4704fa086c94], 
PUP.Optional.MySearchDial.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{77AA745B-F4F8-45DA-9B14-61D2D95054C8}, Quarantined, [354d316ac6b51125d98d4704fa086c94], 
PUP.Optional.NetCrawl.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{769a91da-209f-47fe-88b9-b0321b0982c8}, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{15f1ee5b-4c16-415d-a4b9-e7e00753d0cf}, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{91C6335B-B94B-4CED-BCE3-BC33A09F5DB5}, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{91C6335B-B94B-4CED-BCE3-BC33A09F5DB5}, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{15f1ee5b-4c16-415d-a4b9-e7e00753d0cf}, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{769A91DA-209F-47FE-88B9-B0321B0982C8}, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, HKU\S-1-5-21-2533851132-1635355794-299590012-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{769A91DA-209F-47FE-88B9-B0321B0982C8}, Delete-on-Reboot, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, HKU\S-1-5-21-2533851132-1635355794-299590012-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{769A91DA-209F-47FE-88B9-B0321B0982C8}, Delete-on-Reboot, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\NetCrawl, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{5A4E3A41-FA55-4BDA-AED7-CEBE6E7BCB52}, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{A2D733A7-73B0-4C6B-B0C7-06A432950B66}, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{A2D733A7-73B0-4C6B-B0C7-06A432950B66}, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.AdvancedSystemProtector.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\00212D92-C5D8-4ff4-AE50-B20F0F85C40A_Systweak_Ad~B9F029BF_is1, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\IEXPLORE.EXE, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\IEXPLORE.EXE, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.RegCleanPro.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\RegClean Pro_is1, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\RegClean-Pro_is1, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.Sanbreel.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\{6fcd6092-9615-4f7f-8898-8df53980e5d2}Gw64, Quarantined, [f68cd7c48fecad89d16f98754aba07f9], 
PUP.Optional.DataMangr.A, HKLM\SOFTWARE\WOW6432NODE\DataMngr, Quarantined, [443e1c7f2b50e84effead8e1798905fb], 
PUP.Optional.NetCrawl.A, HKLM\SOFTWARE\WOW6432NODE\NetCrawl, Quarantined, [e2a018830d6e92a4485d05afd52db947], 
PUP.Optional.RocketFind.A, HKLM\SOFTWARE\WOW6432NODE\INSTALLCORE\WSE Rocket, Quarantined, [8df5801b532864d27a72783bbf4324dc], 
PUP.Optional.SystemSpeedup, HKLM\SOFTWARE\WOW6432NODE\SYSTWEAK\ssd, Quarantined, [94ee7c1fec8f9d9970c1b2ff9c66669a], 
PUP.Optional.DataMngr.A, HKU\S-1-5-21-2533851132-1635355794-299590012-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\DataMngr_Toolbar, Delete-on-Reboot, [374b0299304ba78f1ff3fdf0a65dbe42], 
PUP.Optional.NetCrawl.A, HKU\S-1-5-21-2533851132-1635355794-299590012-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\NetCrawl, Delete-on-Reboot, [ed95f8a312691b1bd4d28a2a39c947b9], 
PUP.Optional.InstallCore.A, HKU\S-1-5-21-2533851132-1635355794-299590012-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE\1I1T1Q1S, Delete-on-Reboot, [8af88b10b0cbb680d54f35a2b2500ef2], 
PUP.Optional.InstallCore.A, HKU\S-1-5-21-2533851132-1635355794-299590012-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE, Delete-on-Reboot, [aad8910a4e2df93d0b2b856852b12ad6], 
PUP.Optional.BProtector.A, HKU\S-1-5-21-2533851132-1635355794-299590012-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\bProtectSettings, Delete-on-Reboot, [31513467c8b3a591a0c8e40c59aa8c74], 
PUP.Optional.Softonic.A, HKU\S-1-5-21-2533851132-1635355794-299590012-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SOFTONIC\Universal Downloader, Delete-on-Reboot, [80020b90037877bf6487e8dde81acc34], 
PUP.Optional.AdvancedSystemProtector.A, HKU\S-1-5-21-2533851132-1635355794-299590012-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SYSTWEAK\Advanced System Protector, Delete-on-Reboot, [453dd9c2cbb0cd69e4009c5619ea0af6], 
PUP.Optional.RegCleanerPro.A, HKU\S-1-5-21-2533851132-1635355794-299590012-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SYSTWEAK\RegClean Pro, Delete-on-Reboot, [463ce8b30d6e1d1934b27a7828dbb64a], 
PUP.Optional.SystemSpeedup, HKU\S-1-5-21-2533851132-1635355794-299590012-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SYSTWEAK\ssd, Delete-on-Reboot, [0a78c1da7efd37ffa789654cff035ea2], 
PUP.Optional.RocketFind.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\WSE Rocket, Quarantined, [5e240f8ccdae1125022a456a01011ce4], 

Registry Values: 3
PUP.Optional.InstallCore.A, HKU\S-1-5-21-2533851132-1635355794-299590012-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE|tb, 0X2O1C0R2R1R, Delete-on-Reboot, [aad8910a4e2df93d0b2b856852b12ad6]
PUP.BProtector, HKU\S-1-5-21-2533851132-1635355794-299590012-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|bProtector Start Page, hxxp://www.findamo.com?ch=10, Delete-on-Reboot, [3949fc9ff9828ea821f39b525aa9ff01]
PUP.BProtector, HKU\S-1-5-21-2533851132-1635355794-299590012-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|bProtectorDefaultScope, {3BD44F0E-0596-4008-AEE0-45D47E3A8F0E}, Delete-on-Reboot, [6d150d8e235876c02ce939b4669d37c9]

Registry Data: 1
PUP.Optional.RocketFind.A, HKU\S-1-5-21-2533851132-1635355794-299590012-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://rocket-find.com/?f=1&a=rckt_dsites02_14_27_ff&cd=2XzuyEtN2Y1L1QzuyByE0D0EtB0BtBtByD0A0D0FyC0ByDzztN0D0Tzu0SzytCyEtN1L2XzutBtFtBtCtFtCtCtFtCtN1L1CzutCyEtBzytDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyCyEtCzztCyD0BtBtGyDtBzzzytGzzyBtByBtG0AtDyD0DtGtA0FtCtDyB0FzzzytD0A0CtB2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyC0F0C0D0BtByC0FtG0A0DtCyEtGyEyC0B0DtGyEtB0CtBtGyE0Bzz0A0Bzz0FyD0FzyzytD2Q&cr=2094518680&ir=, Good: (www.google.com), Bad: (hxxp://rocket-find.com/?f=1&a=rckt_dsites02_14_27_ff&cd=2XzuyEtN2Y1L1QzuyByE0D0EtB0BtBtByD0A0D0FyC0ByDzztN0D0Tzu0SzytCyEtN1L2XzutBtFtBtCtFtCtCtFtCtN1L1CzutCyEtBzytDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyCyEtCzztCyD0BtBtGyDtBzzzytGzzyBtByBtG0AtDyD0DtGtA0FtCtDyB0FzzzytD0A0CtB2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyC0F0C0D0BtByC0FtG0A0DtCyEtGyEyC0B0DtGyEtB0CtBtGyE0Bzz0A0Bzz0FyD0FzyzytD2Q&cr=2094518680&ir=),Delete-on-Reboot,[f48e6932b2c9d75f059d95f2768e768a]

Folders: 47
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl, Delete-on-Reboot, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\bin, Delete-on-Reboot, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\bin\plugins, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.RegCleanPro.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RegClean Pro, Quarantined, [572ba6f581fa60d600b83b8312f016ea], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced System Protector, Quarantined, [354d2873abd05cda8b2e1f9fec16f40c], 
Adware.InstallBrain, C:\ProgramData\IBUpdaterService, Quarantined, [e0a25a412e4d092df21cd7f050b3619f], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\clamunpack, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Troubleshooter, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector, Quarantined, [fd8572296e0d5cdadad072257092817f], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\2.1.1000.13665, Quarantined, [fd8572296e0d5cdadad072257092817f], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\signatures, Quarantined, [fd8572296e0d5cdadad072257092817f], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\gabi\AppData\Roaming\Systweak\Advanced System Protector, Quarantined, [087aaeed97e43006169440578e74718f], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\gabi\AppData\Roaming\Systweak\Advanced System Protector\2.1.1000.13665, Quarantined, [087aaeed97e43006169440578e74718f], 
PUP.Optional.RegCleanerPro.A, C:\Users\gabi\AppData\Roaming\Systweak\RegClean Pro, Quarantined, [037fd9c2720958deed5d702828da6997], 
PUP.Optional.RegCleanerPro.A, C:\Users\gabi\AppData\Roaming\Systweak\RegClean Pro\Version 6.1, Quarantined, [037fd9c2720958deed5d702828da6997], 
PUP.Optional.RegCleanerPro.A, C:\Users\gabi\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\voice, Quarantined, [037fd9c2720958deed5d702828da6997], 
PUP.Optional.RegCleanerPro.A, C:\Users\gabi\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\voice\de, Quarantined, [037fd9c2720958deed5d702828da6997], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\browser, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\data, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\external, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\newtab, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\external, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\gallery, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\icons, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\css, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\patterns, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\resources, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\css, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\images, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\images\chrome, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\images\favorites, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\images\info, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\resources, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\_locales, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\_locales\en-US, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketFind.A, C:\Users\gabi\AppData\Roaming\RocketUpdater\UpdateProc, Quarantined, [40425744fe7d7abc35f6e4cb0cf6d729], 
PUP.Optional.RocketFind.A, C:\Program Files (x86)\WSE Rocket, Quarantined, [5e240f8ccdae1125022a456a01011ce4], 
PUP.Optional.RocketFind.A, C:\Program Files (x86)\WSE Rocket\bh, Quarantined, [5e240f8ccdae1125022a456a01011ce4], 
PUP.Optional.SystemSpeedup, C:\Users\gabi\AppData\Roaming\Systweak\ssd, Quarantined, [88fa8c0fef8cca6c438c347ce31f11ef], 

Files: 322
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\updateNetCrawl.exe, Delete-on-Reboot, [582aecaf02791026b356f899b34e7d83], 
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\bin\utilNetCrawl.exe, Delete-on-Reboot, [1b67267581fa3006e6237c1518e9e11f], 
PUP.Optional.InstallCore, C:\$Recycle.Bin\S-1-5-21-2533851132-1635355794-299590012-1001\$RLISCIP.exe, Quarantined, [aed42576f5864fe771bfcfb82ed6b54b], 
Adware.InstallBrain, C:\Users\gabi\AppData\Local\Temp\zoola_findamo_bundle.exe, Quarantined, [49395a41a9d2c274b8460f7ed0309070], 
Trojan.RotBrowse, C:\Users\gabi\AppData\Local\Temp\bProtector.xpi, Quarantined, [6121faa1bebd51e5bcbc1a64ad578c74], 
PUP.Optional.AdvancedSystemProtector, C:\Users\Public\Desktop\Advanced System Protector.lnk, Quarantined, [30526f2ce69545f1d24d4e63f01224dc], 
PUP.Optional.NetCrawl.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{6fcd6092-9615-4f7f-8898-8df53980e5d2}.xpi, Quarantined, [90f2a6f54e2def479791cae7c939f709], 
PUP.Optional.RegCleanPro.A, C:\Windows\System32\Tasks\RegClean Pro_DEFAULT, Quarantined, [d0b28318f38896a0458e9a19c63cf60a], 
PUP.Optional.RocketFind.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\searchplugins\WSE Rocket.xml, Quarantined, [3e44900b3b403bfb09e1bef59a68d729], 
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\NetCrawl.ico, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\0, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\7za.exe, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\NetCrawlBHO.dll, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\NetCrawlUninstall.exe, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\updateNetCrawl.InstallState, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\bin\7za.exe, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\bin\BrowserAdapterS.7z, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\bin\NetCrawl.BrowserAdapter.exe, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\bin\NetCrawl.PurBrowse64.exe, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\bin\NetCrawl.PurBrowseG.zip, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\bin\NetCrawlBAApp.dll, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\bin\sqlite3.dll, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\bin\tmp2E22.tmp, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\bin\utilNetCrawl.InstallState, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\bin\{6fcd6092-9615-4f7f-8898-8df53980e5d2}.dll, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\bin\plugins\NetCrawl.Bromon.dll, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\bin\plugins\NetCrawl.BroStats.dll, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\bin\plugins\NetCrawl.BrowserAdapterS.dll, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\bin\plugins\NetCrawl.CompatibilityChecker.dll, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\bin\plugins\NetCrawl.FeSvc.dll, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\bin\plugins\NetCrawl.FFUpdate.dll, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\bin\plugins\NetCrawl.IEUpdate.dll, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.NetCrawl.A, C:\Program Files (x86)\NetCrawl\bin\plugins\NetCrawl.PurBrowseG.dll, Quarantined, [abd76b3082f948ee297bc9eb17ebb54b], 
PUP.Optional.RegCleanPro.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RegClean Pro\Register RegClean Pro.lnk, Quarantined, [572ba6f581fa60d600b83b8312f016ea], 
PUP.Optional.RegCleanPro.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RegClean Pro\RegClean Pro entfernen.lnk, Quarantined, [572ba6f581fa60d600b83b8312f016ea], 
PUP.Optional.RegCleanPro.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RegClean Pro\RegClean Pro.lnk, Quarantined, [572ba6f581fa60d600b83b8312f016ea], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced System Protector\Register Advanced System Protector.lnk, Quarantined, [354d2873abd05cda8b2e1f9fec16f40c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced System Protector\Advanced System Protector entfernen.lnk, Quarantined, [354d2873abd05cda8b2e1f9fec16f40c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced System Protector\Advanced System Protector Trouble Shooter.lnk, Quarantined, [354d2873abd05cda8b2e1f9fec16f40c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced System Protector\Advanced System Protector.lnk, Quarantined, [354d2873abd05cda8b2e1f9fec16f40c], 
PUP.Optional.BProtector.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\bprotector_extensions.sqlite, Quarantined, [7111a1faf5867bbbf347e4e841c1e917], 
PUP.Optional.BProtector.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\bprotector_prefs.js, Quarantined, [f58d3665f08b01357fbcb11bcb37a15f], 
PUP.Optional.RegCleanerPro.J, C:\Windows\Tasks\RegClean Pro_UPDATES.job, Quarantined, [51311685d6a5d066dda0c5145aa857a9], 
Adware.InstallBrain, C:\ProgramData\IBUpdaterService\repository.xml, Quarantined, [e0a25a412e4d092df21cd7f050b3619f], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\loading_withWhiteBG.avi, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\AdvancedSystemProtector.exe, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\AdvancedSystemProtector.exe.config, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\AppResource.dll, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\asp.ico, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\AspManager.exe, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\aspsys.dll, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\ASPUninstall.exe, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\categories.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Chinese_asp_ZH-CN.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Chinese_uninst.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Communication.dll, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\danish_asp_DA.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Danish_uninst.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\dutch_asp_NL.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Dutch_uninst.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\eng_asp_en.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\eng_uninst.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\filetypehelper.exe, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Finnish_asp_FI.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Finnish_uninst_fi.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\french_asp_FR.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\French_uninst.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\german_asp_DE.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\German_uninst.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Norwegian_uninst.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\polish_uninst_pl.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\portugese_uninst_pt.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\portuguese_asp_PT-BR.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Portuguese_uninst.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\russian_asp_ru.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\russian_uninst_ru.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\scandll.dll, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\spanish_asp_ES.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\spanish_uninst.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\SSDPTstub.exe, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\swedish_asp_SV.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\swedish_uninst.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\greek_uninst_el.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Interop.IWshRuntimeLibrary.dll, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\italian_asp_IT.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Italian_uninst.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\japanese_asp_JA.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Japanese_uninst.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\korean_uninst_ko.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Microsoft.Win32.TaskScheduler.DLL, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\System.Data.SQLite.dll, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\TPS.ico, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\traditionalcn_uninst_zh-tw.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Turkish_uninst_tr.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\unins000.dat, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\unins000.exe, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\unins000.msg, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\unrar.dll, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Xceed.Compression.dll, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Xceed.Compression.Formats.dll, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Xceed.FileSystem.dll, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Xceed.Zip.dll, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\norwegian_asp_NO.ini, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\System.Core.dll, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\clamunpack\clamscan.exe, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\clamunpack\libclamav.dll, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\clamunpack\readme.txt, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Troubleshooter\asp-fixer.com, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Troubleshooter\asp-fixer.exe, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Troubleshooter\asp-fixer.pif, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Troubleshooter\asp-fixer.scr, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Troubleshooter\ASP-Troubleshooter.chm, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Troubleshooter\firefox.com, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Troubleshooter\iexplore.exe, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Troubleshooter\iexplore.lnk, Quarantined, [f88a5942ceadcb6bae252dbe649f8e72], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\TraditionalCn_rcp_zh-tw.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Finnish_rcp_fi.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\RegCleanPro.exe, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Chinese_rcp.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Chinese_uninst.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\CleanSchedule.exe, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Danish_rcp.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Danish_uninst.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Dutch_rcp.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Dutch_uninst.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\eng_rcp.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\eng_uninst.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Japanese_rcp.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Japanese_uninst.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\korean_rcp_ko.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\korean_uninst_ko.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Norwegian_rcp.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Norwegian_uninst.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\polish_rcp_pl.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\polish_uninst_pl.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\portugese_rcp_pt.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\portugese_uninst_pt.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Portuguese_rcp.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Portuguese_uninst.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\RCPUninstall.exe, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\RegCleanPro.dll, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Finnish_uninst_fi.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\French_rcp.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\French_uninst.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\German_rcp.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\German_uninst.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\greek_rcp_el.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\greek_uninst_el.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\install_left_image.bmp, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\isxdl.dll, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Italian_rcp.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Italian_uninst.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\russian_rcp_ru.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\russian_uninst_ru.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Spanish_rcp.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\spanish_uninst.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Swedish_rcp.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\swedish_uninst.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\systweakasp.exe, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\TPS.ico, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\traditionalcn_uninst_zh-tw.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\turkish_rcp_tr.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Turkish_uninst_tr.ini, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\unins000.dat, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\unins000.exe, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\unins000.msg, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\xmllite.dll, Quarantined, [dca68c0faad1a98d26ae4ba0df2422de], 
PUP.Optional.RegCleanPro.A, C:\Windows\Tasks\RegClean Pro_DEFAULT.job, Quarantined, [f88a82195c1f5dd9666fc62504fff60a], 
PUP.Optional.Sanbreel.A, C:\Windows\System32\drivers\{6fcd6092-9615-4f7f-8898-8df53980e5d2}Gw64.sys, Quarantined, [f68cd7c48fecad89d16f98754aba07f9], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\AddonSafelist, Quarantined, [fd8572296e0d5cdadad072257092817f], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\log.xslt, Quarantined, [fd8572296e0d5cdadad072257092817f], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\gabi\AppData\Roaming\Systweak\Advanced System Protector\Settings.db, Quarantined, [087aaeed97e43006169440578e74718f], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\gabi\AppData\Roaming\Systweak\Advanced System Protector\2.1.1000.13665\ASPLog.txt, Quarantined, [087aaeed97e43006169440578e74718f], 
PUP.Optional.RegCleanerPro.A, C:\Users\gabi\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\ExcludeList.rcp, Quarantined, [037fd9c2720958deed5d702828da6997], 
PUP.Optional.RegCleanerPro.A, C:\Users\gabi\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\German_rcp.dat, Quarantined, [037fd9c2720958deed5d702828da6997], 
PUP.Optional.RegCleanerPro.A, C:\Users\gabi\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_07-03-2014.log, Quarantined, [037fd9c2720958deed5d702828da6997], 
PUP.Optional.RegCleanerPro.A, C:\Users\gabi\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_07-04-2014.log, Quarantined, [037fd9c2720958deed5d702828da6997], 
PUP.Optional.RegCleanerPro.A, C:\Users\gabi\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\rcpupdate.ini, Quarantined, [037fd9c2720958deed5d702828da6997], 
PUP.Optional.RegCleanerPro.A, C:\Users\gabi\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\results.rcp, Quarantined, [037fd9c2720958deed5d702828da6997], 
PUP.Optional.RegCleanerPro.A, C:\Users\gabi\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\TempHLList.rcp, Quarantined, [037fd9c2720958deed5d702828da6997], 
PUP.Optional.RegCleanerPro.A, C:\Users\gabi\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\voice\de\voice.wav, Quarantined, [037fd9c2720958deed5d702828da6997], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\bootstrap.js, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\chrome.manifest, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\install.rdf, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\browser\background.9.5.5.jsm, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\browser\background.js, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\browser\browser.js, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\browser\header.9.5.5.jsm, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\browser\header.js, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\browser\timer.jsm, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\data\favorites_de.json, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\data\favorites_en-gb.json, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\data\favorites_en_us.json, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\data\favorites_fr.json, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\data\favorites_he.json, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\data\favorites_it.json, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\data\favorites_pt-br.json, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\data\favorites_ru.json, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\data\favorites_tr.json, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\external\crypto-js.js, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\external\jquery-2.1.0.min.js, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\external\jquery.autocomplete.min.js, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\external\jquery.balloon.min.js, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\external\jquery.fittext.js, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\external\jquery.Jcrop.min.js, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\external\jquery.simplecolorpicker.min.js, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\external\mustache.min.js, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\external\string.min.js, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\external\underscore-min.js, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\newtab\gallery.html, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\newtab\gallery.min.js, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\newtab\newtab.html, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\content\newtab\newtab.min.js, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\external\foundation.min.css, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\external\indicator.gif, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\external\Jcrop.gif, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\external\jquery.autocomplete.css, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\external\jquery.Jcrop.min.css, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\external\jquery.simplecolorpicker.css, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\external\normalize.css, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\gallery\arrow-gallery-cat-selected.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\gallery\arrow.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\gallery\emptyArea.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\gallery\gallery.css, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\gallery\gallery_templates.html, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\gallery\icon-gallery-search.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\gallery\not_available_32.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\gallery\plus.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\gallery\X.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\icons\16.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\icons\32.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\icons\64.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\icons\_16.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\css\buttons.css, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\css\footer.css, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\css\header.css, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\css\list.css, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\css\newtab.css, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\css\search.css, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\css\themes.css, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\ajax-loader-2.gif, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\ajax-loader-bar.gif, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\ajax-loader-medium.gif, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\ajax-loader-small.gif, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\ajax-loader.gif, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\arrow-footer.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\arrow-header.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\attachment.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\close.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\edit-button.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\icon-chrome.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\icon-edit.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\icon-layout.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\icon-plus.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\icon-theme.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\menu_v.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\menu_v_white.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\provider.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\x-button.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\patterns\arab_tile.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\patterns\batthern_@2X.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\patterns\bo_play_pattern_@2X.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\patterns\dark_wood_@2X.jpg, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\patterns\diagonal_striped_brick.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\patterns\escheresque_ste_@2X.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\patterns\gold_scale.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\patterns\purty_wood_@2X.jpg, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\patterns\readme.txt, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\patterns\starring_@2X.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\patterns\tileable_wood_texture_@2X.jpg, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\patterns\weave_@2X.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\patterns\wild_oliva_@2X.jpg, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\images\patterns\woven.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\resources\list.html, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\newtab\resources\menu.html, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\css\activetabs.css, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\css\favorites.css, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\css\layout.css, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\css\modal-fav-add.css, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\css\modal-fav-edit.css, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\css\modal-fav-group.css, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\css\readitlater.css, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\css\recentlyclosed.css, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\css\theme.css, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\css\webapps.css, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\images\chrome\bookmarks.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\images\chrome\download.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\images\chrome\downloads.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\images\chrome\downloas.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\images\chrome\extensions.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\images\chrome\history.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\images\chrome\settings.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\images\chrome\trash.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\images\favorites\empty.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\images\favorites\error.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\images\favorites\shadow.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\images\info\contactus.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\images\info\facebook.ico, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\images\info\rateus.png, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\images\info\twitter.ico, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\resources\activetabs.html, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\resources\favorites.html, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\resources\layout.html, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\resources\modal-fav-add.html, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\resources\modal-fav-edit.html, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\resources\modal-fav-group.html, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\resources\readitlater.html, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\resources\readitlater_content.html, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\resources\readitlater_menu.html, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\resources\recentlyclosed.html, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\resources\theme.html, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\resources\webapps.html, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\skin\plugins\resources\webapps_contextmenu.html, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketTab.A, C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\extensions\{ecaa9181-d92a-47b9-8e14-bef9680f204b}\_locales\en-US\translations.dtd, Quarantined, [86fc1883c3b8df5773e2b6f821e10af6], 
PUP.Optional.RocketFind.A, C:\Users\gabi\AppData\Roaming\RocketUpdater\UpdateProc\config.dat, Quarantined, [40425744fe7d7abc35f6e4cb0cf6d729], 
PUP.Optional.RocketFind.A, C:\Users\gabi\AppData\Roaming\RocketUpdater\UpdateProc\info.dat, Quarantined, [40425744fe7d7abc35f6e4cb0cf6d729], 
PUP.Optional.RocketFind.A, C:\Users\gabi\AppData\Roaming\RocketUpdater\UpdateProc\UpdateTask.exe, Quarantined, [40425744fe7d7abc35f6e4cb0cf6d729], 
PUP.Optional.RocketFind.A, C:\Program Files (x86)\WSE Rocket\FavIcon.ico, Quarantined, [5e240f8ccdae1125022a456a01011ce4], 
PUP.Optional.RocketFind.A, C:\Program Files (x86)\WSE Rocket\Sqlite3.dll, Quarantined, [5e240f8ccdae1125022a456a01011ce4], 
PUP.Optional.RocketFind.A, C:\Program Files (x86)\WSE Rocket\uninst.dat, Quarantined, [5e240f8ccdae1125022a456a01011ce4], 
PUP.Optional.RocketFind.A, C:\Program Files (x86)\WSE Rocket\uninstall.exe, Quarantined, [5e240f8ccdae1125022a456a01011ce4], 
PUP.Optional.SystemSpeedup, C:\Users\gabi\AppData\Roaming\Systweak\ssd\SSDPTstub.exe, Quarantined, [88fa8c0fef8cca6c438c347ce31f11ef], 

Physical Sectors: 0
(No malicious items detected)
         




Soll ich jetzt einfach die weiteren Punkte eurer Anleitung: "Rocket-Downloader.com Virus entfernen" verfolgen? Empfehlt ihr mir auch Open Office zu entfernen?

Tausend Dank für eine Antwort!

Geändert von Jaeger17 (04.07.2014 um 12:19 Uhr)

Alt 04.07.2014, 11:44   #2
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Windows 7 WSE Rocket Virus - Standard

Windows 7 WSE Rocket Virus



Hi, schauen wir mal genauer nach um dann das weitere Vorgehen abstimmen zu können.



Mein Name ist Jürgen und ich werde Dir bei Deinem Problem behilflich sein. Zusammen schaffen wir das...
  • Bitte arbeite alle Schritte der Reihe nach ab.
  • Lese die Anleitungen sorgfältig durch bevor Du beginnst. Wenn es Probleme gibt oder Du etwas nicht verstehst, dann stoppe mit Deiner Ausführung und beschreibe mir das Problem.
  • Führe bitte nur Scans durch, zu denen Du von mir aufgefordert wurdest.
  • Bitte kein Crossposting (posten in mehreren Foren).
  • Installiere oder deinstalliere während der Bereinigung keine Software, außer Du wurdest dazu aufgefordert.
  • Speichere alle unsere Tools auf dem Desktop ab.
  • Poste die Logfiles direkt in Deinen Thread in Code-Tags.
  • Bedenke, dass wir hier alle während unserer Freizeit tätig sind, wenn du innerhalb von 24 Stunden nichts von mir liest, dann schreibe mir bitte eine PM.

Hinweis:
Ich kann Dir niemals eine Garantie geben, dass wir alle schädlichen Dateien finden werden.
Eine Formatierung ist meist der schnellere und immer der sicherste Weg, aber auch nur bei wirklicher Malware empfehlenswert.
Adware & Co. können wir sehr gut entfernen.
Solltest Du Dich für eine Bereinigung entscheiden, arbeite solange mit, bis Du mein clean bekommst.



Los geht's:

Schritt 1


Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)




Lesestoff
Posten in CODE-Tags: So gehts...
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert uns massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 04.07.2014, 12:14   #3
Jaeger17
 
Windows 7 WSE Rocket Virus - Standard

Windows 7 WSE Rocket Virus



Vielen Dank für die schnelle Antwort!

FRST.txt:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 03-07-2014
Ran by gabi (administrator) on HP on 04-07-2014 13:00:29
Running from C:\Users\gabi\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal


==================== Processes (Whitelisted) =================

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Andrea Electronics Corporation) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Systweak) C:\Program Files (x86)\Right Backup\RightBackup.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Atheros) C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
(PDF Complete Inc) C:\Program Files (x86)\PDF Complete\pdfsvc.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe
(Systweak) C:\Program Files (x86)\Right Backup\RBClientService.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(CyberLink) C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avwebgrd.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe
(Microsoft Corporation) C:\Windows\WindowsMobile\wmdc.exe
(Acresso Corporation) C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe
(Ask) C:\Program Files (x86)\Ask.com\Updater\Updater.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPMSGSVC.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP On Screen Display\HPOSD.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\BrYNSvc.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Hewlett-Packard Company) C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWA_Main.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Hewlett-Packard Company) C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWA_Service.exe
(Apache Software Foundation) C:\Program Files (x86)\OpenOffice 4\program\swriter.exe
(Apache Software Foundation) C:\Program Files (x86)\OpenOffice 4\program\soffice.exe
(Apache Software Foundation) C:\Program Files (x86)\OpenOffice 4\program\soffice.bin
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Windows\System32\consent.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6602856 2011-01-12] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2480936 2010-12-21] (Synaptics Incorporated)
HKLM\...\Run: [AtherosBtStack] => C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [615584 2011-01-06] (Atheros Communications)
HKLM\...\Run: [AthBtTray] => C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [379040 2011-01-06] (Atheros Commnucations)
HKLM\...\Run: [HPWirelessAssistant] => C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWA_Main.exe [363064 2010-07-21] (Hewlett-Packard Company)
HKLM\...\Run: [Windows Mobile Device Center] => C:\Windows\WindowsMobile\wmdc.exe [660360 2007-05-31] (Microsoft Corporation)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [336384 2011-07-05] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [PDF Complete] => C:\Program Files (x86)\PDF Complete\pdfsty.exe [656920 2011-02-01] (PDF Complete Inc)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [ApnUpdater] => C:\Program Files (x86)\Ask.com\Updater\Updater.exe [1648056 2014-01-31] (Ask)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254696 2012-01-18] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59280 2012-10-11] (Apple Inc.)
HKLM-x32\...\Run: [QuickTime Task] => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
HKLM-x32\...\Run: [HP Quick Launch] => C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPMSGSVC.exe [578944 2012-03-05] (Hewlett-Packard Development Company, L.P.)
HKLM-x32\...\Run: [HPOSD] => C:\Program Files (x86)\Hewlett-Packard\HP On Screen Display\HPOSD.exe [379960 2011-08-19] (Hewlett-Packard Development Company, L.P.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [750160 2014-06-24] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [IndexSearch] => C:\Program Files (x86)\Nuance\PaperPort\IndexSearch.exe [46952 2011-08-02] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PaperPort PTD] => C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe [30568 2011-08-02] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PDFHook] => C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfpro5hook.exe [636192 2010-03-05] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PDF5 Registry Controller] => C:\Program Files (x86)\Nuance\PDF Viewer Plus\RegistryController.exe [62752 2010-03-05] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [ControlCenter4] => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe [139776 2013-12-05] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [3076096 2012-06-06] (Brother Industries, Ltd.)
HKU\S-1-5-21-2533851132-1635355794-299590012-1001\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe [222496 2009-05-05] (Acresso Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/HPCOM/10
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
SearchScopes: HKLM - DefaultScope {ec29edf6-ad3c-4e1c-a087-d6cb81400c43} URL = hxxp://rocket-find.com/results.php?f=4&q={searchTerms}&a=rckt_dsites02_14_27_ff&cd=2XzuyEtN2Y1L1QzuyByE0D0EtB0BtBtByD0A0D0FyC0ByDzztN0D0Tzu0SzytCyEtN1L2XzutBtFtBtCtFtCtCtFtCtN1L1CzutCyEtBzytDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyCyEtCzztCyD0BtBtGyDtBzzzytGzzyBtByBtG0AtDyD0DtGtA0FtCtDyB0FzzzytD0A0CtB2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyC0F0C0D0BtByC0FtG0A0DtCyEtGyEyC0B0DtGyEtB0CtBtGyE0Bzz0A0Bzz0FyD0FzyzytD2Q&cr=2094518680&ir=
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM - {2fa28606-de77-4029-af96-b231e3b8f827} URL = hxxp://eu.ask.com/web?q={searchterms}&l=dis&o=CMNTDF
SearchScopes: HKLM - {b7fca997-d0fb-4fe0-8afd-255e89cf9671} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=chr-hp-psg&type=CMNTDF
SearchScopes: HKLM - {ec29edf6-ad3c-4e1c-a087-d6cb81400c43} URL = hxxp://rocket-find.com/results.php?f=4&q={searchTerms}&a=rckt_dsites02_14_27_ff&cd=2XzuyEtN2Y1L1QzuyByE0D0EtB0BtBtByD0A0D0FyC0ByDzztN0D0Tzu0SzytCyEtN1L2XzutBtFtBtCtFtCtCtFtCtN1L1CzutCyEtBzytDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyCyEtCzztCyD0BtBtGyDtBzzzytGzzyBtByBtG0AtDyD0DtGtA0FtCtDyB0FzzzytD0A0CtB2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyC0F0C0D0BtByC0FtG0A0DtCyEtGyEyC0B0DtGyEtB0CtBtGyE0Bzz0A0Bzz0FyD0FzyzytD2Q&cr=2094518680&ir=
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 - {2fa28606-de77-4029-af96-b231e3b8f827} URL = hxxp://eu.ask.com/web?q={searchterms}&l=dis&o=CMNTDF
SearchScopes: HKLM-x32 - {b7fca997-d0fb-4fe0-8afd-255e89cf9671} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=chr-hp-psg&type=CMNTDF
SearchScopes: HKCU - DefaultScope {ec29edf6-ad3c-4e1c-a087-d6cb81400c43} URL = hxxp://rocket-find.com/results.php?f=4&q={searchTerms}&a=rckt_dsites02_14_27_ff&cd=2XzuyEtN2Y1L1QzuyByE0D0EtB0BtBtByD0A0D0FyC0ByDzztN0D0Tzu0SzytCyEtN1L2XzutBtFtBtCtFtCtCtFtCtN1L1CzutCyEtBzytDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyCyEtCzztCyD0BtBtGyDtBzzzytGzzyBtByBtG0AtDyD0DtGtA0FtCtDyB0FzzzytD0A0CtB2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyC0F0C0D0BtByC0FtG0A0DtCyEtGyEyC0B0DtGyEtB0CtBtGyE0Bzz0A0Bzz0FyD0FzyzytD2Q&cr=2094518680&ir=
SearchScopes: HKCU - {2fa28606-de77-4029-af96-b231e3b8f827} URL = hxxp://eu.ask.com/web?q={searchterms}&l=dis&o=CMNTDF
SearchScopes: HKCU - {3BD44F0E-0596-4008-AEE0-45D47E3A8F0E} URL = hxxp://www.findamo.com/search.html?ch=10&q={searchTerms}
SearchScopes: HKCU - {b7fca997-d0fb-4fe0-8afd-255e89cf9671} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=chr-hp-psg&type=CMNTDF
SearchScopes: HKCU - {ec29edf6-ad3c-4e1c-a087-d6cb81400c43} URL = hxxp://rocket-find.com/results.php?f=4&q={searchTerms}&a=rckt_dsites02_14_27_ff&cd=2XzuyEtN2Y1L1QzuyByE0D0EtB0BtBtByD0A0D0FyC0ByDzztN0D0Tzu0SzytCyEtN1L2XzutBtFtBtCtFtCtCtFtCtN1L1CzutCyEtBzytDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyCyEtCzztCyD0BtBtGyDtBzzzytGzzyBtByBtG0AtDyD0DtGtA0FtCtDyB0FzzzytD0A0CtB2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyC0F0C0D0BtByC0FtG0A0DtCyEtGyEyC0B0DtGyEtB0CtBtGyE0Bzz0A0Bzz0FyD0FzyzytD2Q&cr=2094518680&ir=
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO: HP Network Check Helper - {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll (Hewlett-Packard)
BHO-x32: PlusIEEventHelper Class - {551A852F-39A6-44A7-9C13-AFBEC9185A9D} - C:\Program Files (x86)\Nuance\PDF Viewer Plus\Bin\PlusIEContextMenu.dll (Zeon Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll No File
BHO-x32: CIESpeechBHO Class - {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Atheros Commnucations)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Bing Bar Helper - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
BHO-x32: Ask Toolbar - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll No File
BHO-x32: HP Network Check Helper - {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM-x32 - Ask Toolbar - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
Toolbar: HKCU - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default
FF SearchEngineOrder.1: Search The Web
FF Keyword.URL: hxxp://www.findamo.com/search.html?ch=10&q=
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_13_0_0_214.dll ()
FF Plugin: @java.com/JavaPlugin - C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_214.dll ()
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=1.6.0_35 - C:\Windows\SysWOW64\npdeployJava1.dll No File
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 - C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll ()
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF user.js: detected! => C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\user.js
FF SearchPlugin: C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\searchplugins\bProtect.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Ask Toolbar - C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\Extensions\toolbar@ask.com [2012-05-17]
FF Extension: Adblock Plus - C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2012-05-28]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA} [2014-06-18]
FF HKCU\...\Firefox\Extensions: [{b64982b1-d112-42b5-b1e4-d3867c4533f8}] - C:\ProgramData\bProtectorForWindows\2.0.392.106\FirefoxExtension
FF StartMenuInternet: FIREFOX.EXE - firefox.exe

==================== Services (Whitelisted) =================

R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [365568 2011-07-05] (Advanced Micro Devices, Inc.) [File not signed]
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-06-24] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-06-24] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [1028688 2014-06-24] (Avira Operations GmbH & Co. KG)
R2 Atheros Bt&Wlan Coex Agent; C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe [138400 2011-01-06] (Atheros) [File not signed]
R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [53920 2011-01-06] (Atheros Commnucations) [File not signed]
R3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [266240 2012-06-05] (Brother Industries, Ltd.) [File not signed]
R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [92160 2013-11-04] (Hewlett-Packard Company) [File not signed]
R2 IconMan_R; C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe [1817088 2010-12-28] (Realsil Microelectronics Inc.) [File not signed]
R2 pdfcDispatcher; C:\Program Files (x86)\PDF Complete\pdfsvc.exe [1127448 2011-02-01] (PDF Complete Inc)
R2 PDFProFiltSrvPP; C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe [145256 2011-08-02] (Nuance Communications, Inc.)
R2 RBClientService; C:\Program Files (x86)\Right Backup\RBClientService.exe [47728 2014-07-01] (Systweak)
S2 XobniService; C:\Program Files (x86)\Xobni\XobniService.exe [62184 2011-02-25] (Xobni Corporation)

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-06-24] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-04-29] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-14] (Avira Operations GmbH & Co. KG)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-07-04 13:00 - 2014-07-04 13:01 - 00019997 _____ () C:\Users\gabi\Downloads\FRST.txt
2014-07-04 13:00 - 2014-07-04 13:00 - 00000000 ____D () C:\FRST
2014-07-04 12:54 - 2014-07-04 12:58 - 02083840 _____ (Farbar) C:\Users\gabi\Downloads\FRST64.exe
2014-07-04 12:14 - 2014-07-04 12:14 - 00000090 ____H () C:\Users\gabi\Desktop\.~lock.Hallo zusammen.docx#
2014-07-04 12:07 - 2014-07-04 12:07 - 00078102 _____ () C:\Users\gabi\Desktop\mbam.txt
2014-07-03 15:31 - 2014-07-04 10:29 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-03 15:30 - 2014-07-03 15:30 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-03 15:30 - 2014-07-03 15:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-03 15:30 - 2014-07-03 15:30 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-03 15:30 - 2014-07-03 15:30 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-03 15:30 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-07-03 15:30 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-07-03 15:30 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-07-03 15:12 - 2014-07-03 15:28 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\gabi\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-03 14:55 - 2014-07-03 14:55 - 00000000 __SHD () C:\Users\gabi\AppData\Local\EmieUserList
2014-07-03 14:55 - 2014-07-03 14:55 - 00000000 __SHD () C:\Users\gabi\AppData\Local\EmieSiteList
2014-07-03 13:45 - 2014-07-03 13:45 - 00000000 ____D () C:\Users\gabi\AppData\Roaming\rightbackup
2014-07-03 13:34 - 2014-07-03 13:34 - 00000000 ____D () C:\Users\gabi\AppData\Roaming\OpenOffice
2014-07-03 12:41 - 2014-07-03 12:41 - 00001112 _____ () C:\Users\Public\Desktop\OpenOffice 4.0.1.lnk
2014-07-03 12:41 - 2014-07-03 12:41 - 00000000 ___SD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.0.1
2014-07-03 12:41 - 2014-07-03 12:41 - 00000000 ____D () C:\Users\gabi\AppData\Roaming\1H1Q
2014-07-03 12:40 - 2014-07-03 12:40 - 00000000 ____D () C:\Program Files (x86)\OpenOffice 4
2014-07-03 12:06 - 2014-07-04 12:11 - 00003068 _____ () C:\Windows\System32\Tasks\Right Backup_startup
2014-07-03 12:06 - 2014-07-03 12:06 - 00001050 _____ () C:\Users\Public\Desktop\Right Backup.lnk
2014-07-03 12:06 - 2014-07-03 12:06 - 00000000 ____D () C:\rbtemp
2014-07-03 12:06 - 2014-07-03 12:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Right Backup
2014-07-03 12:06 - 2014-07-03 12:06 - 00000000 ____D () C:\Program Files (x86)\Right Backup
2014-07-03 12:03 - 2014-07-03 12:03 - 00002214 _____ () C:\Users\gabi\Desktop\Rocket.lnk
2014-07-03 12:03 - 2014-07-03 12:03 - 00000000 ____D () C:\Users\gabi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Rocket
2014-07-03 12:03 - 2014-07-03 12:03 - 00000000 ____D () C:\Users\gabi\AppData\Local\Rocket
2014-07-03 12:01 - 2014-07-04 12:06 - 00000000 ____D () C:\ProgramData\Systweak
2014-07-03 12:01 - 2014-07-03 12:01 - 00003120 _____ () C:\Windows\System32\Tasks\Advanced System Protector_startup
2014-07-03 12:01 - 2012-07-25 12:03 - 00016896 _____ () C:\Windows\system32\sasnative64.exe
2014-07-03 11:52 - 2014-07-04 12:52 - 00000288 _____ () C:\Windows\Tasks\Rocket Updater.job
2014-07-03 11:52 - 2014-07-04 12:06 - 00000000 ____D () C:\Users\gabi\AppData\Roaming\Systweak
2014-07-03 11:52 - 2014-07-04 12:06 - 00000000 ____D () C:\Users\gabi\AppData\Roaming\RocketUpdater
2014-07-03 11:52 - 2014-07-04 09:48 - 00003108 _____ () C:\Windows\System32\Tasks\RegClean Pro
2014-07-03 11:52 - 2014-07-03 11:52 - 00003214 _____ () C:\Windows\System32\Tasks\Rocket Updater
2014-07-03 11:52 - 2014-07-03 11:52 - 00001050 _____ () C:\Users\Public\Desktop\RegClean Pro.lnk
2014-07-03 11:52 - 2014-06-30 17:55 - 00020328 _____ (Systweak Inc., (www.systweak.com)) C:\Windows\system32\roboot64.exe
2014-06-21 13:31 - 2014-06-21 13:31 - 394133208 _____ () C:\Windows\MEMORY.DMP
2014-06-21 13:31 - 2014-06-21 13:31 - 00275288 _____ () C:\Windows\Minidump\062114-37845-01.dmp
2014-06-21 13:31 - 2014-06-21 13:31 - 00000000 ____D () C:\Windows\Minidump
2014-06-18 18:33 - 2014-06-18 18:33 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-06-12 20:35 - 2014-05-30 12:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-06-12 20:35 - 2014-05-30 12:02 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-06-12 20:35 - 2014-05-30 11:45 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-06-12 20:35 - 2014-05-30 11:39 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-06-12 20:35 - 2014-05-30 11:38 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-06-12 20:35 - 2014-05-30 11:28 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-06-12 20:35 - 2014-05-30 11:27 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-06-12 20:35 - 2014-05-30 11:24 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-06-12 20:35 - 2014-05-30 11:21 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-06-12 20:35 - 2014-05-30 11:18 - 17271296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-06-12 20:35 - 2014-05-30 11:06 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-06-12 20:35 - 2014-05-30 11:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-06-12 20:35 - 2014-05-30 10:55 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-06-12 20:35 - 2014-05-30 10:44 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-06-12 20:35 - 2014-05-30 10:44 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-06-12 20:35 - 2014-05-30 10:43 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-06-12 20:35 - 2014-05-30 10:42 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-06-12 20:35 - 2014-05-30 10:38 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-06-12 20:35 - 2014-05-30 10:35 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-06-12 20:35 - 2014-05-30 10:34 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-06-12 20:35 - 2014-05-30 10:33 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-06-12 20:35 - 2014-05-30 10:30 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-06-12 20:35 - 2014-05-30 10:29 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-06-12 20:35 - 2014-05-30 10:28 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-06-12 20:35 - 2014-05-30 10:27 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-06-12 20:35 - 2014-05-30 10:23 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-06-12 20:35 - 2014-05-30 10:16 - 00368128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-06-12 20:35 - 2014-05-30 10:10 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-06-12 20:35 - 2014-05-30 10:06 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-06-12 20:35 - 2014-05-30 10:04 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-06-12 20:35 - 2014-05-30 10:02 - 00242688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-06-12 20:35 - 2014-05-30 09:56 - 04244992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-06-12 20:35 - 2014-05-30 09:54 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-06-12 20:35 - 2014-05-30 09:50 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-06-12 20:35 - 2014-05-30 09:49 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-06-12 20:35 - 2014-05-30 09:43 - 13522944 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-06-12 20:35 - 2014-05-30 09:40 - 11725312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-06-12 20:35 - 2014-05-30 09:30 - 01398272 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-06-12 20:35 - 2014-05-30 09:21 - 01790976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-06-12 20:35 - 2014-05-30 09:15 - 01143296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-06-12 20:35 - 2014-05-30 09:13 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-06-12 20:34 - 2014-05-30 12:21 - 23414784 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-06-12 20:34 - 2014-05-30 11:39 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-06-12 20:34 - 2014-05-30 11:21 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-06-12 20:34 - 2014-05-30 11:20 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-06-12 20:34 - 2014-05-30 11:11 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-06-12 20:34 - 2014-05-30 11:08 - 05782528 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-06-12 20:34 - 2014-05-30 10:49 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-06-12 20:34 - 2014-05-30 10:46 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-06-12 20:34 - 2014-05-30 10:24 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-06-12 20:34 - 2014-05-30 09:56 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-06-12 20:34 - 2014-05-30 09:13 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-06-12 20:28 - 2014-04-25 04:34 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2014-06-12 20:28 - 2014-04-25 04:06 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2014-06-12 20:28 - 2014-04-05 04:47 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-06-12 20:28 - 2014-04-05 04:47 - 00288192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2014-06-12 20:28 - 2014-03-26 16:44 - 02002432 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2014-06-12 20:28 - 2014-03-26 16:44 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-06-12 20:28 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2014-06-12 20:28 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-06-12 20:28 - 2014-03-26 16:27 - 01389056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2014-06-12 20:28 - 2014-03-26 16:27 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-06-12 20:28 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2014-06-12 20:28 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll

==================== One Month Modified Files and Folders =======

2014-07-04 13:01 - 2014-07-04 13:00 - 00019997 _____ () C:\Users\gabi\Downloads\FRST.txt
2014-07-04 13:00 - 2014-07-04 13:00 - 00000000 ____D () C:\FRST
2014-07-04 12:58 - 2014-07-04 12:54 - 02083840 _____ (Farbar) C:\Users\gabi\Downloads\FRST64.exe
2014-07-04 12:58 - 2009-07-14 06:45 - 00031856 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-04 12:58 - 2009-07-14 06:45 - 00031856 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-04 12:52 - 2014-07-03 11:52 - 00000288 _____ () C:\Windows\Tasks\Rocket Updater.job
2014-07-04 12:27 - 2012-05-17 08:21 - 00003902 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{D6CC0F22-E2C5-4C83-A299-06265833B0FE}
2014-07-04 12:23 - 2013-03-19 18:42 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-04 12:16 - 2011-09-24 17:04 - 02031441 _____ () C:\Windows\WindowsUpdate.log
2014-07-04 12:16 - 2011-08-02 22:29 - 00699682 _____ () C:\Windows\system32\perfh007.dat
2014-07-04 12:16 - 2011-08-02 22:29 - 00149790 _____ () C:\Windows\system32\perfc007.dat
2014-07-04 12:16 - 2009-07-14 07:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-07-04 12:14 - 2014-07-04 12:14 - 00000090 ____H () C:\Users\gabi\Desktop\.~lock.Hallo zusammen.docx#
2014-07-04 12:12 - 2011-09-24 17:43 - 00000035 _____ () C:\Users\Public\Documents\AtherosServiceConfig.ini
2014-07-04 12:11 - 2014-07-03 12:06 - 00003068 _____ () C:\Windows\System32\Tasks\Right Backup_startup
2014-07-04 12:11 - 2011-08-02 13:31 - 00000000 ____D () C:\ProgramData\PDFC
2014-07-04 12:11 - 2010-11-21 05:47 - 00867138 _____ () C:\Windows\PFRO.log
2014-07-04 12:11 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-07-04 12:11 - 2009-07-14 06:51 - 00159312 _____ () C:\Windows\setupact.log
2014-07-04 12:07 - 2014-07-04 12:07 - 00078102 _____ () C:\Users\gabi\Desktop\mbam.txt
2014-07-04 12:06 - 2014-07-03 12:01 - 00000000 ____D () C:\ProgramData\Systweak
2014-07-04 12:06 - 2014-07-03 11:52 - 00000000 ____D () C:\Users\gabi\AppData\Roaming\Systweak
2014-07-04 12:06 - 2014-07-03 11:52 - 00000000 ____D () C:\Users\gabi\AppData\Roaming\RocketUpdater
2014-07-04 10:29 - 2014-07-03 15:31 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-04 09:48 - 2014-07-03 11:52 - 00003108 _____ () C:\Windows\System32\Tasks\RegClean Pro
2014-07-04 09:47 - 2009-07-14 04:34 - 00000505 _____ () C:\Windows\win.ini
2014-07-03 15:30 - 2014-07-03 15:30 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-03 15:30 - 2014-07-03 15:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-03 15:30 - 2014-07-03 15:30 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-03 15:30 - 2014-07-03 15:30 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-03 15:28 - 2014-07-03 15:12 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\gabi\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-03 14:55 - 2014-07-03 14:55 - 00000000 __SHD () C:\Users\gabi\AppData\Local\EmieUserList
2014-07-03 14:55 - 2014-07-03 14:55 - 00000000 __SHD () C:\Users\gabi\AppData\Local\EmieSiteList
2014-07-03 13:45 - 2014-07-03 13:45 - 00000000 ____D () C:\Users\gabi\AppData\Roaming\rightbackup
2014-07-03 13:45 - 2012-05-17 08:19 - 00092656 _____ () C:\Users\gabi\AppData\Local\GDIPFONTCACHEV1.DAT
2014-07-03 13:44 - 2009-07-14 06:45 - 00370448 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-03 13:34 - 2014-07-03 13:34 - 00000000 ____D () C:\Users\gabi\AppData\Roaming\OpenOffice
2014-07-03 12:42 - 2014-02-14 11:07 - 00000000 ____D () C:\Users\gabi\AppData\Local\Google
2014-07-03 12:41 - 2014-07-03 12:41 - 00001112 _____ () C:\Users\Public\Desktop\OpenOffice 4.0.1.lnk
2014-07-03 12:41 - 2014-07-03 12:41 - 00000000 ___SD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.0.1
2014-07-03 12:41 - 2014-07-03 12:41 - 00000000 ____D () C:\Users\gabi\AppData\Roaming\1H1Q
2014-07-03 12:40 - 2014-07-03 12:40 - 00000000 ____D () C:\Program Files (x86)\OpenOffice 4
2014-07-03 12:06 - 2014-07-03 12:06 - 00001050 _____ () C:\Users\Public\Desktop\Right Backup.lnk
2014-07-03 12:06 - 2014-07-03 12:06 - 00000000 ____D () C:\rbtemp
2014-07-03 12:06 - 2014-07-03 12:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Right Backup
2014-07-03 12:06 - 2014-07-03 12:06 - 00000000 ____D () C:\Program Files (x86)\Right Backup
2014-07-03 12:03 - 2014-07-03 12:03 - 00002214 _____ () C:\Users\gabi\Desktop\Rocket.lnk
2014-07-03 12:03 - 2014-07-03 12:03 - 00000000 ____D () C:\Users\gabi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Rocket
2014-07-03 12:03 - 2014-07-03 12:03 - 00000000 ____D () C:\Users\gabi\AppData\Local\Rocket
2014-07-03 12:02 - 2013-02-04 19:59 - 00000000 ____D () C:\Users\gabi\AppData\Local\CrashDumps
2014-07-03 12:01 - 2014-07-03 12:01 - 00003120 _____ () C:\Windows\System32\Tasks\Advanced System Protector_startup
2014-07-03 11:52 - 2014-07-03 11:52 - 00003214 _____ () C:\Windows\System32\Tasks\Rocket Updater
2014-07-03 11:52 - 2014-07-03 11:52 - 00001050 _____ () C:\Users\Public\Desktop\RegClean Pro.lnk
2014-07-03 11:52 - 2012-05-17 08:59 - 00001118 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-07-02 11:02 - 2013-05-10 16:25 - 00000000 ____D () C:\Users\gabi\Desktop\Detlef
2014-07-02 09:58 - 2013-05-28 18:34 - 00003180 _____ () C:\Windows\System32\Tasks\HPCeeScheduleForgabi
2014-07-02 09:58 - 2013-05-28 18:34 - 00000328 _____ () C:\Windows\Tasks\HPCeeScheduleForgabi.job
2014-06-30 17:55 - 2014-07-03 11:52 - 00020328 _____ (Systweak Inc., (www.systweak.com)) C:\Windows\system32\roboot64.exe
2014-06-27 16:35 - 2013-06-05 20:57 - 00000000 ____D () C:\Users\gabi\Desktop\FeG
2014-06-24 15:02 - 2013-06-18 18:48 - 00117712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-06-24 14:18 - 2013-12-24 14:40 - 00000000 ____D () C:\Users\gabi\Desktop\Rebecca
2014-06-21 13:31 - 2014-06-21 13:31 - 394133208 _____ () C:\Windows\MEMORY.DMP
2014-06-21 13:31 - 2014-06-21 13:31 - 00275288 _____ () C:\Windows\Minidump\062114-37845-01.dmp
2014-06-21 13:31 - 2014-06-21 13:31 - 00000000 ____D () C:\Windows\Minidump
2014-06-20 10:00 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-06-19 10:05 - 2012-05-17 08:59 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-06-18 20:16 - 2014-05-12 12:46 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox.bak
2014-06-18 18:33 - 2014-06-18 18:33 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-06-15 21:36 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-06-12 21:10 - 2013-08-16 09:17 - 00000000 ____D () C:\Windows\system32\MRT
2014-06-12 21:07 - 2012-06-30 18:59 - 95414520 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-06-12 21:06 - 2012-05-17 08:26 - 00000000 ____D () C:\ProgramData\Microsoft Help

Some content of TEMP:
====================
C:\Users\gabi\AppData\Local\Temp\AskSLib.dll
C:\Users\gabi\AppData\Local\Temp\avgnt.exe
C:\Users\gabi\AppData\Local\Temp\Extract.exe
C:\Users\gabi\AppData\Local\Temp\HPHelpUpdater.exe
C:\Users\gabi\AppData\Local\Temp\ijfxyrje.dll
C:\Users\gabi\AppData\Local\Temp\install_reader11_de_mssd_aih.exe
C:\Users\gabi\AppData\Local\Temp\jmtihe92.dll
C:\Users\gabi\AppData\Local\Temp\jre-6u35-windows-i586-iftw.exe
C:\Users\gabi\AppData\Local\Temp\Resource.exe
C:\Users\gabi\AppData\Local\Temp\setup.exe
C:\Users\gabi\AppData\Local\Temp\SkypeSetup.exe
C:\Users\gabi\AppData\Local\Temp\SP52407.exe
C:\Users\gabi\AppData\Local\Temp\SP52509.exe
C:\Users\gabi\AppData\Local\Temp\sp54620.exe
C:\Users\gabi\AppData\Local\Temp\SP54714.exe
C:\Users\gabi\AppData\Local\Temp\SP54972.exe
C:\Users\gabi\AppData\Local\Temp\SP55152.exe
C:\Users\gabi\AppData\Local\Temp\SP56929.exe
C:\Users\gabi\AppData\Local\Temp\SP58776.exe
C:\Users\gabi\AppData\Local\Temp\sp58915.exe
C:\Users\gabi\AppData\Local\Temp\SP60713.exe
C:\Users\gabi\AppData\Local\Temp\sp64126.exe
C:\Users\gabi\AppData\Local\Temp\UninstallHPSA.exe
C:\Users\gabi\AppData\Local\Temp\UninstallHPTCA.exe
C:\Users\gabi\AppData\Local\Temp\_is7669.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-06-28 19:43

==================== End Of Log ============================
         
--- --- ---


Addition.txt:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 03-07-2014
Ran by gabi at 2014-07-04 13:02:30
Running from C:\Users\gabi\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

Adobe Flash Player 13 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 13.0.0.214 - Adobe Systems Incorporated)
Adobe Flash Player 13 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 13.0.0.214 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.07) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.07 - Adobe Systems Incorporated)
Agatha Christie - Peril at End House (x32 Version: 2.2.0.95 - WildTangent) Hidden
AMD APP SDK Runtime (Version: 2.4.650.9 - Advanced Micro Devices Inc.) Hidden
AMD Fuel (Version: 2011.0705.1115.18310 - Ihr Firmenname) Hidden
AMD Media Foundation Decoders (Version: 1.0.60705.1113 - ATI Technologies Inc.) Hidden
AMD VISION Engine Control Center (x32 Version: 2011.0705.1115.18310 - Ihr Firmenname) Hidden
Apple Application Support (HKLM-x32\...\{F5266D28-E0B2-4130-BFC5-EE155AD514DC}) (Version: 2.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Ask Toolbar (HKLM-x32\...\{86D4B82A-ABED-442A-BE86-96357B70F4FE}) (Version: 1.15.31.0 - Ask.com) <==== ATTENTION
Ask Toolbar Updater (HKCU\...\{79A765E1-C399-405B-85AF-466F52E918B0}) (Version: 1.4.4.57710 - Ask.com) <==== ATTENTION
Atheros Driver Installation Program (HKLM-x32\...\{C3A32068-8AB1-4327-BB16-BED9C6219DC7}) (Version: 9.2 - Atheros)
ATI Catalyst Install Manager (HKLM\...\{6153098B-60DB-6A9F-EA0F-B006A96B57D5}) (Version: 3.0.829.0 - ATI Technologies, Inc.)
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.5.450 - Avira)
Bejeweled 2 Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Big Rig Europe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Bing Bar (HKLM-x32\...\{1E03DB52-D5CB-4338-A338-E526DD4D4DB1}) (Version: 7.0.610.0 - Microsoft Corporation)
Blasterball 3 (x32 Version: 2.2.0.95 - WildTangent) Hidden
Bluetooth Win7 Suite (64) (HKLM\...\{230D1595-57DA-4933-8C4E-375797EBB7E1}) (Version: 7.02.000.55 - Atheros Communications)
Bounce Symphony (x32 Version: 2.2.0.95 - WildTangent) Hidden
Brother MFL-Pro Suite MFC-J4410DW (HKLM-x32\...\{DD98C438-D769-4677-AA87-3481FA32D20C}) (Version: 2.0.0.0 - Brother Industries, Ltd.)
Cake Mania (x32 Version: 2.2.0.95 - WildTangent) Hidden
Catalyst Control Center - Branding (x32 Version: 1.00.0000 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Graphics Previews Common (x32 Version: 2011.0705.1115.18310 - ATI) Hidden
Catalyst Control Center InstallProxy (x32 Version: 2011.0705.1115.18310 - ATI Technologies, Inc.) Hidden
Catalyst Control Center Localization All (x32 Version: 2011.0705.1115.18310 - ATI) Hidden
CCC Help Chinese Standard (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Chinese Traditional (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Czech (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Danish (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Dutch (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help English (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Finnish (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help French (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help German (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Greek (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Hungarian (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Italian (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Japanese (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Korean (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Norwegian (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Polish (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Portuguese (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Russian (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Spanish (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Swedish (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Thai (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Turkish (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
ccc-utility64 (Version: 2011.0705.1115.18310 - ATI) Hidden
Chuzzle Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{51C7AD07-C3F6-4635-8E8A-231306D810FE}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{ED5776D5-59B4-46B7-AF81-5F2D94D7C640}) (Version: 1.1.6 - Cisco Systems, Inc.)
Crazy Chicken Kart 2 (x32 Version: 2.2.0.95 - WildTangent) Hidden
CyberLink YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 3.2.1.3726 - CyberLink Corp.)
CyberLink YouCam (x32 Version: 3.2.1.3726 - CyberLink Corp.) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{CA75CBF9-B078-47CB-ABA3-74EFD4FC9A43}) (Version:  - Microsoft)
Diner Dash 2 Restaurant Rescue (x32 Version: 2.2.0.95 - WildTangent) Hidden
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 14.4.20130909 - Landesfinanzdirektion Thüringen)
Energy Star Digital Logo (HKLM-x32\...\{BD1A34C9-4764-4F79-AE1F-112F8C89D3D4}) (Version: 1.0.1 - Hewlett-Packard)
ESU for Microsoft Windows 7 SP1 (HKLM-x32\...\{E96CAA2A-0244-4A2A-8403-0C3C9534778B}) (Version: 2.1.1 - Hewlett-Packard)
Evernote v. 4.2.2 (HKLM-x32\...\{F761359C-9CED-45AE-9A51-9D6605CD55C4}) (Version: 4.2.2.3979 - Evernote Corp.)
Farm Frenzy (x32 Version: 2.2.0.95 - WildTangent) Hidden
FATE (x32 Version: 2.2.0.95 - WildTangent) Hidden
Fishdom (x32 Version: 2.2.0.95 - WildTangent) Hidden
Free Studio version 2013 (HKLM-x32\...\Free Studio_is1) (Version: 6.1.0.320 - DVDVideoSoft Ltd.)
Google+ Auto Backup (HKLM-x32\...\{A50DE037-B5C0-4C8A-8049-B0C576B313D1}) (Version: 1.0.21.81 - Google)
HP Auto (Version: 1.0.12935.3667 - Hewlett-Packard Company) Hidden
HP Customer Experience Enhancements (x32 Version: 6.0.1.7 - Hewlett-Packard) Hidden
HP Documentation (HKLM-x32\...\{2BF8B295-A214-42AC-B4EC-2AE15E08B0E7}) (Version: 1.1.0.0 - Hewlett-Packard)
HP Games (HKLM-x32\...\WildTangent hp Master Uninstall) (Version: 1.0.2.4 - WildTangent)
HP On Screen Display (HKLM-x32\...\{ED1BD69A-07E3-418C-91F1-D856582581BF}) (Version: 1.3.5 - Hewlett-Packard Company)
HP Power Manager (HKLM-x32\...\{B97E3520-C726-475E-BC0C-7561952633AB}) (Version: 1.2.1 - Hewlett-Packard Company)
HP Quick Launch (HKLM-x32\...\{53B17A98-5BF0-40BC-AAFF-850A357975AC}) (Version: 2.7.2 - Hewlett-Packard Company)
HP Setup (HKLM-x32\...\{03046EBB-CB7C-4B98-BEFB-690EB955DA22}) (Version: 8.5.4526.3645 - Hewlett-Packard Company)
HP Software Framework (HKLM-x32\...\{94BB4B4F-BD6D-4166-A580-F868C8384CA6}) (Version: 4.6.8.1 - Hewlett-Packard Company)
HP Support Assistant (HKLM-x32\...\{E35A3B13-78CD-4967-8AC8-AA9FDA693EDE}) (Version: 7.4.45.4 - Hewlett-Packard Company)
HP Wireless Assistant (HKLM\...\{9EA86AD9-FB32-4B9E-BD56-3068F9B8031F}) (Version: 4.0.10.0 - Hewlett-Packard)
Java Auto Updater (x32 Version: 2.0.7.1 - Sun Microsystems, Inc.) Hidden
Java(TM) 6 Update 22 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416022FF}) (Version: 6.0.220 - Oracle)
Java(TM) 6 Update 35 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216035FF}) (Version: 6.0.350 - Oracle)
Jewel Quest Solitaire (x32 Version: 2.2.0.95 - WildTangent) Hidden
Mah Jong Medley (x32 Version: 2.2.0.95 - WildTangent) Hidden
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
MEDION GoPal Assistant (HKLM-x32\...\{B9D45A76-61DF-4387-B0FE-CA165D582B57}) (Version: 6.3.6.13143 - MEDION)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Home and Student 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Single Image 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft_VC90_CRT_x86 (HKLM-x32\...\{DF2035BE-5820-4965-BD97-7FAF8D4A7879}) (Version: 1.0.0 - Microsoft Corporation)
Mozilla Firefox 30.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 30.0 (x86 de)) (Version: 30.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
Mystery P.I. - The London Caper (x32 Version: 2.2.0.95 - WildTangent) Hidden
Namco All-Stars PAC-MAN (x32 Version: 2.2.0.95 - WildTangent) Hidden
Nuance PaperPort 12 (HKLM-x32\...\{88B5FBDC-967D-4B1F-B291-39284AE12201}) (Version: 12.1.0005 - Nuance Communications, Inc.)
Nuance PDF Viewer Plus (HKLM-x32\...\{28656860-4728-433C-8AD4-D1A930437BC8}) (Version: 5.30.3290 - Nuance Communications, Inc)
Open Office Packages (HKCU\...\Open Office Packages) (Version:  - ) <==== ATTENTION
OpenOffice 4.0.1 (HKLM-x32\...\{47F460DA-D1BE-4D85-8DF2-AA1F31D3445F}) (Version: 4.01.9714 - Apache Software Foundation)
PaperPort Image Printer 64-bit (HKLM\...\{715CAACC-579B-4831-A5F4-A83A8DE3EFE2}) (Version: 14.00.0000 - Nuance Communications, Inc.)
PDF Complete Special Edition (HKLM-x32\...\PDF Complete) (Version: 4.0.34 - PDF Complete, Inc)
Penguins! (x32 Version: 2.2.0.95 - WildTangent) Hidden
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
Plants vs. Zombies - Game of the Year (x32 Version: 2.2.0.95 - WildTangent) Hidden
Polar Bowler (x32 Version: 2.2.0.95 - WildTangent) Hidden
QuickTime (HKLM-x32\...\{AF0CE7C0-A3E4-4D73-988B-B29187EC6E9A}) (Version: 7.73.80.64 - Apple Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.42.304.2011 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6287 - Realtek Semiconductor Corp.)
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.7600.77 - Realtek Semiconductor Corp.)
Recovery Manager (x32 Version: 1.0.22 - Hewlett-Packard) Hidden
Right Backup (HKLM-x32\...\980124D4-3D52-4c2d-AD41-9E90BDF4C031_Systweak_Ri~01F2B2E8_is1) (Version: 2.1.1000.4341 - Systweak Software)
Rocket (HKCU\...\Rocket) (Version: 31.0.1650.23 - Rocket)
Scansoft PDF Professional (x32 Version:  - ) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (x32 Version:  - Microsoft) Hidden
Skype™ 6.11 (HKLM-x32\...\{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}) (Version: 6.11.102 - Skype Technologies S.A.)
Slingo Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Spotify (HKCU\...\Spotify) (Version: 0.9.8.296.g91f68827 - Spotify AB)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.2.4.3 - Synaptics Incorporated)
Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{B4A38370-2ADB-46B0-A1B0-0C4A2F7DCA31}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2878281) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{302A8FE3-EBF5-486C-A431-16A1CD914443}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2878281) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{302A8FE3-EBF5-486C-A431-16A1CD914443}) (Version:  - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817369) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{4EEA3D3E-989C-4DF4-AB0A-3042C0C12AA3}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DADF7E25-FFA4-4D02-BE84-1DAE62C18516}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{287A1E92-9E41-4BC1-8920-B3D0E9220800}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2597087) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{9D69691D-823D-4C3E-9B12-563A3F520366}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{35698CB7-AAA2-4577-B505-DBFF504AEF23}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{5AA578BB-759C-40FD-9661-A737C0884541}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2825635) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{F1A20C69-9FE5-40FD-9CD5-84EABC2EF64A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0407-0000-0000000FF1CE}_Office14.SingleImage_{C70D2038-A2C4-4A99-87DE-5272BB44F0CE}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-040C-0000-0000000FF1CE}_Office14.SingleImage_{82F87E28-B18E-46D6-A399-E2F19CF5949B}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2878225) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{EFF5EBA3-40AD-4859-85E7-3C1CF4F297EB}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-001A-0407-0000-0000000FF1CE}_Office14.SingleImage_{A0657506-69DC-44AE-8DC1-58E7C6F5B1C9}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{2AB483F1-C86E-427A-83B4-23889B03512D}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-0018-0407-0000-0000000FF1CE}_Office14.SingleImage_{40EC8FB1-5202-469D-9232-C28FB1C6FC64}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{2BA40F82-F3A4-441C-BF1A-ED4C42FF4872}) (Version:  - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{F9F5A080-AF38-4966-9A6B-C43DCA465035}) (Version:  - Microsoft)
Update for Microsoft Visio 2010 (KB2880526) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{7B29D8B8-6A87-496C-A65E-B935E740448A}) (Version:  - Microsoft)
Update for Microsoft Visio Viewer 2010 (KB2837587) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{38CF30E4-3348-4BD1-A859-B630C355A56F}) (Version:  - Microsoft)
Update for Microsoft Word 2010 (KB2880529) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{B9B89E01-5B6B-4F73-BC34-B2C0D8ACB4CD}) (Version:  - Microsoft)
Update Installer for WildTangent Games App (x32 Version:  - WildTangent) Hidden
Virtual Villagers - The Secret City (x32 Version: 2.2.0.95 - WildTangent) Hidden
Wedding Dash (x32 Version: 2.2.0.95 - WildTangent) Hidden
WildTangent Games App (HP Games) (x32 Version: 4.0.5.2 - WildTangent) Hidden
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3508.1109 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4225.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Mobile Device Center Driver Update (HKLM\...\{92DBCA36-9B41-4DD1-941A-AED149DD37F0}) (Version: 6.1.6965.0 - Microsoft Corporation)
Windows Mobile-Gerätecenter (HKLM\...\{626672CD-BFCF-49A9-AEFE-AB0FED3BFC5B}) (Version: 6.1.6965.0 - Microsoft Corporation)
WinZip 14.5 (HKLM-x32\...\{CD95F661-A5C4-44F5-A6AA-ECDD91C240BD}) (Version: 14.5.9095 - WinZip Computing, S.L. )
Xobni (HKLM-x32\...\XobniMain) (Version: 1.9.5.13209 - Xobni Corp.)
Xobni Core (x32 Version: 1.0.0 - Xobni, Inc.) Hidden
Zoola Games (HKLM-x32\...\Zoola Games) (Version:  - )
Zuma Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden

==================== Restore Points  =========================

30-05-2014 08:52:05 Windows Update
03-06-2014 08:20:06 Windows Update
06-06-2014 15:23:10 Windows Update
10-06-2014 13:34:40 Windows Update
12-06-2014 19:02:12 Windows Update
17-06-2014 17:43:54 Windows Update
24-06-2014 12:24:17 Windows Update
28-06-2014 13:06:11 Windows Update
01-07-2014 15:49:42 Windows Update
03-07-2014 10:39:52 Installed OpenOffice 4.0.1

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {173D76CD-ECF4-46DF-B092-313C5DF35A0C} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {3F7E0F17-28BE-481D-A76F-A0ECEF7616B0} - System32\Tasks\Right Backup_startup => C:\Program Files (x86)\Right Backup\RightBackup.exe [2014-07-01] (Systweak)
Task: {50ED8340-79C4-48F6-B800-63EB291E43DD} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-05-15] (Adobe Systems Incorporated)
Task: {62DB781C-1C1D-47AE-8CE8-45F93D349726} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Update Check => C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe [2014-05-12] (Hewlett-Packard Company)
Task: {64EFA629-65F2-4430-98EC-68165DB058FE} - System32\Tasks\RegClean Pro => C:\Program Files (x86)\RegClean Pro\RegCleanPro.exe <==== ATTENTION
Task: {7969383C-02A0-439F-884C-5F2D3EB396ED} - System32\Tasks\Scheduled Update for Ask Toolbar => C:\Program Files (x86)\Ask.com\UpdateTask.exe [2014-01-31] () <==== ATTENTION
Task: {816536B4-0E73-4E91-BC81-337F1CDF59F2} - System32\Tasks\Advanced System Protector_startup => C:\Program Files (x86)\Advanced System Protector\AdvancedSystemProtector.exe <==== ATTENTION
Task: {867E6AD5-D415-419B-85A4-EAC27ED66E8F} - System32\Tasks\HPCeeScheduleForgabi => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-13] (Hewlett-Packard)
Task: {A2EF72D3-A75C-41AD-A245-105AA048687D} - System32\Tasks\Rocket Updater => C:\Users\gabi\AppData\Roaming\ROCKET~1\UPDATE~1\UPDATE~1.EXE <==== ATTENTION
Task: {A7BCB860-C939-4DB4-9CB8-7E3A64B980FA} - System32\Tasks\MirageAgent => C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe [2011-02-09] (CyberLink)
Task: {DD0748C0-77B6-4850-946E-D724C18CA678} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\HPCeeScheduleForgabi.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe
Task: C:\Windows\Tasks\Rocket Updater.job => C:\Users\gabi\AppData\Roaming\ROCKET~1\UPDATE~1\UPDATE~1.EXE <==== ATTENTION

==================== Loaded Modules (whitelisted) =============

2011-07-05 11:27 - 2011-07-05 11:27 - 00073728 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.Wlan.dll
2011-07-05 11:27 - 2011-07-05 11:27 - 00103424 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
2011-07-05 11:13 - 2011-07-05 11:13 - 00243712 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2011-06-17 13:42 - 2011-06-17 13:42 - 00016384 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\Branding.dll
2010-07-21 14:33 - 2010-07-21 14:33 - 00030264 _____ () C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWA_LogicLayer.dll
2010-07-21 14:33 - 2010-07-21 14:33 - 00052280 _____ () C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HardwareAccess.dll
2010-07-21 14:33 - 2010-07-21 14:33 - 00267832 _____ () C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPCommon.XmlSerializers.dll
2014-07-03 12:06 - 2013-08-02 19:21 - 00886272 _____ () C:\Program Files (x86)\Right Backup\System.Data.SQLite.dll
2013-10-26 12:21 - 2009-02-27 16:38 - 00139264 ____R () C:\Program Files (x86)\Brother\BrUtilities\BrLogAPI.dll
2014-06-18 18:33 - 2014-06-18 18:33 - 03852912 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2013-09-20 13:50 - 2013-09-20 13:50 - 00988160 _____ () C:\Program Files (x86)\OpenOffice 4\program\libxml2.dll
2013-09-17 04:54 - 2013-09-17 04:54 - 00170496 _____ () C:\Program Files (x86)\OpenOffice 4\program\libxslt.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================


==================== EXE Association (whitelisted) =============


==================== MSCONFIG/TASK MANAGER disabled items =========


==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/04/2014 00:12:11 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/04/2014 10:03:52 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: AVWEBGRD.EXE, Version: 14.0.5.430, Zeitstempel: 0x5391c240
Name des fehlerhaften Moduls: MSVCR120.dll, Version: 12.0.21005.1, Zeitstempel: 0x524f7ce6
Ausnahmecode: 0x40000015
Fehleroffset: 0x000a7676
ID des fehlerhaften Prozesses: 0x104c
Startzeit der fehlerhaften Anwendung: 0xAVWEBGRD.EXE0
Pfad der fehlerhaften Anwendung: AVWEBGRD.EXE1
Pfad des fehlerhaften Moduls: AVWEBGRD.EXE2
Berichtskennung: AVWEBGRD.EXE3

Error: (07/04/2014 09:46:27 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/03/2014 02:11:49 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/03/2014 01:46:03 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/03/2014 11:51:47 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 30.0.0.5269, Zeitstempel: 0x53914233
Name des fehlerhaften Moduls: mozalloc.dll, Version: 30.0.0.5269, Zeitstempel: 0x53911393
Ausnahmecode: 0x80000003
Fehleroffset: 0x0000141b
ID des fehlerhaften Prozesses: 0x8ac
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (07/03/2014 11:42:02 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/03/2014 08:37:55 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/02/2014 09:15:17 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/02/2014 09:04:13 AM) (Source: XobniService) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. Das Handle ist ungültig


System errors:
=============
Error: (07/04/2014 00:10:20 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}

Error: (07/04/2014 09:45:47 AM) (Source: BTHUSB) (EventID: 17) (User: )
Description: Der lokale Bluetooth-Adapter ist aus einem unbekannten Grund fehlgeschlagen und wird nicht verwendet. Der Treiber wurde entladen.

Error: (07/03/2014 06:13:37 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}

Error: (07/03/2014 02:11:07 PM) (Source: BTHUSB) (EventID: 17) (User: )
Description: Der lokale Bluetooth-Adapter ist aus einem unbekannten Grund fehlgeschlagen und wird nicht verwendet. Der Treiber wurde entladen.

Error: (07/03/2014 02:03:00 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}

Error: (07/03/2014 02:00:01 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {AD3EDBCA-0901-415B-82E9-C16D3B65E38C}

Error: (07/03/2014 01:44:28 PM) (Source: BTHUSB) (EventID: 17) (User: )
Description: Der lokale Bluetooth-Adapter ist aus einem unbekannten Grund fehlgeschlagen und wird nicht verwendet. Der Treiber wurde entladen.

Error: (07/03/2014 01:41:58 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}

Error: (07/03/2014 11:41:34 AM) (Source: BTHUSB) (EventID: 17) (User: )
Description: Der lokale Bluetooth-Adapter ist aus einem unbekannten Grund fehlgeschlagen und wird nicht verwendet. Der Treiber wurde entladen.

Error: (07/03/2014 09:37:45 AM) (Source: DCOM) (EventID: 10010) (User: )
Description: {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}


Microsoft Office Sessions:
=========================
Error: (07/04/2014 00:12:11 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/04/2014 10:03:52 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: AVWEBGRD.EXE14.0.5.4305391c240MSVCR120.dll12.0.21005.1524f7ce640000015000a7676104c01cf975c14c6ab20C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXEC:\Program Files (x86)\Avira\AntiVir Desktop\MSVCR120.dllbc144075-0351-11e4-bfeb-2c768ad29cb7

Error: (07/04/2014 09:46:27 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/03/2014 02:11:49 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/03/2014 01:46:03 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/03/2014 11:51:47 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: plugin-container.exe30.0.0.526953914233mozalloc.dll30.0.0.526953911393800000030000141b8ac01cf96a3b8456f27C:\Program Files (x86)\Mozilla Firefox\plugin-container.exeC:\Program Files (x86)\Mozilla Firefox\mozalloc.dlla5374c4c-0297-11e4-a424-2c768ad29cb7

Error: (07/03/2014 11:42:02 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/03/2014 08:37:55 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/02/2014 09:15:17 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/02/2014 09:04:13 AM) (Source: XobniService) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. Das Handle ist ungültig


==================== Memory info =========================== 

Percentage of memory in use: 32%
Total physical RAM: 5738.91 MB
Available physical RAM: 3900.77 MB
Total Pagefile: 11475.99 MB
Available Pagefile: 9241.91 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:282.45 GB) (Free:191.79 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (RECOVERY) (Fixed) (Total:15.34 GB) (Free:1.9 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive f: (HP_TOOLS) (Fixed) (Total:0.1 GB) (Free:0.03 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298 GB) (Disk ID: 0EFD49B7)
Partition 1: (Active) - (Size=199 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=282 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=15 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=103 MB) - (Type=0C)

==================== End Of Log ============================
         
__________________

Alt 04.07.2014, 12:25   #4
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Windows 7 WSE Rocket Virus - Standard

Windows 7 WSE Rocket Virus



Hi,

Schritt 1

Bitte deinstalliere folgende Programme:

Open Office Packages
Ask Toolbar Updater
Ask Toolbar
Java(TM) 6 Update 22
Java(TM) 6 Update 35


Versuche es bei Windows 7 zunächst über Systemsteuerung/Programme deinstallieren.

Sollte das nicht gehen, lade Dir bitte Revo Uninstallerhier herunter. Entpacke die zip-Datei auf den Desktop.
  • Starte die Revouninstaller.exe
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den oben angegebenen Programmen und wähle sie einzeln aus.
    Klicke jedesmal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:


    Klicke auf dann auf und dann auf .

Solltest Du ein Programm nicht finden oder nicht deinstallieren können, mache bitte mit dem nächsten Schritt weiter:

Schritt 2
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).


Schritt 3



Bitte starte FRST erneut, markiere auch die checkbox und drücke auf Scan.
Bitte poste mir den Inhalt der beiden Logs die erstellt werden.
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 04.07.2014, 13:56   #5
Jaeger17
 
Windows 7 WSE Rocket Virus - Standard

Windows 7 WSE Rocket Virus



Habe die Schritte wie beschrieben durchgeführt und alle genannten Programme deinstalliert.

Inhalt von AdwCleaner:

Code:
ATTFilter
# AdwCleaner v3.214 - Bericht erstellt am 04/07/2014 um 14:46:04
# Aktualisiert 29/06/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : gabi - HP
# Gestartet von : C:\Users\gabi\Downloads\adwcleaner_3.214.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Systweak
Ordner Gelöscht : C:\Program Files (x86)\Common Files\DVDVideoSoft\TB
Ordner Gelöscht : C:\Users\gabi\AppData\Local\Temp\AskSearch
Ordner Gelöscht : C:\Users\gabi\AppData\Local\Temp\NetCrawl
Ordner Gelöscht : C:\Users\gabi\AppData\Local\Temp\OCS
Ordner Gelöscht : C:\Users\gabi\AppData\Roaming\1H1Q
Ordner Gelöscht : C:\Users\gabi\AppData\Roaming\RocketUpdater
Ordner Gelöscht : C:\Users\gabi\AppData\Roaming\Systweak
Datei Gelöscht : C:\Users\Public\Desktop\RegClean Pro.lnk
Datei Gelöscht : C:\Windows\System32\roboot64.exe
Datei Gelöscht : C:\Windows\System32\sasnative64.exe
Datei Gelöscht : C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\searchplugins\bProtect.xml
Datei Gelöscht : C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\user.js
Datei Gelöscht : C:\Windows\System32\Tasks\Advanced System Protector_startup
Datei Gelöscht : C:\Windows\System32\Tasks\RegClean Pro

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKCU\Software\Mozilla\Firefox\Extensions [{B64982B1-D112-42B5-B1E4-D3867C4533F8}]
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_avira-antivir_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_avira-antivir_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{2FA28606-DE77-4029-AF96-B231E3B8F827}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{3BD44F0E-0596-4008-AEE0-45D47E3A8F0E}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{B7FCA997-D0FB-4FE0-8AFD-255E89CF9671}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{2FA28606-DE77-4029-AF96-B231E3B8F827}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{B7FCA997-D0FB-4FE0-8AFD-255E89CF9671}
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{D4027C7F-154A-4066-A1AD-4243D8127440}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{2FA28606-DE77-4029-AF96-B231E3B8F827}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{B7FCA997-D0FB-4FE0-8AFD-255E89CF9671}
Schlüssel Gelöscht : HKCU\Software\bProtector
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\systweak
Schlüssel Gelöscht : HKCU\Software\WSE Rocket
Schlüssel Gelöscht : HKLM\Software\InstallCore
Schlüssel Gelöscht : HKLM\Software\systweak

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17126


-\\ Mozilla Firefox v30.0 (de)

[ Datei : C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\prefs.js ]

Zeile gelöscht : user_pref("browser.search.order.1", "Search The Web");

*************************

AdwCleaner[R0].txt - [4589 octets] - [04/07/2014 14:41:05]
AdwCleaner[S0].txt - [3882 octets] - [04/07/2014 14:46:04]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [3942 octets] ##########
         
Ergebnisse der FRST.txt::


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 03-07-2014
Ran by gabi (administrator) on HP on 04-07-2014 14:50:43
Running from C:\Users\gabi\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal


==================== Processes (Whitelisted) =================

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Systweak) C:\Program Files (x86)\Right Backup\RightBackup.exe
(Andrea Electronics Corporation) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Atheros) C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
(PDF Complete Inc) C:\Program Files (x86)\PDF Complete\pdfsvc.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe
(Microsoft Corporation) C:\Windows\WindowsMobile\wmdc.exe
(Acresso Corporation) C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPMSGSVC.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP On Screen Display\HPOSD.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe
(CyberLink) C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avwebgrd.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\BrYNSvc.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Hewlett-Packard Company) C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWA_Main.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6602856 2011-01-12] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2480936 2010-12-21] (Synaptics Incorporated)
HKLM\...\Run: [AtherosBtStack] => C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [615584 2011-01-06] (Atheros Communications)
HKLM\...\Run: [AthBtTray] => C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [379040 2011-01-06] (Atheros Commnucations)
HKLM\...\Run: [HPWirelessAssistant] => C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWA_Main.exe [363064 2010-07-21] (Hewlett-Packard Company)
HKLM\...\Run: [Windows Mobile Device Center] => C:\Windows\WindowsMobile\wmdc.exe [660360 2007-05-31] (Microsoft Corporation)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [336384 2011-07-05] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [PDF Complete] => C:\Program Files (x86)\PDF Complete\pdfsty.exe [656920 2011-02-01] (PDF Complete Inc)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59280 2012-10-11] (Apple Inc.)
HKLM-x32\...\Run: [QuickTime Task] => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
HKLM-x32\...\Run: [HP Quick Launch] => C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPMSGSVC.exe [578944 2012-03-05] (Hewlett-Packard Development Company, L.P.)
HKLM-x32\...\Run: [HPOSD] => C:\Program Files (x86)\Hewlett-Packard\HP On Screen Display\HPOSD.exe [379960 2011-08-19] (Hewlett-Packard Development Company, L.P.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [750160 2014-06-24] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [IndexSearch] => C:\Program Files (x86)\Nuance\PaperPort\IndexSearch.exe [46952 2011-08-02] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PaperPort PTD] => C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe [30568 2011-08-02] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PDFHook] => C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfpro5hook.exe [636192 2010-03-05] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PDF5 Registry Controller] => C:\Program Files (x86)\Nuance\PDF Viewer Plus\RegistryController.exe [62752 2010-03-05] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [ControlCenter4] => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe [139776 2013-12-05] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [3076096 2012-06-06] (Brother Industries, Ltd.)
HKU\S-1-5-21-2533851132-1635355794-299590012-1001\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe [222496 2009-05-05] (Acresso Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/HPCOM/10
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
SearchScopes: HKLM - DefaultScope {ec29edf6-ad3c-4e1c-a087-d6cb81400c43} URL = hxxp://rocket-find.com/results.php?f=4&q={searchTerms}&a=rckt_dsites02_14_27_ff&cd=2XzuyEtN2Y1L1QzuyByE0D0EtB0BtBtByD0A0D0FyC0ByDzztN0D0Tzu0SzytCyEtN1L2XzutBtFtBtCtFtCtCtFtCtN1L1CzutCyEtBzytDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyCyEtCzztCyD0BtBtGyDtBzzzytGzzyBtByBtG0AtDyD0DtGtA0FtCtDyB0FzzzytD0A0CtB2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyC0F0C0D0BtByC0FtG0A0DtCyEtGyEyC0B0DtGyEtB0CtBtGyE0Bzz0A0Bzz0FyD0FzyzytD2Q&cr=2094518680&ir=
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM - {ec29edf6-ad3c-4e1c-a087-d6cb81400c43} URL = hxxp://rocket-find.com/results.php?f=4&q={searchTerms}&a=rckt_dsites02_14_27_ff&cd=2XzuyEtN2Y1L1QzuyByE0D0EtB0BtBtByD0A0D0FyC0ByDzztN0D0Tzu0SzytCyEtN1L2XzutBtFtBtCtFtCtCtFtCtN1L1CzutCyEtBzytDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyCyEtCzztCyD0BtBtGyDtBzzzytGzzyBtByBtG0AtDyD0DtGtA0FtCtDyB0FzzzytD0A0CtB2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyC0F0C0D0BtByC0FtG0A0DtCyEtGyEyC0B0DtGyEtB0CtBtGyE0Bzz0A0Bzz0FyD0FzyzytD2Q&cr=2094518680&ir=
SearchScopes: HKLM-x32 - DefaultScope value is missing.
SearchScopes: HKCU - {ec29edf6-ad3c-4e1c-a087-d6cb81400c43} URL = hxxp://rocket-find.com/results.php?f=4&q={searchTerms}&a=rckt_dsites02_14_27_ff&cd=2XzuyEtN2Y1L1QzuyByE0D0EtB0BtBtByD0A0D0FyC0ByDzztN0D0Tzu0SzytCyEtN1L2XzutBtFtBtCtFtCtCtFtCtN1L1CzutCyEtBzytDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyCyEtCzztCyD0BtBtGyDtBzzzytGzzyBtByBtG0AtDyD0DtGtA0FtCtDyB0FzzzytD0A0CtB2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyC0F0C0D0BtByC0FtG0A0DtCyEtGyEyC0B0DtGyEtB0CtBtGyE0Bzz0A0Bzz0FyD0FzyzytD2Q&cr=2094518680&ir=
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll No File
BHO: HP Network Check Helper - {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll (Hewlett-Packard)
BHO-x32: PlusIEEventHelper Class - {551A852F-39A6-44A7-9C13-AFBEC9185A9D} - C:\Program Files (x86)\Nuance\PDF Viewer Plus\Bin\PlusIEContextMenu.dll (Zeon Corporation)
BHO-x32: CIESpeechBHO Class - {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Atheros Commnucations)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Bing Bar Helper - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
BHO-x32: HP Network Check Helper - {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
Toolbar: HKCU - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default
FF Keyword.URL: hxxp://www.findamo.com/search.html?ch=10&q=
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_13_0_0_214.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_214.dll ()
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=1.6.0_35 - C:\Windows\SysWOW64\npdeployJava1.dll No File
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 - C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll ()
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Adblock Plus - C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2012-05-28]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA} [2014-06-18]
FF StartMenuInternet: FIREFOX.EXE - firefox.exe

==================== Services (Whitelisted) =================

R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [365568 2011-07-05] (Advanced Micro Devices, Inc.) [File not signed]
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-06-24] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-06-24] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [1028688 2014-06-24] (Avira Operations GmbH & Co. KG)
R2 Atheros Bt&Wlan Coex Agent; C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe [138400 2011-01-06] (Atheros) [File not signed]
R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [53920 2011-01-06] (Atheros Commnucations) [File not signed]
R3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [266240 2012-06-05] (Brother Industries, Ltd.) [File not signed]
R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [92160 2013-11-04] (Hewlett-Packard Company) [File not signed]
R2 IconMan_R; C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe [1817088 2010-12-28] (Realsil Microelectronics Inc.) [File not signed]
R2 pdfcDispatcher; C:\Program Files (x86)\PDF Complete\pdfsvc.exe [1127448 2011-02-01] (PDF Complete Inc)
R2 PDFProFiltSrvPP; C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe [145256 2011-08-02] (Nuance Communications, Inc.)
S2 RBClientService; C:\Program Files (x86)\Right Backup\RBClientService.exe [47728 2014-07-01] (Systweak)
S2 XobniService; C:\Program Files (x86)\Xobni\XobniService.exe [62184 2011-02-25] (Xobni Corporation)

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-06-24] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-04-29] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-14] (Avira Operations GmbH & Co. KG)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-07-04 14:48 - 2014-07-04 14:48 - 00004030 _____ () C:\Users\gabi\Desktop\AdwCleaner[S0].txt
2014-07-04 14:48 - 2014-07-04 14:48 - 00000000 ____D () C:\Users\gabi\AppData\Roaming\Systweak
2014-07-04 14:48 - 2014-07-04 14:48 - 00000000 ____D () C:\ProgramData\Systweak
2014-07-04 14:29 - 2014-07-04 14:29 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2014-07-04 14:29 - 2014-07-04 14:29 - 00000000 ____D () C:\Program Files (x86)\7-Zip
2014-07-04 14:22 - 2014-07-04 14:25 - 00961360 _____ (Chip Digital GmbH) C:\Users\gabi\Downloads\7 Zip 32 Bit - CHIP-Installer.exe
2014-07-04 14:22 - 2014-07-04 14:22 - 00000000 ____D () C:\Users\gabi\AppData\Local\{98FD6552-76F7-4864-A30E-4721B976BA74}
2014-07-04 13:46 - 2014-07-04 14:46 - 00000000 ____D () C:\AdwCleaner
2014-07-04 13:42 - 2014-07-04 13:44 - 01346519 _____ () C:\Users\gabi\Downloads\adwcleaner_3.214.exe
2014-07-04 13:10 - 2014-07-04 13:10 - 00041180 _____ () C:\Users\gabi\Desktop\FRST.txt
2014-07-04 13:10 - 2014-07-04 13:10 - 00037977 _____ () C:\Users\gabi\Desktop\Addition.txt
2014-07-04 13:02 - 2014-07-04 13:04 - 00037977 _____ () C:\Users\gabi\Downloads\Addition.txt
2014-07-04 13:00 - 2014-07-04 14:52 - 00016460 _____ () C:\Users\gabi\Downloads\FRST.txt
2014-07-04 13:00 - 2014-07-04 14:50 - 00000000 ____D () C:\FRST
2014-07-04 12:54 - 2014-07-04 12:58 - 02083840 _____ (Farbar) C:\Users\gabi\Downloads\FRST64.exe
2014-07-04 12:07 - 2014-07-04 12:07 - 00078102 _____ () C:\Users\gabi\Desktop\mbam.txt
2014-07-03 15:31 - 2014-07-04 10:29 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-03 15:30 - 2014-07-03 15:30 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-03 15:30 - 2014-07-03 15:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-03 15:30 - 2014-07-03 15:30 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-03 15:30 - 2014-07-03 15:30 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-03 15:30 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-07-03 15:30 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-07-03 15:30 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-07-03 15:12 - 2014-07-03 15:28 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\gabi\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-03 14:55 - 2014-07-03 14:55 - 00000000 __SHD () C:\Users\gabi\AppData\Local\EmieUserList
2014-07-03 14:55 - 2014-07-03 14:55 - 00000000 __SHD () C:\Users\gabi\AppData\Local\EmieSiteList
2014-07-03 13:45 - 2014-07-03 13:45 - 00000000 ____D () C:\Users\gabi\AppData\Roaming\rightbackup
2014-07-03 13:34 - 2014-07-03 13:34 - 00000000 ____D () C:\Users\gabi\AppData\Roaming\OpenOffice
2014-07-03 12:40 - 2014-07-04 14:24 - 00000000 ____D () C:\Program Files (x86)\OpenOffice 4
2014-07-03 12:06 - 2014-07-04 14:49 - 00003068 _____ () C:\Windows\System32\Tasks\Right Backup_startup
2014-07-03 12:06 - 2014-07-03 12:06 - 00001050 _____ () C:\Users\Public\Desktop\Right Backup.lnk
2014-07-03 12:06 - 2014-07-03 12:06 - 00000000 ____D () C:\rbtemp
2014-07-03 12:06 - 2014-07-03 12:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Right Backup
2014-07-03 12:06 - 2014-07-03 12:06 - 00000000 ____D () C:\Program Files (x86)\Right Backup
2014-07-03 12:03 - 2014-07-03 12:03 - 00002214 _____ () C:\Users\gabi\Desktop\Rocket.lnk
2014-07-03 12:03 - 2014-07-03 12:03 - 00000000 ____D () C:\Users\gabi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Rocket
2014-07-03 12:03 - 2014-07-03 12:03 - 00000000 ____D () C:\Users\gabi\AppData\Local\Rocket
2014-07-03 11:52 - 2014-07-04 14:52 - 00000288 _____ () C:\Windows\Tasks\Rocket Updater.job
2014-07-03 11:52 - 2014-07-03 11:52 - 00003214 _____ () C:\Windows\System32\Tasks\Rocket Updater
2014-06-21 13:31 - 2014-06-21 13:31 - 394133208 _____ () C:\Windows\MEMORY.DMP
2014-06-21 13:31 - 2014-06-21 13:31 - 00275288 _____ () C:\Windows\Minidump\062114-37845-01.dmp
2014-06-21 13:31 - 2014-06-21 13:31 - 00000000 ____D () C:\Windows\Minidump
2014-06-18 18:33 - 2014-06-18 18:33 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-06-12 20:35 - 2014-05-30 12:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-06-12 20:35 - 2014-05-30 12:02 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-06-12 20:35 - 2014-05-30 11:45 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-06-12 20:35 - 2014-05-30 11:39 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-06-12 20:35 - 2014-05-30 11:38 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-06-12 20:35 - 2014-05-30 11:28 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-06-12 20:35 - 2014-05-30 11:27 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-06-12 20:35 - 2014-05-30 11:24 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-06-12 20:35 - 2014-05-30 11:21 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-06-12 20:35 - 2014-05-30 11:18 - 17271296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-06-12 20:35 - 2014-05-30 11:06 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-06-12 20:35 - 2014-05-30 11:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-06-12 20:35 - 2014-05-30 10:55 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-06-12 20:35 - 2014-05-30 10:44 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-06-12 20:35 - 2014-05-30 10:44 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-06-12 20:35 - 2014-05-30 10:43 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-06-12 20:35 - 2014-05-30 10:42 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-06-12 20:35 - 2014-05-30 10:38 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-06-12 20:35 - 2014-05-30 10:35 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-06-12 20:35 - 2014-05-30 10:34 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-06-12 20:35 - 2014-05-30 10:33 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-06-12 20:35 - 2014-05-30 10:30 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-06-12 20:35 - 2014-05-30 10:29 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-06-12 20:35 - 2014-05-30 10:28 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-06-12 20:35 - 2014-05-30 10:27 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-06-12 20:35 - 2014-05-30 10:23 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-06-12 20:35 - 2014-05-30 10:16 - 00368128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-06-12 20:35 - 2014-05-30 10:10 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-06-12 20:35 - 2014-05-30 10:06 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-06-12 20:35 - 2014-05-30 10:04 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-06-12 20:35 - 2014-05-30 10:02 - 00242688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-06-12 20:35 - 2014-05-30 09:56 - 04244992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-06-12 20:35 - 2014-05-30 09:54 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-06-12 20:35 - 2014-05-30 09:50 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-06-12 20:35 - 2014-05-30 09:49 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-06-12 20:35 - 2014-05-30 09:43 - 13522944 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-06-12 20:35 - 2014-05-30 09:40 - 11725312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-06-12 20:35 - 2014-05-30 09:30 - 01398272 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-06-12 20:35 - 2014-05-30 09:21 - 01790976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-06-12 20:35 - 2014-05-30 09:15 - 01143296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-06-12 20:35 - 2014-05-30 09:13 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-06-12 20:34 - 2014-05-30 12:21 - 23414784 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-06-12 20:34 - 2014-05-30 11:39 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-06-12 20:34 - 2014-05-30 11:21 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-06-12 20:34 - 2014-05-30 11:20 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-06-12 20:34 - 2014-05-30 11:11 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-06-12 20:34 - 2014-05-30 11:08 - 05782528 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-06-12 20:34 - 2014-05-30 10:49 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-06-12 20:34 - 2014-05-30 10:46 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-06-12 20:34 - 2014-05-30 10:24 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-06-12 20:34 - 2014-05-30 09:56 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-06-12 20:34 - 2014-05-30 09:13 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-06-12 20:28 - 2014-04-25 04:34 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2014-06-12 20:28 - 2014-04-25 04:06 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2014-06-12 20:28 - 2014-04-05 04:47 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-06-12 20:28 - 2014-04-05 04:47 - 00288192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2014-06-12 20:28 - 2014-03-26 16:44 - 02002432 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2014-06-12 20:28 - 2014-03-26 16:44 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-06-12 20:28 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2014-06-12 20:28 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-06-12 20:28 - 2014-03-26 16:27 - 01389056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2014-06-12 20:28 - 2014-03-26 16:27 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-06-12 20:28 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2014-06-12 20:28 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll

==================== One Month Modified Files and Folders =======

2014-07-04 14:52 - 2014-07-04 13:00 - 00016460 _____ () C:\Users\gabi\Downloads\FRST.txt
2014-07-04 14:52 - 2014-07-03 11:52 - 00000288 _____ () C:\Windows\Tasks\Rocket Updater.job
2014-07-04 14:52 - 2011-09-24 17:04 - 02044513 _____ () C:\Windows\WindowsUpdate.log
2014-07-04 14:50 - 2014-07-04 13:00 - 00000000 ____D () C:\FRST
2014-07-04 14:49 - 2014-07-03 12:06 - 00003068 _____ () C:\Windows\System32\Tasks\Right Backup_startup
2014-07-04 14:48 - 2014-07-04 14:48 - 00004030 _____ () C:\Users\gabi\Desktop\AdwCleaner[S0].txt
2014-07-04 14:48 - 2014-07-04 14:48 - 00000000 ____D () C:\Users\gabi\AppData\Roaming\Systweak
2014-07-04 14:48 - 2014-07-04 14:48 - 00000000 ____D () C:\ProgramData\Systweak
2014-07-04 14:48 - 2011-09-24 17:43 - 00000035 _____ () C:\Users\Public\Documents\AtherosServiceConfig.ini
2014-07-04 14:48 - 2011-08-02 13:31 - 00000000 ____D () C:\ProgramData\PDFC
2014-07-04 14:47 - 2010-11-21 05:47 - 00867798 _____ () C:\Windows\PFRO.log
2014-07-04 14:47 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-07-04 14:47 - 2009-07-14 06:51 - 00159424 _____ () C:\Windows\setupact.log
2014-07-04 14:47 - 2009-07-14 06:45 - 00344024 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-04 14:46 - 2014-07-04 13:46 - 00000000 ____D () C:\AdwCleaner
2014-07-04 14:44 - 2012-05-17 08:31 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2014-07-04 14:44 - 2012-05-17 08:26 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-07-04 14:35 - 2012-05-17 08:11 - 00000000 ____D () C:\ProgramData\WinZip
2014-07-04 14:29 - 2014-07-04 14:29 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2014-07-04 14:29 - 2014-07-04 14:29 - 00000000 ____D () C:\Program Files (x86)\7-Zip
2014-07-04 14:26 - 2012-05-17 08:19 - 00086648 _____ () C:\Users\gabi\AppData\Local\GDIPFONTCACHEV1.DAT
2014-07-04 14:25 - 2014-07-04 14:22 - 00961360 _____ (Chip Digital GmbH) C:\Users\gabi\Downloads\7 Zip 32 Bit - CHIP-Installer.exe
2014-07-04 14:24 - 2014-07-03 12:40 - 00000000 ____D () C:\Program Files (x86)\OpenOffice 4
2014-07-04 14:23 - 2013-03-19 18:42 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-04 14:22 - 2014-07-04 14:22 - 00000000 ____D () C:\Users\gabi\AppData\Local\{98FD6552-76F7-4864-A30E-4721B976BA74}
2014-07-04 13:58 - 2009-07-14 06:45 - 00031856 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-04 13:58 - 2009-07-14 06:45 - 00031856 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-04 13:55 - 2011-08-02 22:29 - 00699682 _____ () C:\Windows\system32\perfh007.dat
2014-07-04 13:55 - 2011-08-02 22:29 - 00149790 _____ () C:\Windows\system32\perfc007.dat
2014-07-04 13:55 - 2009-07-14 07:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-07-04 13:44 - 2014-07-04 13:42 - 01346519 _____ () C:\Users\gabi\Downloads\adwcleaner_3.214.exe
2014-07-04 13:10 - 2014-07-04 13:10 - 00041180 _____ () C:\Users\gabi\Desktop\FRST.txt
2014-07-04 13:10 - 2014-07-04 13:10 - 00037977 _____ () C:\Users\gabi\Desktop\Addition.txt
2014-07-04 13:04 - 2014-07-04 13:02 - 00037977 _____ () C:\Users\gabi\Downloads\Addition.txt
2014-07-04 12:58 - 2014-07-04 12:54 - 02083840 _____ (Farbar) C:\Users\gabi\Downloads\FRST64.exe
2014-07-04 12:27 - 2012-05-17 08:21 - 00003902 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{D6CC0F22-E2C5-4C83-A299-06265833B0FE}
2014-07-04 12:07 - 2014-07-04 12:07 - 00078102 _____ () C:\Users\gabi\Desktop\mbam.txt
2014-07-04 10:29 - 2014-07-03 15:31 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-04 09:47 - 2009-07-14 04:34 - 00000505 _____ () C:\Windows\win.ini
2014-07-03 15:30 - 2014-07-03 15:30 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-03 15:30 - 2014-07-03 15:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-03 15:30 - 2014-07-03 15:30 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-03 15:30 - 2014-07-03 15:30 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-03 15:28 - 2014-07-03 15:12 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\gabi\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-03 14:55 - 2014-07-03 14:55 - 00000000 __SHD () C:\Users\gabi\AppData\Local\EmieUserList
2014-07-03 14:55 - 2014-07-03 14:55 - 00000000 __SHD () C:\Users\gabi\AppData\Local\EmieSiteList
2014-07-03 13:45 - 2014-07-03 13:45 - 00000000 ____D () C:\Users\gabi\AppData\Roaming\rightbackup
2014-07-03 13:34 - 2014-07-03 13:34 - 00000000 ____D () C:\Users\gabi\AppData\Roaming\OpenOffice
2014-07-03 12:42 - 2014-02-14 11:07 - 00000000 ____D () C:\Users\gabi\AppData\Local\Google
2014-07-03 12:06 - 2014-07-03 12:06 - 00001050 _____ () C:\Users\Public\Desktop\Right Backup.lnk
2014-07-03 12:06 - 2014-07-03 12:06 - 00000000 ____D () C:\rbtemp
2014-07-03 12:06 - 2014-07-03 12:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Right Backup
2014-07-03 12:06 - 2014-07-03 12:06 - 00000000 ____D () C:\Program Files (x86)\Right Backup
2014-07-03 12:03 - 2014-07-03 12:03 - 00002214 _____ () C:\Users\gabi\Desktop\Rocket.lnk
2014-07-03 12:03 - 2014-07-03 12:03 - 00000000 ____D () C:\Users\gabi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Rocket
2014-07-03 12:03 - 2014-07-03 12:03 - 00000000 ____D () C:\Users\gabi\AppData\Local\Rocket
2014-07-03 12:02 - 2013-02-04 19:59 - 00000000 ____D () C:\Users\gabi\AppData\Local\CrashDumps
2014-07-03 11:52 - 2014-07-03 11:52 - 00003214 _____ () C:\Windows\System32\Tasks\Rocket Updater
2014-07-03 11:52 - 2012-05-17 08:59 - 00001118 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-07-02 11:02 - 2013-05-10 16:25 - 00000000 ____D () C:\Users\gabi\Desktop\Detlef
2014-07-02 09:58 - 2013-05-28 18:34 - 00003180 _____ () C:\Windows\System32\Tasks\HPCeeScheduleForgabi
2014-07-02 09:58 - 2013-05-28 18:34 - 00000328 _____ () C:\Windows\Tasks\HPCeeScheduleForgabi.job
2014-06-27 16:35 - 2013-06-05 20:57 - 00000000 ____D () C:\Users\gabi\Desktop\FeG
2014-06-24 15:02 - 2013-06-18 18:48 - 00117712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-06-24 14:18 - 2013-12-24 14:40 - 00000000 ____D () C:\Users\gabi\Desktop\Rebecca
2014-06-21 13:31 - 2014-06-21 13:31 - 394133208 _____ () C:\Windows\MEMORY.DMP
2014-06-21 13:31 - 2014-06-21 13:31 - 00275288 _____ () C:\Windows\Minidump\062114-37845-01.dmp
2014-06-21 13:31 - 2014-06-21 13:31 - 00000000 ____D () C:\Windows\Minidump
2014-06-20 10:00 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-06-19 10:05 - 2012-05-17 08:59 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-06-18 20:16 - 2014-05-12 12:46 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox.bak
2014-06-18 18:33 - 2014-06-18 18:33 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-06-15 21:36 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-06-12 21:10 - 2013-08-16 09:17 - 00000000 ____D () C:\Windows\system32\MRT
2014-06-12 21:07 - 2012-06-30 18:59 - 95414520 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe

Some content of TEMP:
====================
C:\Users\gabi\AppData\Local\Temp\AskSLib.dll
C:\Users\gabi\AppData\Local\Temp\avgnt.exe
C:\Users\gabi\AppData\Local\Temp\Extract.exe
C:\Users\gabi\AppData\Local\Temp\HPHelpUpdater.exe
C:\Users\gabi\AppData\Local\Temp\ijfxyrje.dll
C:\Users\gabi\AppData\Local\Temp\install_reader11_de_mssd_aih.exe
C:\Users\gabi\AppData\Local\Temp\jmtihe92.dll
C:\Users\gabi\AppData\Local\Temp\jre-6u35-windows-i586-iftw.exe
C:\Users\gabi\AppData\Local\Temp\Quarantine.exe
C:\Users\gabi\AppData\Local\Temp\Resource.exe
C:\Users\gabi\AppData\Local\Temp\setup.exe
C:\Users\gabi\AppData\Local\Temp\SkypeSetup.exe
C:\Users\gabi\AppData\Local\Temp\SP52407.exe
C:\Users\gabi\AppData\Local\Temp\SP52509.exe
C:\Users\gabi\AppData\Local\Temp\sp54620.exe
C:\Users\gabi\AppData\Local\Temp\SP54714.exe
C:\Users\gabi\AppData\Local\Temp\SP54972.exe
C:\Users\gabi\AppData\Local\Temp\SP55152.exe
C:\Users\gabi\AppData\Local\Temp\SP56929.exe
C:\Users\gabi\AppData\Local\Temp\SP58776.exe
C:\Users\gabi\AppData\Local\Temp\sp58915.exe
C:\Users\gabi\AppData\Local\Temp\SP60713.exe
C:\Users\gabi\AppData\Local\Temp\sp64126.exe
C:\Users\gabi\AppData\Local\Temp\UninstallHPSA.exe
C:\Users\gabi\AppData\Local\Temp\UninstallHPTCA.exe
C:\Users\gabi\AppData\Local\Temp\_is7669.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-06-28 19:43

==================== End Of Log ============================
         
--- --- ---



Addition.txt:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 03-07-2014
Ran by gabi at 2014-07-04 14:53:50
Running from C:\Users\gabi\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Disabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Disabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

7-Zip 9.20 (HKLM-x32\...\7-Zip) (Version:  - )
Adobe Flash Player 13 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 13.0.0.214 - Adobe Systems Incorporated)
Adobe Flash Player 13 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 13.0.0.214 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.07) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.07 - Adobe Systems Incorporated)
Agatha Christie - Peril at End House (x32 Version: 2.2.0.95 - WildTangent) Hidden
AMD APP SDK Runtime (Version: 2.4.650.9 - Advanced Micro Devices Inc.) Hidden
AMD Fuel (Version: 2011.0705.1115.18310 - Ihr Firmenname) Hidden
AMD Media Foundation Decoders (Version: 1.0.60705.1113 - ATI Technologies Inc.) Hidden
AMD VISION Engine Control Center (x32 Version: 2011.0705.1115.18310 - Ihr Firmenname) Hidden
Apple Application Support (HKLM-x32\...\{F5266D28-E0B2-4130-BFC5-EE155AD514DC}) (Version: 2.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Atheros Driver Installation Program (HKLM-x32\...\{C3A32068-8AB1-4327-BB16-BED9C6219DC7}) (Version: 9.2 - Atheros)
ATI Catalyst Install Manager (HKLM\...\{6153098B-60DB-6A9F-EA0F-B006A96B57D5}) (Version: 3.0.829.0 - ATI Technologies, Inc.)
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.5.450 - Avira)
Bejeweled 2 Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Big Rig Europe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Bing Bar (HKLM-x32\...\{1E03DB52-D5CB-4338-A338-E526DD4D4DB1}) (Version: 7.0.610.0 - Microsoft Corporation)
Blasterball 3 (x32 Version: 2.2.0.95 - WildTangent) Hidden
Bluetooth Win7 Suite (64) (HKLM\...\{230D1595-57DA-4933-8C4E-375797EBB7E1}) (Version: 7.02.000.55 - Atheros Communications)
Bounce Symphony (x32 Version: 2.2.0.95 - WildTangent) Hidden
Brother MFL-Pro Suite MFC-J4410DW (HKLM-x32\...\{DD98C438-D769-4677-AA87-3481FA32D20C}) (Version: 2.0.0.0 - Brother Industries, Ltd.)
Cake Mania (x32 Version: 2.2.0.95 - WildTangent) Hidden
Catalyst Control Center - Branding (x32 Version: 1.00.0000 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Graphics Previews Common (x32 Version: 2011.0705.1115.18310 - ATI) Hidden
Catalyst Control Center InstallProxy (x32 Version: 2011.0705.1115.18310 - ATI Technologies, Inc.) Hidden
Catalyst Control Center Localization All (x32 Version: 2011.0705.1115.18310 - ATI) Hidden
CCC Help Chinese Standard (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Chinese Traditional (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Czech (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Danish (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Dutch (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help English (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Finnish (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help French (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help German (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Greek (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Hungarian (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Italian (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Japanese (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Korean (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Norwegian (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Polish (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Portuguese (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Russian (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Spanish (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Swedish (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Thai (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Turkish (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
ccc-utility64 (Version: 2011.0705.1115.18310 - ATI) Hidden
Chuzzle Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{51C7AD07-C3F6-4635-8E8A-231306D810FE}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{ED5776D5-59B4-46B7-AF81-5F2D94D7C640}) (Version: 1.1.6 - Cisco Systems, Inc.)
Crazy Chicken Kart 2 (x32 Version: 2.2.0.95 - WildTangent) Hidden
CyberLink YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 3.2.1.3726 - CyberLink Corp.)
CyberLink YouCam (x32 Version: 3.2.1.3726 - CyberLink Corp.) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{CA75CBF9-B078-47CB-ABA3-74EFD4FC9A43}) (Version:  - Microsoft)
Diner Dash 2 Restaurant Rescue (x32 Version: 2.2.0.95 - WildTangent) Hidden
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 14.4.20130909 - Landesfinanzdirektion Thüringen)
Energy Star Digital Logo (HKLM-x32\...\{BD1A34C9-4764-4F79-AE1F-112F8C89D3D4}) (Version: 1.0.1 - Hewlett-Packard)
ESU for Microsoft Windows 7 SP1 (HKLM-x32\...\{E96CAA2A-0244-4A2A-8403-0C3C9534778B}) (Version: 2.1.1 - Hewlett-Packard)
Evernote v. 4.2.2 (HKLM-x32\...\{F761359C-9CED-45AE-9A51-9D6605CD55C4}) (Version: 4.2.2.3979 - Evernote Corp.)
Farm Frenzy (x32 Version: 2.2.0.95 - WildTangent) Hidden
FATE (x32 Version: 2.2.0.95 - WildTangent) Hidden
Fishdom (x32 Version: 2.2.0.95 - WildTangent) Hidden
Free Studio version 2013 (HKLM-x32\...\Free Studio_is1) (Version: 6.1.0.320 - DVDVideoSoft Ltd.)
Google+ Auto Backup (HKLM-x32\...\{A50DE037-B5C0-4C8A-8049-B0C576B313D1}) (Version: 1.0.21.81 - Google)
HP Auto (Version: 1.0.12935.3667 - Hewlett-Packard Company) Hidden
HP Customer Experience Enhancements (x32 Version: 6.0.1.7 - Hewlett-Packard) Hidden
HP Documentation (HKLM-x32\...\{2BF8B295-A214-42AC-B4EC-2AE15E08B0E7}) (Version: 1.1.0.0 - Hewlett-Packard)
HP Games (HKLM-x32\...\WildTangent hp Master Uninstall) (Version: 1.0.2.4 - WildTangent)
HP On Screen Display (HKLM-x32\...\{ED1BD69A-07E3-418C-91F1-D856582581BF}) (Version: 1.3.5 - Hewlett-Packard Company)
HP Power Manager (HKLM-x32\...\{B97E3520-C726-475E-BC0C-7561952633AB}) (Version: 1.2.1 - Hewlett-Packard Company)
HP Quick Launch (HKLM-x32\...\{53B17A98-5BF0-40BC-AAFF-850A357975AC}) (Version: 2.7.2 - Hewlett-Packard Company)
HP Setup (HKLM-x32\...\{03046EBB-CB7C-4B98-BEFB-690EB955DA22}) (Version: 8.5.4526.3645 - Hewlett-Packard Company)
HP Software Framework (HKLM-x32\...\{94BB4B4F-BD6D-4166-A580-F868C8384CA6}) (Version: 4.6.8.1 - Hewlett-Packard Company)
HP Support Assistant (HKLM-x32\...\{E35A3B13-78CD-4967-8AC8-AA9FDA693EDE}) (Version: 7.4.45.4 - Hewlett-Packard Company)
HP Wireless Assistant (HKLM\...\{9EA86AD9-FB32-4B9E-BD56-3068F9B8031F}) (Version: 4.0.10.0 - Hewlett-Packard)
Java Auto Updater (x32 Version: 2.0.7.1 - Sun Microsystems, Inc.) Hidden
Jewel Quest Solitaire (x32 Version: 2.2.0.95 - WildTangent) Hidden
Mah Jong Medley (x32 Version: 2.2.0.95 - WildTangent) Hidden
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
MEDION GoPal Assistant (HKLM-x32\...\{B9D45A76-61DF-4387-B0FE-CA165D582B57}) (Version: 6.3.6.13143 - MEDION)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Home and Student 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Single Image 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft_VC90_CRT_x86 (HKLM-x32\...\{DF2035BE-5820-4965-BD97-7FAF8D4A7879}) (Version: 1.0.0 - Microsoft Corporation)
Mozilla Firefox 30.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 30.0 (x86 de)) (Version: 30.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
Mystery P.I. - The London Caper (x32 Version: 2.2.0.95 - WildTangent) Hidden
Namco All-Stars PAC-MAN (x32 Version: 2.2.0.95 - WildTangent) Hidden
Nuance PaperPort 12 (HKLM-x32\...\{88B5FBDC-967D-4B1F-B291-39284AE12201}) (Version: 12.1.0005 - Nuance Communications, Inc.)
Nuance PDF Viewer Plus (HKLM-x32\...\{28656860-4728-433C-8AD4-D1A930437BC8}) (Version: 5.30.3290 - Nuance Communications, Inc)
PaperPort Image Printer 64-bit (HKLM\...\{715CAACC-579B-4831-A5F4-A83A8DE3EFE2}) (Version: 14.00.0000 - Nuance Communications, Inc.)
PDF Complete Special Edition (HKLM-x32\...\PDF Complete) (Version: 4.0.34 - PDF Complete, Inc)
Penguins! (x32 Version: 2.2.0.95 - WildTangent) Hidden
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
Plants vs. Zombies - Game of the Year (x32 Version: 2.2.0.95 - WildTangent) Hidden
Polar Bowler (x32 Version: 2.2.0.95 - WildTangent) Hidden
QuickTime (HKLM-x32\...\{AF0CE7C0-A3E4-4D73-988B-B29187EC6E9A}) (Version: 7.73.80.64 - Apple Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.42.304.2011 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6287 - Realtek Semiconductor Corp.)
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.7600.77 - Realtek Semiconductor Corp.)
Recovery Manager (x32 Version: 1.0.22 - Hewlett-Packard) Hidden
Right Backup (HKLM-x32\...\980124D4-3D52-4c2d-AD41-9E90BDF4C031_Systweak_Ri~01F2B2E8_is1) (Version: 2.1.1000.4341 - Systweak Software)
Rocket (HKCU\...\Rocket) (Version: 31.0.1650.23 - Rocket)
Scansoft PDF Professional (x32 Version:  - ) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (x32 Version:  - Microsoft) Hidden
Skype™ 6.11 (HKLM-x32\...\{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}) (Version: 6.11.102 - Skype Technologies S.A.)
Slingo Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Spotify (HKCU\...\Spotify) (Version: 0.9.8.296.g91f68827 - Spotify AB)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.2.4.3 - Synaptics Incorporated)
Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{B4A38370-2ADB-46B0-A1B0-0C4A2F7DCA31}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2878281) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{302A8FE3-EBF5-486C-A431-16A1CD914443}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2878281) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{302A8FE3-EBF5-486C-A431-16A1CD914443}) (Version:  - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817369) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{4EEA3D3E-989C-4DF4-AB0A-3042C0C12AA3}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DADF7E25-FFA4-4D02-BE84-1DAE62C18516}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{287A1E92-9E41-4BC1-8920-B3D0E9220800}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2597087) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{9D69691D-823D-4C3E-9B12-563A3F520366}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{35698CB7-AAA2-4577-B505-DBFF504AEF23}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{5AA578BB-759C-40FD-9661-A737C0884541}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2825635) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{F1A20C69-9FE5-40FD-9CD5-84EABC2EF64A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0407-0000-0000000FF1CE}_Office14.SingleImage_{C70D2038-A2C4-4A99-87DE-5272BB44F0CE}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-040C-0000-0000000FF1CE}_Office14.SingleImage_{82F87E28-B18E-46D6-A399-E2F19CF5949B}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2878225) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{EFF5EBA3-40AD-4859-85E7-3C1CF4F297EB}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-001A-0407-0000-0000000FF1CE}_Office14.SingleImage_{A0657506-69DC-44AE-8DC1-58E7C6F5B1C9}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{2AB483F1-C86E-427A-83B4-23889B03512D}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-0018-0407-0000-0000000FF1CE}_Office14.SingleImage_{40EC8FB1-5202-469D-9232-C28FB1C6FC64}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{2BA40F82-F3A4-441C-BF1A-ED4C42FF4872}) (Version:  - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{F9F5A080-AF38-4966-9A6B-C43DCA465035}) (Version:  - Microsoft)
Update for Microsoft Visio 2010 (KB2880526) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{7B29D8B8-6A87-496C-A65E-B935E740448A}) (Version:  - Microsoft)
Update for Microsoft Visio Viewer 2010 (KB2837587) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{38CF30E4-3348-4BD1-A859-B630C355A56F}) (Version:  - Microsoft)
Update for Microsoft Word 2010 (KB2880529) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{B9B89E01-5B6B-4F73-BC34-B2C0D8ACB4CD}) (Version:  - Microsoft)
Update Installer for WildTangent Games App (x32 Version:  - WildTangent) Hidden
Virtual Villagers - The Secret City (x32 Version: 2.2.0.95 - WildTangent) Hidden
Wedding Dash (x32 Version: 2.2.0.95 - WildTangent) Hidden
WildTangent Games App (HP Games) (x32 Version: 4.0.5.2 - WildTangent) Hidden
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3508.1109 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4225.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Mobile Device Center Driver Update (HKLM\...\{92DBCA36-9B41-4DD1-941A-AED149DD37F0}) (Version: 6.1.6965.0 - Microsoft Corporation)
Windows Mobile-Gerätecenter (HKLM\...\{626672CD-BFCF-49A9-AEFE-AB0FED3BFC5B}) (Version: 6.1.6965.0 - Microsoft Corporation)
Xobni (HKLM-x32\...\XobniMain) (Version: 1.9.5.13209 - Xobni Corp.)
Xobni Core (x32 Version: 1.0.0 - Xobni, Inc.) Hidden
Zoola Games (HKLM-x32\...\Zoola Games) (Version:  - )
Zuma Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden

==================== Restore Points  =========================

06-06-2014 15:23:10 Windows Update
10-06-2014 13:34:40 Windows Update
12-06-2014 19:02:12 Windows Update
17-06-2014 17:43:54 Windows Update
24-06-2014 12:24:17 Windows Update
28-06-2014 13:06:11 Windows Update
01-07-2014 15:49:42 Windows Update
03-07-2014 10:39:52 Installed OpenOffice 4.0.1
04-07-2014 11:40:53 Removed OpenOffice 4.0.1
04-07-2014 11:42:15 Removed OpenOffice 4.0.1
04-07-2014 11:51:13 Removed Java(TM) 6 Update 22 (64-bit)
04-07-2014 12:19:11 Removed Java(TM) 6 Update 35
04-07-2014 12:19:59 Removed Java(TM) 6 Update 35
04-07-2014 12:20:44 Removed OpenOffice 4.0.1
04-07-2014 12:31:53 WinZip 14.5 wird entfernt
04-07-2014 12:35:02 WinZip 14.5 wird entfernt
04-07-2014 12:38:16 Revo Uninstaller's restore point - Open Office Packages

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {173D76CD-ECF4-46DF-B092-313C5DF35A0C} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {48E779EC-BF97-42E9-B9F2-BACAAF74FDC9} - System32\Tasks\Right Backup_startup => C:\Program Files (x86)\Right Backup\RightBackup.exe [2014-07-01] (Systweak)
Task: {50ED8340-79C4-48F6-B800-63EB291E43DD} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-05-15] (Adobe Systems Incorporated)
Task: {62DB781C-1C1D-47AE-8CE8-45F93D349726} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Update Check => C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe [2014-05-12] (Hewlett-Packard Company)
Task: {64EFA629-65F2-4430-98EC-68165DB058FE} - \RegClean Pro No Task File <==== ATTENTION
Task: {816536B4-0E73-4E91-BC81-337F1CDF59F2} - \Advanced System Protector_startup No Task File <==== ATTENTION
Task: {867E6AD5-D415-419B-85A4-EAC27ED66E8F} - System32\Tasks\HPCeeScheduleForgabi => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-13] (Hewlett-Packard)
Task: {A2EF72D3-A75C-41AD-A245-105AA048687D} - System32\Tasks\Rocket Updater => C:\Users\gabi\AppData\Roaming\ROCKET~1\UPDATE~1\UPDATE~1.EXE <==== ATTENTION
Task: {A7BCB860-C939-4DB4-9CB8-7E3A64B980FA} - System32\Tasks\MirageAgent => C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe [2011-02-09] (CyberLink)
Task: {DD0748C0-77B6-4850-946E-D724C18CA678} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\HPCeeScheduleForgabi.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe
Task: C:\Windows\Tasks\Rocket Updater.job => C:\Users\gabi\AppData\Roaming\ROCKET~1\UPDATE~1\UPDATE~1.EXE <==== ATTENTION

==================== Loaded Modules (whitelisted) =============

2011-07-05 11:27 - 2011-07-05 11:27 - 00073728 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.Wlan.dll
2011-07-05 11:27 - 2011-07-05 11:27 - 00103424 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
2011-07-05 11:13 - 2011-07-05 11:13 - 00243712 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2010-07-21 14:33 - 2010-07-21 14:33 - 00030264 _____ () C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWA_LogicLayer.dll
2010-07-21 14:33 - 2010-07-21 14:33 - 00052280 _____ () C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HardwareAccess.dll
2014-07-03 12:06 - 2013-08-02 19:21 - 00886272 _____ () C:\Program Files (x86)\Right Backup\System.Data.SQLite.dll
2013-10-26 12:21 - 2009-02-27 16:38 - 00139264 ____R () C:\Program Files (x86)\Brother\BrUtilities\BrLogAPI.dll
2013-09-05 01:14 - 2013-09-05 01:14 - 04300456 _____ () C:\Program Files (x86)\Common Files\Microsoft Shared\office14\Cultures\office.odf
2014-06-18 18:33 - 2014-06-18 18:33 - 03852912 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================


==================== EXE Association (whitelisted) =============


==================== MSCONFIG/TASK MANAGER disabled items =========


==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/04/2014 02:48:37 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/04/2014 02:20:35 PM) (Source: MsiInstaller) (EventID: 11723) (User: HP)
Description: Produkt: Java(TM) 6 Update 35 -- Fehler 1723. Es liegt ein dieses Windows Installer-Paket betreffendes Problem vor. Eine für den Abschluss der Installation erforderliche DLL konnte nicht ausgeführt werden. Wenden Sie sich an das Supportpersonal oder den Hersteller des Pakets. Aktion: UninstallJRE, Eintrag: MSIUninstallJRE, Bibliothek: C:\Program Files (x86)\Java\jre6\bin\regutils.dll

Error: (07/04/2014 02:19:52 PM) (Source: MsiInstaller) (EventID: 11723) (User: HP)
Description: Produkt: Java(TM) 6 Update 35 -- Fehler 1723. Es liegt ein dieses Windows Installer-Paket betreffendes Problem vor. Eine für den Abschluss der Installation erforderliche DLL konnte nicht ausgeführt werden. Wenden Sie sich an das Supportpersonal oder den Hersteller des Pakets. Aktion: UninstallJRE, Eintrag: MSIUninstallJRE, Bibliothek: C:\Program Files (x86)\Java\jre6\bin\regutils.dll

Error: (07/04/2014 01:49:45 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/04/2014 01:42:08 PM) (Source: MsiInstaller) (EventID: 1013) (User: HP)
Description: Product: OpenOffice 4.0.1 -- Please exit OpenOffice 4.0.1 and the OpenOffice 4.0.1 Quickstarter before you continue. If you are using a multi-user system, also make sure that no other user has OpenOffice 4.0.1 open.

Error: (07/04/2014 00:12:11 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/04/2014 10:03:52 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: AVWEBGRD.EXE, Version: 14.0.5.430, Zeitstempel: 0x5391c240
Name des fehlerhaften Moduls: MSVCR120.dll, Version: 12.0.21005.1, Zeitstempel: 0x524f7ce6
Ausnahmecode: 0x40000015
Fehleroffset: 0x000a7676
ID des fehlerhaften Prozesses: 0x104c
Startzeit der fehlerhaften Anwendung: 0xAVWEBGRD.EXE0
Pfad der fehlerhaften Anwendung: AVWEBGRD.EXE1
Pfad des fehlerhaften Moduls: AVWEBGRD.EXE2
Berichtskennung: AVWEBGRD.EXE3

Error: (07/04/2014 09:46:27 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/03/2014 02:11:49 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/03/2014 01:46:03 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (07/04/2014 02:48:36 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst HPWMISVC erreicht.

Error: (07/04/2014 02:48:34 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst RBClientService erreicht.

Error: (07/04/2014 02:46:40 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}

Error: (07/04/2014 01:48:20 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}

Error: (07/04/2014 00:10:20 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}

Error: (07/04/2014 09:45:47 AM) (Source: BTHUSB) (EventID: 17) (User: )
Description: Der lokale Bluetooth-Adapter ist aus einem unbekannten Grund fehlgeschlagen und wird nicht verwendet. Der Treiber wurde entladen.

Error: (07/03/2014 06:13:37 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}

Error: (07/03/2014 02:11:07 PM) (Source: BTHUSB) (EventID: 17) (User: )
Description: Der lokale Bluetooth-Adapter ist aus einem unbekannten Grund fehlgeschlagen und wird nicht verwendet. Der Treiber wurde entladen.

Error: (07/03/2014 02:03:00 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}

Error: (07/03/2014 02:00:01 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {AD3EDBCA-0901-415B-82E9-C16D3B65E38C}


Microsoft Office Sessions:
=========================
Error: (07/04/2014 02:48:37 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/04/2014 02:20:35 PM) (Source: MsiInstaller) (EventID: 11723) (User: HP)
Description: Produkt: Java(TM) 6 Update 35 -- Fehler 1723. Es liegt ein dieses Windows Installer-Paket betreffendes Problem vor. Eine für den Abschluss der Installation erforderliche DLL konnte nicht ausgeführt werden. Wenden Sie sich an das Supportpersonal oder den Hersteller des Pakets. Aktion: UninstallJRE, Eintrag: MSIUninstallJRE, Bibliothek: C:\Program Files (x86)\Java\jre6\bin\regutils.dll (NULL)(NULL)(NULL)(NULL)(NULL)

Error: (07/04/2014 02:19:52 PM) (Source: MsiInstaller) (EventID: 11723) (User: HP)
Description: Produkt: Java(TM) 6 Update 35 -- Fehler 1723. Es liegt ein dieses Windows Installer-Paket betreffendes Problem vor. Eine für den Abschluss der Installation erforderliche DLL konnte nicht ausgeführt werden. Wenden Sie sich an das Supportpersonal oder den Hersteller des Pakets. Aktion: UninstallJRE, Eintrag: MSIUninstallJRE, Bibliothek: C:\Program Files (x86)\Java\jre6\bin\regutils.dll (NULL)(NULL)(NULL)(NULL)(NULL)

Error: (07/04/2014 01:49:45 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/04/2014 01:42:08 PM) (Source: MsiInstaller) (EventID: 1013) (User: HP)
Description: Product: OpenOffice 4.0.1 -- Please exit OpenOffice 4.0.1 and the OpenOffice 4.0.1 Quickstarter before you continue. If you are using a multi-user system, also make sure that no other user has OpenOffice 4.0.1 open.(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (07/04/2014 00:12:11 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/04/2014 10:03:52 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: AVWEBGRD.EXE14.0.5.4305391c240MSVCR120.dll12.0.21005.1524f7ce640000015000a7676104c01cf975c14c6ab20C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXEC:\Program Files (x86)\Avira\AntiVir Desktop\MSVCR120.dllbc144075-0351-11e4-bfeb-2c768ad29cb7

Error: (07/04/2014 09:46:27 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/03/2014 02:11:49 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/03/2014 01:46:03 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


==================== Memory info =========================== 

Percentage of memory in use: 37%
Total physical RAM: 5738.91 MB
Available physical RAM: 3582.48 MB
Total Pagefile: 11475.99 MB
Available Pagefile: 9071.01 MB
Total Virtual: 8192 MB
Available Virtual: 8191.86 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:282.45 GB) (Free:192.12 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (RECOVERY) (Fixed) (Total:15.34 GB) (Free:1.9 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive f: (HP_TOOLS) (Fixed) (Total:0.1 GB) (Free:0.03 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298 GB) (Disk ID: 0EFD49B7)
Partition 1: (Active) - (Size=199 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=282 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=15 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=103 MB) - (Type=0C)

==================== End Of Log ============================
         


Alt 04.07.2014, 14:00   #6
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Windows 7 WSE Rocket Virus - Standard

Windows 7 WSE Rocket Virus



Prima gemacht!

Schritt 1

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

__________________
--> Windows 7 WSE Rocket Virus

Alt 04.07.2014, 15:10   #7
Jaeger17
 
Windows 7 WSE Rocket Virus - Standard

Windows 7 WSE Rocket Virus



Der Virenscann läuft und das dauert ja ein wenig länger. Ich werde es heute nicht mehr schaffen mich zurückzumelden. Werde aber morgen die Ergebnisse posten. Vielen Dank schon mal!

Alt 04.07.2014, 15:24   #8
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Windows 7 WSE Rocket Virus - Standard

Windows 7 WSE Rocket Virus



Ja, klar! Kein Problem. Soll bzw. muss ja nicht heute fertig werden...
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 05.07.2014, 10:02   #9
Jaeger17
 
Windows 7 WSE Rocket Virus - Standard

Windows 7 WSE Rocket Virus



Hier dann der Logfile vom Eset Online Scanner:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7587
# api_version=3.0.2
# EOSSerial=27c7619dca17ea4c93474a2c9ba2b404
# engine=19025
# end=finished
# remove_checked=false
# archives_checked=false
# unwanted_checked=true
# unsafe_checked=true
# antistealth_checked=true
# utc_time=2014-07-04 04:02:11
# local_time=2014-07-04 06:02:11 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Avira Desktop'
# compatibility_mode=1810 16777213 100 100 28661 269913021 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 28696 156119581 0 0
# scanned=164029
# found=19
# cleaned=0
# scan_time=4750
sh=2DAAB83B0439BC76845E58F3F7DDB84EE8E210C4 ft=1 fh=855a37aa5dbeb36f vn="Win32/InstallCore.PC evtl. unerwünschte Anwendung" ac=I fn="C:\$Recycle.Bin\S-1-5-21-2533851132-1635355794-299590012-1001\$RQ4TZCS\uninstaller.exe"
sh=CF6185A9EDFBA0217C9D36D25CA9F6ADCC9F6BC8 ft=1 fh=f90d49fcbe154eac vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Common Files\DVDVideoSoft\TB\ConduitInstaller.exe.vir"
sh=9ED1BE63209CB827D638ABA2CE12635CD5CCB24E ft=1 fh=2308bdfb841a9f9b vn="Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\gabi\AppData\Local\Temp\OCS\ocs_v71b.exe.vir"
sh=71435DDB11E00D0243380C4902324853FE4ECE8F ft=1 fh=12b0cd2dde452d65 vn="Variante von Win32/Bundled.Toolbar.Ask potenziell unsichere Anwendung" ac=I fn="C:\Program Files (x86)\Avira\AntiVir Desktop\apnic.dll"
sh=1A3F14C0A66F9AF050D1F34FBACBAADC31751A07 ft=1 fh=2704a03a0f47b728 vn="Variante von Win32/Bundled.Toolbar.Ask potenziell unsichere Anwendung" ac=I fn="C:\Program Files (x86)\Avira\AntiVir Desktop\apntoolbarinstaller.exe"
sh=4B553651EF610C0614F8393D6C25ABA0A8F09ECA ft=1 fh=92ef1bb072edf568 vn="Variante von Win32/Bundled.Toolbar.Ask.D potenziell unsichere Anwendung" ac=I fn="C:\Program Files (x86)\Avira\AntiVir Desktop\Offercast_AVIRAV7_.exe"
sh=71435DDB11E00D0243380C4902324853FE4ECE8F ft=1 fh=12b0cd2dde452d65 vn="Variante von Win32/Bundled.Toolbar.Ask potenziell unsichere Anwendung" ac=I fn="C:\Users\gabi\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KLJ5MKJY\ApnIC[2].0"
sh=71435DDB11E00D0243380C4902324853FE4ECE8F ft=1 fh=12b0cd2dde452d65 vn="Variante von Win32/Bundled.Toolbar.Ask potenziell unsichere Anwendung" ac=I fn="C:\Users\gabi\AppData\Local\Temp\AskSLib.dll"
sh=E7B5DBB825204DC34B8E403FEB18607A895EB274 ft=1 fh=9feb437edf88c33c vn="Variante von Win32/Bundled.Toolbar.Ask potenziell unsichere Anwendung" ac=I fn="C:\Users\gabi\AppData\Local\Temp\setup.exe"
sh=2DAAB83B0439BC76845E58F3F7DDB84EE8E210C4 ft=1 fh=855a37aa5dbeb36f vn="Win32/InstallCore.PC evtl. unerwünschte Anwendung" ac=I fn="C:\Users\gabi\AppData\Local\Temp\2153250.Uninstall\uninstaller.exe"
sh=2DAAB83B0439BC76845E58F3F7DDB84EE8E210C4 ft=1 fh=855a37aa5dbeb36f vn="Win32/InstallCore.PC evtl. unerwünschte Anwendung" ac=I fn="C:\Users\gabi\AppData\Local\Temp\2988979.Uninstall\uninstaller.exe"
sh=2DAAB83B0439BC76845E58F3F7DDB84EE8E210C4 ft=1 fh=855a37aa5dbeb36f vn="Win32/InstallCore.PC evtl. unerwünschte Anwendung" ac=I fn="C:\Users\gabi\AppData\Local\Temp\5276952.Uninstall\uninstaller.exe"
sh=2DAAB83B0439BC76845E58F3F7DDB84EE8E210C4 ft=1 fh=855a37aa5dbeb36f vn="Win32/InstallCore.PC evtl. unerwünschte Anwendung" ac=I fn="C:\Users\gabi\AppData\Local\Temp\is1597349865\483797_stp\uninstaller.exe"
sh=8B21809FBCFD851A66B81CD68521DF5FADE5DBC1 ft=1 fh=84b29a09d43e2b8b vn="Variante von Win32/Bundled.Toolbar.Ask potenziell unsichere Anwendung" ac=I fn="C:\Users\gabi\Desktop\Downloads-alt\avira_free3640_antivirus_de.exe"
sh=52773D9B2F9413F2B08C5A2F6A83BEFB4DD9EA2E ft=1 fh=8f7eedf1f4070b69 vn="Variante von Win32/Bundled.Toolbar.Ask potenziell unsichere Anwendung" ac=I fn="C:\Users\gabi\Desktop\Verknüpfungen\avira_free_antivirus_de1200861.exe"
sh=898B06CF75CF64095E84E7C4ACE203B8291DAFB4 ft=1 fh=a635583c001b3625 vn="Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\gabi\Downloads\7 Zip 32 Bit - CHIP-Installer.exe"
sh=EEAA8E7CBF57449AB12AB62B19A60C7ECE9C975B ft=1 fh=8f8f2608bfa07014 vn="Variante von Win32/Bundled.Toolbar.Ask potenziell unsichere Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\62AXOPQ5\ApnIC[1].0"
sh=EEAA8E7CBF57449AB12AB62B19A60C7ECE9C975B ft=1 fh=8f8f2608bfa07014 vn="Variante von Win32/Bundled.Toolbar.Ask potenziell unsichere Anwendung" ac=I fn="C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\62AXOPQ5\ApnIC[1].0"
sh=EEAA8E7CBF57449AB12AB62B19A60C7ECE9C975B ft=1 fh=8f8f2608bfa07014 vn="Variante von Win32/Bundled.Toolbar.Ask potenziell unsichere Anwendung" ac=I fn="C:\Windows\Temp\AskSLib.dll"
         

Alt 05.07.2014, 11:24   #10
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Windows 7 WSE Rocket Virus - Standard

Windows 7 WSE Rocket Virus



Schritt 1



Drücke bitte die + R Taste und schreibe notepad in das Ausführen Fenster.
Klicke auf OK und kopiere nun den Text aus der Codebox in das leere Textdokument:
Code:
ATTFilter
SearchScopes: HKLM - DefaultScope {ec29edf6-ad3c-4e1c-a087-d6cb81400c43} URL = hxxp://rocket-find.com/results.php?f=4&q={searchTerms}&a=rckt_dsites02_14_27_ff&cd=2XzuyEtN2Y1L1QzuyByE0D0EtB0BtBtByD0A0D0FyC0ByDzztN0D0Tzu0SzytCyEtN1L2XzutBtFtBtCtFtCtCtFtCtN1L1CzutCyEtBzytDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyCyEtCzztCyD0BtBtGyDtBzzzytGzzyBtByBtG0AtDyD0DtGtA0FtCtDyB0FzzzytD0A0CtB2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyC0F0C0D0BtByC0FtG0A0DtCyEtGyEyC0B0DtGyEtB0CtBtGyE0Bzz0A0Bzz0FyD0FzyzytD2Q&cr=2094518680&ir=
SearchScopes: HKLM - {ec29edf6-ad3c-4e1c-a087-d6cb81400c43} URL = hxxp://rocket-find.com/results.php?f=4&q={searchTerms}&a=rckt_dsites02_14_27_ff&cd=2XzuyEtN2Y1L1QzuyByE0D0EtB0BtBtByD0A0D0FyC0ByDzztN0D0Tzu0SzytCyEtN1L2XzutBtFtBtCtFtCtCtFtCtN1L1CzutCyEtBzytDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyCyEtCzztCyD0BtBtGyDtBzzzytGzzyBtByBtG0AtDyD0DtGtA0FtCtDyB0FzzzytD0A0CtB2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyC0F0C0D0BtByC0FtG0A0DtCyEtGyEyC0B0DtGyEtB0CtBtGyE0Bzz0A0Bzz0FyD0FzyzytD2Q&cr=2094518680&ir=
SearchScopes: HKLM-x32 - DefaultScope value is missing.
SearchScopes: HKCU - {ec29edf6-ad3c-4e1c-a087-d6cb81400c43} URL = hxxp://rocket-find.com/results.php?f=4&q={searchTerms}&a=rckt_dsites02_14_27_ff&cd=2XzuyEtN2Y1L1QzuyByE0D0EtB0BtBtByD0A0D0FyC0ByDzztN0D0Tzu0SzytCyEtN1L2XzutBtFtBtCtFtCtCtFtCtN1L1CzutCyEtBzytDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyCyEtCzztCyD0BtBtGyDtBzzzytGzzyBtByBtG0AtDyD0DtGtA0FtCtDyB0FzzzytD0A0CtB2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyC0F0C0D0BtByC0FtG0A0DtCyEtGyEyC0B0DtGyEtB0CtBtGyE0Bzz0A0Bzz0FyD0FzyzytD2Q&cr=2094518680&ir=
FF Keyword.URL: hxxp://www.findamo.com/search.html?ch=10&q=
         
Speichere dieses bitte als Fixlist.txt in das Verzeichnis ab, in dem sich auch die FRST-Anwendung befindet.
  • Starte FRST und drücke auf den Fix-Button.
  • Das Tool erstellt eine "Fixlog.txt" -Datei.
  • Poste mir bitte deren Inhalt.

Lade dir TFC (TempFileCleaner von Oldtimer) herunter und speichere es auf den Desktop.
  • Öffne die TFC.exe.
    Vista und Win 7 User mit Rechtsklick "als Administrator starten".
  • Schließe alle anderen Programme.
  • Drücke auf den Button Start.
  • Falls du zu einem Neustart aufgefordert wirst, bestätige diesen.



Java installieren.

Flash-Link mit allen Browsern aufrufen. Flash aktualisieren. Optionale Angebote ablehnen.

Schritt 2



Bitte starte FRST erneut, markiere auch die checkbox und drücke auf Scan.
Bitte poste mir den Inhalt der beiden Logs die erstellt werden.

Gibt es jetzt noch Probleme mit dem PC? Wenn ja, welche?
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 06.07.2014, 10:39   #11
Jaeger17
 
Windows 7 WSE Rocket Virus - Standard

Windows 7 WSE Rocket Virus



Hat alles soweit funktioniert. Nur bei Vorgang mit TFC wurde auf einen kritischen Fehler hingewiesen und neu gestartet. Ist aber wahrscheinlich normal oder?

Ansonsten läuft alles, nur das die Programme Rocket und Right Backup noch auf dem Rechner sind. Soll ich die dann einfach über die Systemsteuerung entfernen?

Die Installation von Java ist abgebrochen.

Fixlog:

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 05-07-2014 01
Ran by gabi at 2014-07-06 11:07:25 Run:1
Running from C:\Users\gabi\Downloads
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
SearchScopes: HKLM - DefaultScope {ec29edf6-ad3c-4e1c-a087-d6cb81400c43} URL = hxxp://rocket-find.com/results.php?f=4&q={searchTerms}&a=rckt_dsites02_14_27_ff&cd=2XzuyEtN2Y1L1QzuyByE0D0EtB0BtBtByD0A0D0FyC0ByDzztN0D0Tzu0SzytCyEtN1L2XzutBtFtBtCtFtCtCtFtCtN1L1CzutCyEtBzytDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyCyEtCzztCyD0BtBtGyDtBzzzytGzzyBtByBtG0AtDyD0DtGtA0FtCtDyB0FzzzytD0A0CtB2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyC0F0C0D0BtByC0FtG0A0DtCyEtGyEyC0B0DtGyEtB0CtBtGyE0Bzz0A0Bzz0FyD0FzyzytD2Q&cr=2094518680&ir=
SearchScopes: HKLM - {ec29edf6-ad3c-4e1c-a087-d6cb81400c43} URL = hxxp://rocket-find.com/results.php?f=4&q={searchTerms}&a=rckt_dsites02_14_27_ff&cd=2XzuyEtN2Y1L1QzuyByE0D0EtB0BtBtByD0A0D0FyC0ByDzztN0D0Tzu0SzytCyEtN1L2XzutBtFtBtCtFtCtCtFtCtN1L1CzutCyEtBzytDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyCyEtCzztCyD0BtBtGyDtBzzzytGzzyBtByBtG0AtDyD0DtGtA0FtCtDyB0FzzzytD0A0CtB2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyC0F0C0D0BtByC0FtG0A0DtCyEtGyEyC0B0DtGyEtB0CtBtGyE0Bzz0A0Bzz0FyD0FzyzytD2Q&cr=2094518680&ir=
SearchScopes: HKLM-x32 - DefaultScope value is missing.
SearchScopes: HKCU - {ec29edf6-ad3c-4e1c-a087-d6cb81400c43} URL = hxxp://rocket-find.com/results.php?f=4&q={searchTerms}&a=rckt_dsites02_14_27_ff&cd=2XzuyEtN2Y1L1QzuyByE0D0EtB0BtBtByD0A0D0FyC0ByDzztN0D0Tzu0SzytCyEtN1L2XzutBtFtBtCtFtCtCtFtCtN1L1CzutCyEtBzytDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyCyEtCzztCyD0BtBtGyDtBzzzytGzzyBtByBtG0AtDyD0DtGtA0FtCtDyB0FzzzytD0A0CtB2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyC0F0C0D0BtByC0FtG0A0DtCyEtGyEyC0B0DtGyEtB0CtBtGyE0Bzz0A0Bzz0FyD0FzyzytD2Q&cr=2094518680&ir=
FF Keyword.URL: hxxp://www.findamo.com/search.html?ch=10&q=
*****************

HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value was restored successfully.
'HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{ec29edf6-ad3c-4e1c-a087-d6cb81400c43}' => Key deleted successfully.
'HKCR\CLSID\{ec29edf6-ad3c-4e1c-a087-d6cb81400c43}'=> Key not found.
HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value was restored successfully.
'HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{ec29edf6-ad3c-4e1c-a087-d6cb81400c43}' => Key deleted successfully.
'HKCR\CLSID\{ec29edf6-ad3c-4e1c-a087-d6cb81400c43}'=> Key not found.
Firefox Keyword.URL deleted successfully.

==== End of Fixlog ====
         



FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 05-07-2014 01
Ran by gabi (administrator) on HP on 06-07-2014 11:33:30
Running from C:\Users\gabi\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal


==================== Processes (Whitelisted) =================

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Andrea Electronics Corporation) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Atheros) C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe
(Microsoft Corporation) C:\Windows\WindowsMobile\wmdc.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
(Acresso Corporation) C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe
(PDF Complete Inc) C:\Program Files (x86)\PDF Complete\pdfsvc.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe
(Systweak) C:\Program Files (x86)\Right Backup\RBClientService.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPMSGSVC.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP On Screen Display\HPOSD.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe
(Systweak) C:\Program Files (x86)\Right Backup\RightBackup.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Brother Industries, Ltd.) C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Brother Industries, Ltd.) C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe
(CyberLink) C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avwebgrd.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\BrYNSvc.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\ipmgui.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Hewlett-Packard Company) C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWA_Main.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Hewlett-Packard Company) C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWA_Service.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Microsoft Corporation) C:\Windows\System32\msiexec.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_14_0_0_125.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_14_0_0_125.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6602856 2011-01-12] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2480936 2010-12-21] (Synaptics Incorporated)
HKLM\...\Run: [AtherosBtStack] => C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [615584 2011-01-06] (Atheros Communications)
HKLM\...\Run: [AthBtTray] => C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [379040 2011-01-06] (Atheros Commnucations)
HKLM\...\Run: [HPWirelessAssistant] => C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWA_Main.exe [363064 2010-07-21] (Hewlett-Packard Company)
HKLM\...\Run: [Windows Mobile Device Center] => C:\Windows\WindowsMobile\wmdc.exe [660360 2007-05-31] (Microsoft Corporation)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [336384 2011-07-05] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [PDF Complete] => C:\Program Files (x86)\PDF Complete\pdfsty.exe [656920 2011-02-01] (PDF Complete Inc)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59280 2012-10-11] (Apple Inc.)
HKLM-x32\...\Run: [QuickTime Task] => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
HKLM-x32\...\Run: [HP Quick Launch] => C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPMSGSVC.exe [578944 2012-03-05] (Hewlett-Packard Development Company, L.P.)
HKLM-x32\...\Run: [HPOSD] => C:\Program Files (x86)\Hewlett-Packard\HP On Screen Display\HPOSD.exe [379960 2011-08-19] (Hewlett-Packard Development Company, L.P.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [750160 2014-06-24] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [IndexSearch] => C:\Program Files (x86)\Nuance\PaperPort\IndexSearch.exe [46952 2011-08-02] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PaperPort PTD] => C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe [30568 2011-08-02] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PDFHook] => C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfpro5hook.exe [636192 2010-03-05] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PDF5 Registry Controller] => C:\Program Files (x86)\Nuance\PDF Viewer Plus\RegistryController.exe [62752 2010-03-05] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [ControlCenter4] => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe [139776 2013-12-05] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [3076096 2012-06-06] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-05-07] (Oracle Corporation)
HKU\S-1-5-21-2533851132-1635355794-299590012-1001\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe [222496 2009-05-05] (Acresso Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/HPCOM/10
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
SearchScopes: HKLM - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll No File
BHO: HP Network Check Helper - {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll (Hewlett-Packard)
BHO-x32: PlusIEEventHelper Class - {551A852F-39A6-44A7-9C13-AFBEC9185A9D} - C:\Program Files (x86)\Nuance\PDF Viewer Plus\Bin\PlusIEContextMenu.dll (Zeon Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: CIESpeechBHO Class - {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Atheros Commnucations)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Bing Bar Helper - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: HP Network Check Helper - {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
Toolbar: HKCU - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_125.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_125.dll ()
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=10.60.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.60.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 - C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll ()
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Adblock Plus - C:\Users\gabi\AppData\Roaming\Mozilla\Firefox\Profiles\2wkv18mo.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2012-05-28]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA} [2014-06-18]
FF StartMenuInternet: FIREFOX.EXE - firefox.exe

==================== Services (Whitelisted) =================

R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [365568 2011-07-05] (Advanced Micro Devices, Inc.) [File not signed]
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-06-24] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-06-24] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [1028688 2014-06-24] (Avira Operations GmbH & Co. KG)
R2 Atheros Bt&Wlan Coex Agent; C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe [138400 2011-01-06] (Atheros) [File not signed]
R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [53920 2011-01-06] (Atheros Commnucations) [File not signed]
R3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [266240 2012-06-05] (Brother Industries, Ltd.) [File not signed]
R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [92160 2013-11-04] (Hewlett-Packard Company) [File not signed]
R2 IconMan_R; C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe [1817088 2010-12-28] (Realsil Microelectronics Inc.) [File not signed]
R2 pdfcDispatcher; C:\Program Files (x86)\PDF Complete\pdfsvc.exe [1127448 2011-02-01] (PDF Complete Inc)
R2 PDFProFiltSrvPP; C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe [145256 2011-08-02] (Nuance Communications, Inc.)
R2 RBClientService; C:\Program Files (x86)\Right Backup\RBClientService.exe [47728 2014-07-01] (Systweak)
S2 XobniService; C:\Program Files (x86)\Xobni\XobniService.exe [62184 2011-02-25] (Xobni Corporation)

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-06-24] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-04-29] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-14] (Avira Operations GmbH & Co. KG)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-07-06 11:31 - 2014-07-06 11:30 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-07-06 11:30 - 2014-07-06 11:30 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-07-06 11:30 - 2014-07-06 11:30 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-07-06 11:30 - 2014-07-06 11:30 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-07-06 11:30 - 2014-07-06 11:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-07-06 11:30 - 2014-07-06 11:30 - 00000000 ____D () C:\Program Files (x86)\Java
2014-07-06 11:19 - 2014-07-06 11:20 - 00918952 _____ (Oracle Corporation) C:\Users\gabi\Downloads\jxpiinstall.exe
2014-07-06 11:09 - 2014-07-06 11:09 - 00000000 ____D () C:\Windows\system32\%LOCALAPPDATA%
2014-07-06 11:07 - 2014-07-06 11:07 - 00000000 ____D () C:\Users\gabi\Downloads\FRST-OlderVersion
2014-07-06 11:03 - 2014-07-06 11:03 - 00448512 _____ (OldTimer Tools) C:\Users\gabi\Downloads\TFC.exe
2014-07-04 15:08 - 2014-07-04 15:13 - 02347384 _____ (ESET) C:\Users\gabi\Downloads\esetsmartinstaller_deu.exe
2014-07-04 14:57 - 2014-07-04 14:57 - 00037885 _____ () C:\Users\gabi\Desktop\FRST 2.txt
2014-07-04 14:57 - 2014-07-04 14:57 - 00037882 _____ () C:\Users\gabi\Downloads\Addition 2.txt
2014-07-04 14:48 - 2014-07-04 14:48 - 00004030 _____ () C:\Users\gabi\Desktop\AdwCleaner[S0].txt
2014-07-04 14:48 - 2014-07-04 14:48 - 00000000 ____D () C:\Users\gabi\AppData\Roaming\Systweak
2014-07-04 14:48 - 2014-07-04 14:48 - 00000000 ____D () C:\ProgramData\Systweak
2014-07-04 14:29 - 2014-07-04 14:29 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2014-07-04 14:29 - 2014-07-04 14:29 - 00000000 ____D () C:\Program Files (x86)\7-Zip
2014-07-04 14:22 - 2014-07-04 14:25 - 00961360 _____ (Chip Digital GmbH) C:\Users\gabi\Downloads\7 Zip 32 Bit - CHIP-Installer.exe
2014-07-04 14:22 - 2014-07-04 14:22 - 00000000 ____D () C:\Users\gabi\AppData\Local\{98FD6552-76F7-4864-A30E-4721B976BA74}
2014-07-04 13:46 - 2014-07-04 14:46 - 00000000 ____D () C:\AdwCleaner
2014-07-04 13:42 - 2014-07-04 13:44 - 01346519 _____ () C:\Users\gabi\Downloads\adwcleaner_3.214.exe
2014-07-04 13:10 - 2014-07-04 13:10 - 00041180 _____ () C:\Users\gabi\Desktop\FRST.txt
2014-07-04 13:10 - 2014-07-04 13:10 - 00037977 _____ () C:\Users\gabi\Desktop\Addition.txt
2014-07-04 13:02 - 2014-07-04 14:55 - 00037882 _____ () C:\Users\gabi\Downloads\Addition.txt
2014-07-04 13:00 - 2014-07-06 11:34 - 00015955 _____ () C:\Users\gabi\Downloads\FRST.txt
2014-07-04 13:00 - 2014-07-06 11:33 - 00000000 ____D () C:\FRST
2014-07-04 12:54 - 2014-07-06 11:07 - 02084352 _____ (Farbar) C:\Users\gabi\Downloads\FRST64.exe
2014-07-04 12:07 - 2014-07-04 12:07 - 00078102 _____ () C:\Users\gabi\Desktop\mbam.txt
2014-07-03 15:31 - 2014-07-04 10:29 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-03 15:30 - 2014-07-03 15:30 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-03 15:30 - 2014-07-03 15:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-03 15:30 - 2014-07-03 15:30 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-03 15:30 - 2014-07-03 15:30 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-03 15:30 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-07-03 15:30 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-07-03 15:30 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-07-03 15:12 - 2014-07-03 15:28 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\gabi\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-03 14:55 - 2014-07-03 14:55 - 00000000 __SHD () C:\Users\gabi\AppData\Local\EmieUserList
2014-07-03 14:55 - 2014-07-03 14:55 - 00000000 __SHD () C:\Users\gabi\AppData\Local\EmieSiteList
2014-07-03 13:45 - 2014-07-03 13:45 - 00000000 ____D () C:\Users\gabi\AppData\Roaming\rightbackup
2014-07-03 13:34 - 2014-07-03 13:34 - 00000000 ____D () C:\Users\gabi\AppData\Roaming\OpenOffice
2014-07-03 12:40 - 2014-07-04 14:24 - 00000000 ____D () C:\Program Files (x86)\OpenOffice 4
2014-07-03 12:06 - 2014-07-06 11:12 - 00003068 _____ () C:\Windows\System32\Tasks\Right Backup_startup
2014-07-03 12:06 - 2014-07-03 12:06 - 00001050 _____ () C:\Users\Public\Desktop\Right Backup.lnk
2014-07-03 12:06 - 2014-07-03 12:06 - 00000000 ____D () C:\rbtemp
2014-07-03 12:06 - 2014-07-03 12:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Right Backup
2014-07-03 12:06 - 2014-07-03 12:06 - 00000000 ____D () C:\Program Files (x86)\Right Backup
2014-07-03 12:03 - 2014-07-03 12:03 - 00002214 _____ () C:\Users\gabi\Desktop\Rocket.lnk
2014-07-03 12:03 - 2014-07-03 12:03 - 00000000 ____D () C:\Users\gabi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Rocket
2014-07-03 12:03 - 2014-07-03 12:03 - 00000000 ____D () C:\Users\gabi\AppData\Local\Rocket
2014-07-03 11:52 - 2014-07-05 17:52 - 00000288 _____ () C:\Windows\Tasks\Rocket Updater.job
2014-07-03 11:52 - 2014-07-03 11:52 - 00003214 _____ () C:\Windows\System32\Tasks\Rocket Updater
2014-06-21 13:31 - 2014-06-21 13:31 - 394133208 _____ () C:\Windows\MEMORY.DMP
2014-06-21 13:31 - 2014-06-21 13:31 - 00275288 _____ () C:\Windows\Minidump\062114-37845-01.dmp
2014-06-21 13:31 - 2014-06-21 13:31 - 00000000 ____D () C:\Windows\Minidump
2014-06-18 18:33 - 2014-06-18 18:33 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-06-12 20:35 - 2014-05-30 12:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-06-12 20:35 - 2014-05-30 12:02 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-06-12 20:35 - 2014-05-30 11:45 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-06-12 20:35 - 2014-05-30 11:39 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-06-12 20:35 - 2014-05-30 11:38 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-06-12 20:35 - 2014-05-30 11:28 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-06-12 20:35 - 2014-05-30 11:27 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-06-12 20:35 - 2014-05-30 11:24 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-06-12 20:35 - 2014-05-30 11:21 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-06-12 20:35 - 2014-05-30 11:18 - 17271296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-06-12 20:35 - 2014-05-30 11:06 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-06-12 20:35 - 2014-05-30 11:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-06-12 20:35 - 2014-05-30 10:55 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-06-12 20:35 - 2014-05-30 10:44 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-06-12 20:35 - 2014-05-30 10:44 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-06-12 20:35 - 2014-05-30 10:43 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-06-12 20:35 - 2014-05-30 10:42 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-06-12 20:35 - 2014-05-30 10:38 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-06-12 20:35 - 2014-05-30 10:35 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-06-12 20:35 - 2014-05-30 10:34 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-06-12 20:35 - 2014-05-30 10:33 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-06-12 20:35 - 2014-05-30 10:30 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-06-12 20:35 - 2014-05-30 10:29 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-06-12 20:35 - 2014-05-30 10:28 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-06-12 20:35 - 2014-05-30 10:27 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-06-12 20:35 - 2014-05-30 10:23 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-06-12 20:35 - 2014-05-30 10:16 - 00368128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-06-12 20:35 - 2014-05-30 10:10 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-06-12 20:35 - 2014-05-30 10:06 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-06-12 20:35 - 2014-05-30 10:04 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-06-12 20:35 - 2014-05-30 10:02 - 00242688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-06-12 20:35 - 2014-05-30 09:56 - 04244992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-06-12 20:35 - 2014-05-30 09:54 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-06-12 20:35 - 2014-05-30 09:50 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-06-12 20:35 - 2014-05-30 09:49 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-06-12 20:35 - 2014-05-30 09:43 - 13522944 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-06-12 20:35 - 2014-05-30 09:40 - 11725312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-06-12 20:35 - 2014-05-30 09:30 - 01398272 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-06-12 20:35 - 2014-05-30 09:21 - 01790976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-06-12 20:35 - 2014-05-30 09:15 - 01143296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-06-12 20:35 - 2014-05-30 09:13 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-06-12 20:34 - 2014-05-30 12:21 - 23414784 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-06-12 20:34 - 2014-05-30 11:39 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-06-12 20:34 - 2014-05-30 11:21 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-06-12 20:34 - 2014-05-30 11:20 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-06-12 20:34 - 2014-05-30 11:11 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-06-12 20:34 - 2014-05-30 11:08 - 05782528 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-06-12 20:34 - 2014-05-30 10:49 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-06-12 20:34 - 2014-05-30 10:46 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-06-12 20:34 - 2014-05-30 10:24 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-06-12 20:34 - 2014-05-30 09:56 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-06-12 20:34 - 2014-05-30 09:13 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-06-12 20:28 - 2014-04-25 04:34 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2014-06-12 20:28 - 2014-04-25 04:06 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2014-06-12 20:28 - 2014-04-05 04:47 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-06-12 20:28 - 2014-04-05 04:47 - 00288192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2014-06-12 20:28 - 2014-03-26 16:44 - 02002432 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2014-06-12 20:28 - 2014-03-26 16:44 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-06-12 20:28 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2014-06-12 20:28 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-06-12 20:28 - 2014-03-26 16:27 - 01389056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2014-06-12 20:28 - 2014-03-26 16:27 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-06-12 20:28 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2014-06-12 20:28 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll

==================== One Month Modified Files and Folders =======

2014-07-06 11:34 - 2014-07-04 13:00 - 00015955 _____ () C:\Users\gabi\Downloads\FRST.txt
2014-07-06 11:33 - 2014-07-04 13:00 - 00000000 ____D () C:\FRST
2014-07-06 11:32 - 2013-02-04 19:59 - 00000000 ____D () C:\Users\gabi\AppData\Local\CrashDumps
2014-07-06 11:30 - 2014-07-06 11:31 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-07-06 11:30 - 2014-07-06 11:30 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-07-06 11:30 - 2014-07-06 11:30 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-07-06 11:30 - 2014-07-06 11:30 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-07-06 11:30 - 2014-07-06 11:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-07-06 11:30 - 2014-07-06 11:30 - 00000000 ____D () C:\Program Files (x86)\Java
2014-07-06 11:27 - 2013-03-19 18:42 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-07-06 11:27 - 2013-03-19 18:42 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-06 11:27 - 2012-07-01 10:30 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-06 11:27 - 2012-07-01 10:30 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-06 11:20 - 2014-07-06 11:19 - 00918952 _____ (Oracle Corporation) C:\Users\gabi\Downloads\jxpiinstall.exe
2014-07-06 11:19 - 2009-07-14 06:45 - 00031856 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-06 11:19 - 2009-07-14 06:45 - 00031856 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-06 11:15 - 2011-09-24 17:04 - 01057937 _____ () C:\Windows\WindowsUpdate.log
2014-07-06 11:15 - 2011-08-02 22:29 - 00699682 _____ () C:\Windows\system32\perfh007.dat
2014-07-06 11:15 - 2011-08-02 22:29 - 00149790 _____ () C:\Windows\system32\perfc007.dat
2014-07-06 11:15 - 2009-07-14 07:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-07-06 11:12 - 2014-07-03 12:06 - 00003068 _____ () C:\Windows\System32\Tasks\Right Backup_startup
2014-07-06 11:12 - 2011-08-02 13:31 - 00000000 ____D () C:\ProgramData\PDFC
2014-07-06 11:11 - 2011-09-24 17:43 - 00000035 _____ () C:\Users\Public\Documents\AtherosServiceConfig.ini
2014-07-06 11:11 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-07-06 11:11 - 2009-07-14 06:51 - 00159816 _____ () C:\Windows\setupact.log
2014-07-06 11:09 - 2014-07-06 11:09 - 00000000 ____D () C:\Windows\system32\%LOCALAPPDATA%
2014-07-06 11:07 - 2014-07-06 11:07 - 00000000 ____D () C:\Users\gabi\Downloads\FRST-OlderVersion
2014-07-06 11:07 - 2014-07-04 12:54 - 02084352 _____ (Farbar) C:\Users\gabi\Downloads\FRST64.exe
2014-07-06 11:03 - 2014-07-06 11:03 - 00448512 _____ (OldTimer Tools) C:\Users\gabi\Downloads\TFC.exe
2014-07-05 17:52 - 2014-07-03 11:52 - 00000288 _____ () C:\Windows\Tasks\Rocket Updater.job
2014-07-05 17:22 - 2012-05-17 08:21 - 00003902 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{D6CC0F22-E2C5-4C83-A299-06265833B0FE}
2014-07-04 20:08 - 2010-11-21 05:47 - 00868616 _____ () C:\Windows\PFRO.log
2014-07-04 15:13 - 2014-07-04 15:08 - 02347384 _____ (ESET) C:\Users\gabi\Downloads\esetsmartinstaller_deu.exe
2014-07-04 14:57 - 2014-07-04 14:57 - 00037885 _____ () C:\Users\gabi\Desktop\FRST 2.txt
2014-07-04 14:57 - 2014-07-04 14:57 - 00037882 _____ () C:\Users\gabi\Downloads\Addition 2.txt
2014-07-04 14:55 - 2014-07-04 13:02 - 00037882 _____ () C:\Users\gabi\Downloads\Addition.txt
2014-07-04 14:48 - 2014-07-04 14:48 - 00004030 _____ () C:\Users\gabi\Desktop\AdwCleaner[S0].txt
2014-07-04 14:48 - 2014-07-04 14:48 - 00000000 ____D () C:\Users\gabi\AppData\Roaming\Systweak
2014-07-04 14:48 - 2014-07-04 14:48 - 00000000 ____D () C:\ProgramData\Systweak
2014-07-04 14:47 - 2009-07-14 06:45 - 00344024 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-04 14:46 - 2014-07-04 13:46 - 00000000 ____D () C:\AdwCleaner
2014-07-04 14:44 - 2012-05-17 08:31 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2014-07-04 14:44 - 2012-05-17 08:26 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-07-04 14:35 - 2012-05-17 08:11 - 00000000 ____D () C:\ProgramData\WinZip
2014-07-04 14:29 - 2014-07-04 14:29 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2014-07-04 14:29 - 2014-07-04 14:29 - 00000000 ____D () C:\Program Files (x86)\7-Zip
2014-07-04 14:26 - 2012-05-17 08:19 - 00086648 _____ () C:\Users\gabi\AppData\Local\GDIPFONTCACHEV1.DAT
2014-07-04 14:25 - 2014-07-04 14:22 - 00961360 _____ (Chip Digital GmbH) C:\Users\gabi\Downloads\7 Zip 32 Bit - CHIP-Installer.exe
2014-07-04 14:24 - 2014-07-03 12:40 - 00000000 ____D () C:\Program Files (x86)\OpenOffice 4
2014-07-04 14:22 - 2014-07-04 14:22 - 00000000 ____D () C:\Users\gabi\AppData\Local\{98FD6552-76F7-4864-A30E-4721B976BA74}
2014-07-04 13:44 - 2014-07-04 13:42 - 01346519 _____ () C:\Users\gabi\Downloads\adwcleaner_3.214.exe
2014-07-04 13:10 - 2014-07-04 13:10 - 00041180 _____ () C:\Users\gabi\Desktop\FRST.txt
2014-07-04 13:10 - 2014-07-04 13:10 - 00037977 _____ () C:\Users\gabi\Desktop\Addition.txt
2014-07-04 12:07 - 2014-07-04 12:07 - 00078102 _____ () C:\Users\gabi\Desktop\mbam.txt
2014-07-04 10:29 - 2014-07-03 15:31 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-04 09:47 - 2009-07-14 04:34 - 00000505 _____ () C:\Windows\win.ini
2014-07-03 15:30 - 2014-07-03 15:30 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-03 15:30 - 2014-07-03 15:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-03 15:30 - 2014-07-03 15:30 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-03 15:30 - 2014-07-03 15:30 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-03 15:28 - 2014-07-03 15:12 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\gabi\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-03 14:55 - 2014-07-03 14:55 - 00000000 __SHD () C:\Users\gabi\AppData\Local\EmieUserList
2014-07-03 14:55 - 2014-07-03 14:55 - 00000000 __SHD () C:\Users\gabi\AppData\Local\EmieSiteList
2014-07-03 13:45 - 2014-07-03 13:45 - 00000000 ____D () C:\Users\gabi\AppData\Roaming\rightbackup
2014-07-03 13:34 - 2014-07-03 13:34 - 00000000 ____D () C:\Users\gabi\AppData\Roaming\OpenOffice
2014-07-03 12:42 - 2014-02-14 11:07 - 00000000 ____D () C:\Users\gabi\AppData\Local\Google
2014-07-03 12:06 - 2014-07-03 12:06 - 00001050 _____ () C:\Users\Public\Desktop\Right Backup.lnk
2014-07-03 12:06 - 2014-07-03 12:06 - 00000000 ____D () C:\rbtemp
2014-07-03 12:06 - 2014-07-03 12:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Right Backup
2014-07-03 12:06 - 2014-07-03 12:06 - 00000000 ____D () C:\Program Files (x86)\Right Backup
2014-07-03 12:03 - 2014-07-03 12:03 - 00002214 _____ () C:\Users\gabi\Desktop\Rocket.lnk
2014-07-03 12:03 - 2014-07-03 12:03 - 00000000 ____D () C:\Users\gabi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Rocket
2014-07-03 12:03 - 2014-07-03 12:03 - 00000000 ____D () C:\Users\gabi\AppData\Local\Rocket
2014-07-03 11:52 - 2014-07-03 11:52 - 00003214 _____ () C:\Windows\System32\Tasks\Rocket Updater
2014-07-03 11:52 - 2012-05-17 08:59 - 00001118 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-07-02 11:02 - 2013-05-10 16:25 - 00000000 ____D () C:\Users\gabi\Desktop\Detlef
2014-07-02 09:58 - 2013-05-28 18:34 - 00003180 _____ () C:\Windows\System32\Tasks\HPCeeScheduleForgabi
2014-07-02 09:58 - 2013-05-28 18:34 - 00000328 _____ () C:\Windows\Tasks\HPCeeScheduleForgabi.job
2014-06-27 16:35 - 2013-06-05 20:57 - 00000000 ____D () C:\Users\gabi\Desktop\FeG
2014-06-24 15:02 - 2013-06-18 18:48 - 00117712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-06-24 14:18 - 2013-12-24 14:40 - 00000000 ____D () C:\Users\gabi\Desktop\Rebecca
2014-06-21 13:31 - 2014-06-21 13:31 - 394133208 _____ () C:\Windows\MEMORY.DMP
2014-06-21 13:31 - 2014-06-21 13:31 - 00275288 _____ () C:\Windows\Minidump\062114-37845-01.dmp
2014-06-21 13:31 - 2014-06-21 13:31 - 00000000 ____D () C:\Windows\Minidump
2014-06-20 10:00 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-06-19 10:05 - 2012-05-17 08:59 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-06-18 20:16 - 2014-05-12 12:46 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox.bak
2014-06-18 18:33 - 2014-06-18 18:33 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-06-15 21:36 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-06-12 21:10 - 2013-08-16 09:17 - 00000000 ____D () C:\Windows\system32\MRT
2014-06-12 21:07 - 2012-06-30 18:59 - 95414520 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe

Some content of TEMP:
====================
C:\Users\gabi\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-06-28 19:43

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

--- --- ---

--- --- ---


Addition.txt:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 05-07-2014 01
Ran by gabi at 2014-07-06 11:35:30
Running from C:\Users\gabi\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Disabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Disabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

7-Zip 9.20 (HKLM-x32\...\7-Zip) (Version:  - )
Adobe Flash Player 13 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 13.0.0.214 - Adobe Systems Incorporated)
Adobe Flash Player 14 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 14.0.0.125 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.07) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.07 - Adobe Systems Incorporated)
Agatha Christie - Peril at End House (x32 Version: 2.2.0.95 - WildTangent) Hidden
AMD APP SDK Runtime (Version: 2.4.650.9 - Advanced Micro Devices Inc.) Hidden
AMD Fuel (Version: 2011.0705.1115.18310 - Ihr Firmenname) Hidden
AMD Media Foundation Decoders (Version: 1.0.60705.1113 - ATI Technologies Inc.) Hidden
AMD VISION Engine Control Center (x32 Version: 2011.0705.1115.18310 - Ihr Firmenname) Hidden
Apple Application Support (HKLM-x32\...\{F5266D28-E0B2-4130-BFC5-EE155AD514DC}) (Version: 2.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Atheros Driver Installation Program (HKLM-x32\...\{C3A32068-8AB1-4327-BB16-BED9C6219DC7}) (Version: 9.2 - Atheros)
ATI Catalyst Install Manager (HKLM\...\{6153098B-60DB-6A9F-EA0F-B006A96B57D5}) (Version: 3.0.829.0 - ATI Technologies, Inc.)
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.5.450 - Avira)
Bejeweled 2 Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Big Rig Europe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Bing Bar (HKLM-x32\...\{1E03DB52-D5CB-4338-A338-E526DD4D4DB1}) (Version: 7.0.610.0 - Microsoft Corporation)
Blasterball 3 (x32 Version: 2.2.0.95 - WildTangent) Hidden
Bluetooth Win7 Suite (64) (HKLM\...\{230D1595-57DA-4933-8C4E-375797EBB7E1}) (Version: 7.02.000.55 - Atheros Communications)
Bounce Symphony (x32 Version: 2.2.0.95 - WildTangent) Hidden
Brother MFL-Pro Suite MFC-J4410DW (HKLM-x32\...\{DD98C438-D769-4677-AA87-3481FA32D20C}) (Version: 2.0.0.0 - Brother Industries, Ltd.)
Cake Mania (x32 Version: 2.2.0.95 - WildTangent) Hidden
Catalyst Control Center - Branding (x32 Version: 1.00.0000 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Graphics Previews Common (x32 Version: 2011.0705.1115.18310 - ATI) Hidden
Catalyst Control Center InstallProxy (x32 Version: 2011.0705.1115.18310 - ATI Technologies, Inc.) Hidden
Catalyst Control Center Localization All (x32 Version: 2011.0705.1115.18310 - ATI) Hidden
CCC Help Chinese Standard (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Chinese Traditional (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Czech (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Danish (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Dutch (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help English (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Finnish (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help French (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help German (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Greek (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Hungarian (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Italian (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Japanese (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Korean (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Norwegian (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Polish (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Portuguese (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Russian (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Spanish (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Swedish (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Thai (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
CCC Help Turkish (x32 Version: 2011.0705.1114.18310 - ATI) Hidden
ccc-utility64 (Version: 2011.0705.1115.18310 - ATI) Hidden
Chuzzle Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{51C7AD07-C3F6-4635-8E8A-231306D810FE}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{ED5776D5-59B4-46B7-AF81-5F2D94D7C640}) (Version: 1.1.6 - Cisco Systems, Inc.)
Crazy Chicken Kart 2 (x32 Version: 2.2.0.95 - WildTangent) Hidden
CyberLink YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 3.2.1.3726 - CyberLink Corp.)
CyberLink YouCam (x32 Version: 3.2.1.3726 - CyberLink Corp.) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{CA75CBF9-B078-47CB-ABA3-74EFD4FC9A43}) (Version:  - Microsoft)
Diner Dash 2 Restaurant Rescue (x32 Version: 2.2.0.95 - WildTangent) Hidden
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 14.4.20130909 - Landesfinanzdirektion Thüringen)
Energy Star Digital Logo (HKLM-x32\...\{BD1A34C9-4764-4F79-AE1F-112F8C89D3D4}) (Version: 1.0.1 - Hewlett-Packard)
ESU for Microsoft Windows 7 SP1 (HKLM-x32\...\{E96CAA2A-0244-4A2A-8403-0C3C9534778B}) (Version: 2.1.1 - Hewlett-Packard)
Evernote v. 4.2.2 (HKLM-x32\...\{F761359C-9CED-45AE-9A51-9D6605CD55C4}) (Version: 4.2.2.3979 - Evernote Corp.)
Farm Frenzy (x32 Version: 2.2.0.95 - WildTangent) Hidden
FATE (x32 Version: 2.2.0.95 - WildTangent) Hidden
Fishdom (x32 Version: 2.2.0.95 - WildTangent) Hidden
Free Studio version 2013 (HKLM-x32\...\Free Studio_is1) (Version: 6.1.0.320 - DVDVideoSoft Ltd.)
Google+ Auto Backup (HKLM-x32\...\{A50DE037-B5C0-4C8A-8049-B0C576B313D1}) (Version: 1.0.21.81 - Google)
HP Auto (Version: 1.0.12935.3667 - Hewlett-Packard Company) Hidden
HP Customer Experience Enhancements (x32 Version: 6.0.1.7 - Hewlett-Packard) Hidden
HP Documentation (HKLM-x32\...\{2BF8B295-A214-42AC-B4EC-2AE15E08B0E7}) (Version: 1.1.0.0 - Hewlett-Packard)
HP Games (HKLM-x32\...\WildTangent hp Master Uninstall) (Version: 1.0.2.4 - WildTangent)
HP On Screen Display (HKLM-x32\...\{ED1BD69A-07E3-418C-91F1-D856582581BF}) (Version: 1.3.5 - Hewlett-Packard Company)
HP Power Manager (HKLM-x32\...\{B97E3520-C726-475E-BC0C-7561952633AB}) (Version: 1.2.1 - Hewlett-Packard Company)
HP Quick Launch (HKLM-x32\...\{53B17A98-5BF0-40BC-AAFF-850A357975AC}) (Version: 2.7.2 - Hewlett-Packard Company)
HP Setup (HKLM-x32\...\{03046EBB-CB7C-4B98-BEFB-690EB955DA22}) (Version: 8.5.4526.3645 - Hewlett-Packard Company)
HP Software Framework (HKLM-x32\...\{94BB4B4F-BD6D-4166-A580-F868C8384CA6}) (Version: 4.6.8.1 - Hewlett-Packard Company)
HP Support Assistant (HKLM-x32\...\{E35A3B13-78CD-4967-8AC8-AA9FDA693EDE}) (Version: 7.4.45.4 - Hewlett-Packard Company)
HP Wireless Assistant (HKLM\...\{9EA86AD9-FB32-4B9E-BD56-3068F9B8031F}) (Version: 4.0.10.0 - Hewlett-Packard)
Java 7 Update 60 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217060FF}) (Version: 7.0.600 - Oracle)
Java Auto Updater (x32 Version: 2.1.60.19 - Oracle, Inc.) Hidden
Jewel Quest Solitaire (x32 Version: 2.2.0.95 - WildTangent) Hidden
Mah Jong Medley (x32 Version: 2.2.0.95 - WildTangent) Hidden
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
MEDION GoPal Assistant (HKLM-x32\...\{B9D45A76-61DF-4387-B0FE-CA165D582B57}) (Version: 6.3.6.13143 - MEDION)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Home and Student 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Single Image 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft_VC90_CRT_x86 (HKLM-x32\...\{DF2035BE-5820-4965-BD97-7FAF8D4A7879}) (Version: 1.0.0 - Microsoft Corporation)
Mozilla Firefox 30.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 30.0 (x86 de)) (Version: 30.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
Mystery P.I. - The London Caper (x32 Version: 2.2.0.95 - WildTangent) Hidden
Namco All-Stars PAC-MAN (x32 Version: 2.2.0.95 - WildTangent) Hidden
Nuance PaperPort 12 (HKLM-x32\...\{88B5FBDC-967D-4B1F-B291-39284AE12201}) (Version: 12.1.0005 - Nuance Communications, Inc.)
Nuance PDF Viewer Plus (HKLM-x32\...\{28656860-4728-433C-8AD4-D1A930437BC8}) (Version: 5.30.3290 - Nuance Communications, Inc)
PaperPort Image Printer 64-bit (HKLM\...\{715CAACC-579B-4831-A5F4-A83A8DE3EFE2}) (Version: 14.00.0000 - Nuance Communications, Inc.)
PDF Complete Special Edition (HKLM-x32\...\PDF Complete) (Version: 4.0.34 - PDF Complete, Inc)
Penguins! (x32 Version: 2.2.0.95 - WildTangent) Hidden
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
Plants vs. Zombies - Game of the Year (x32 Version: 2.2.0.95 - WildTangent) Hidden
Polar Bowler (x32 Version: 2.2.0.95 - WildTangent) Hidden
QuickTime (HKLM-x32\...\{AF0CE7C0-A3E4-4D73-988B-B29187EC6E9A}) (Version: 7.73.80.64 - Apple Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.42.304.2011 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6287 - Realtek Semiconductor Corp.)
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.7600.77 - Realtek Semiconductor Corp.)
Recovery Manager (x32 Version: 1.0.22 - Hewlett-Packard) Hidden
Right Backup (HKLM-x32\...\980124D4-3D52-4c2d-AD41-9E90BDF4C031_Systweak_Ri~01F2B2E8_is1) (Version: 2.1.1000.4341 - Systweak Software)
Rocket (HKCU\...\Rocket) (Version: 31.0.1650.23 - Rocket)
Scansoft PDF Professional (x32 Version:  - ) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (x32 Version:  - Microsoft) Hidden
Skype™ 6.11 (HKLM-x32\...\{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}) (Version: 6.11.102 - Skype Technologies S.A.)
Slingo Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Spotify (HKCU\...\Spotify) (Version: 0.9.8.296.g91f68827 - Spotify AB)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.2.4.3 - Synaptics Incorporated)
Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{B4A38370-2ADB-46B0-A1B0-0C4A2F7DCA31}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2878281) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{302A8FE3-EBF5-486C-A431-16A1CD914443}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2878281) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{302A8FE3-EBF5-486C-A431-16A1CD914443}) (Version:  - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817369) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{4EEA3D3E-989C-4DF4-AB0A-3042C0C12AA3}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DADF7E25-FFA4-4D02-BE84-1DAE62C18516}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{287A1E92-9E41-4BC1-8920-B3D0E9220800}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2597087) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{9D69691D-823D-4C3E-9B12-563A3F520366}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{35698CB7-AAA2-4577-B505-DBFF504AEF23}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{5AA578BB-759C-40FD-9661-A737C0884541}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2825635) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{F1A20C69-9FE5-40FD-9CD5-84EABC2EF64A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0407-0000-0000000FF1CE}_Office14.SingleImage_{C70D2038-A2C4-4A99-87DE-5272BB44F0CE}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-040C-0000-0000000FF1CE}_Office14.SingleImage_{82F87E28-B18E-46D6-A399-E2F19CF5949B}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2878225) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{EFF5EBA3-40AD-4859-85E7-3C1CF4F297EB}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-001A-0407-0000-0000000FF1CE}_Office14.SingleImage_{A0657506-69DC-44AE-8DC1-58E7C6F5B1C9}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{2AB483F1-C86E-427A-83B4-23889B03512D}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-0018-0407-0000-0000000FF1CE}_Office14.SingleImage_{40EC8FB1-5202-469D-9232-C28FB1C6FC64}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{2BA40F82-F3A4-441C-BF1A-ED4C42FF4872}) (Version:  - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{F9F5A080-AF38-4966-9A6B-C43DCA465035}) (Version:  - Microsoft)
Update for Microsoft Visio 2010 (KB2880526) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{7B29D8B8-6A87-496C-A65E-B935E740448A}) (Version:  - Microsoft)
Update for Microsoft Visio Viewer 2010 (KB2837587) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{38CF30E4-3348-4BD1-A859-B630C355A56F}) (Version:  - Microsoft)
Update for Microsoft Word 2010 (KB2880529) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{B9B89E01-5B6B-4F73-BC34-B2C0D8ACB4CD}) (Version:  - Microsoft)
Update Installer for WildTangent Games App (x32 Version:  - WildTangent) Hidden
Virtual Villagers - The Secret City (x32 Version: 2.2.0.95 - WildTangent) Hidden
Wedding Dash (x32 Version: 2.2.0.95 - WildTangent) Hidden
WildTangent Games App (HP Games) (x32 Version: 4.0.5.2 - WildTangent) Hidden
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3508.1109 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4225.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Mobile Device Center Driver Update (HKLM\...\{92DBCA36-9B41-4DD1-941A-AED149DD37F0}) (Version: 6.1.6965.0 - Microsoft Corporation)
Windows Mobile-Gerätecenter (HKLM\...\{626672CD-BFCF-49A9-AEFE-AB0FED3BFC5B}) (Version: 6.1.6965.0 - Microsoft Corporation)
Xobni (HKLM-x32\...\XobniMain) (Version: 1.9.5.13209 - Xobni Corp.)
Xobni Core (x32 Version: 1.0.0 - Xobni, Inc.) Hidden
Zoola Games (HKLM-x32\...\Zoola Games) (Version:  - )
Zuma Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden

==================== Restore Points  =========================

10-06-2014 13:34:40 Windows Update
12-06-2014 19:02:12 Windows Update
17-06-2014 17:43:54 Windows Update
24-06-2014 12:24:17 Windows Update
28-06-2014 13:06:11 Windows Update
01-07-2014 15:49:42 Windows Update
03-07-2014 10:39:52 Installed OpenOffice 4.0.1
04-07-2014 11:40:53 Removed OpenOffice 4.0.1
04-07-2014 11:42:15 Removed OpenOffice 4.0.1
04-07-2014 11:51:13 Removed Java(TM) 6 Update 22 (64-bit)
04-07-2014 12:19:11 Removed Java(TM) 6 Update 35
04-07-2014 12:19:59 Removed Java(TM) 6 Update 35
04-07-2014 12:20:44 Removed OpenOffice 4.0.1
04-07-2014 12:31:53 WinZip 14.5 wird entfernt
04-07-2014 12:35:02 WinZip 14.5 wird entfernt
04-07-2014 12:38:16 Revo Uninstaller's restore point - Open Office Packages
06-07-2014 09:29:50 Installed Java 7 Update 60

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {0E70A5AB-96BE-4C1F-BBEA-5F95204AF056} - System32\Tasks\Right Backup_startup => C:\Program Files (x86)\Right Backup\RightBackup.exe [2014-07-01] (Systweak)
Task: {173D76CD-ECF4-46DF-B092-313C5DF35A0C} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {50ED8340-79C4-48F6-B800-63EB291E43DD} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-07-06] (Adobe Systems Incorporated)
Task: {62DB781C-1C1D-47AE-8CE8-45F93D349726} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Update Check => C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe [2014-05-12] (Hewlett-Packard Company)
Task: {64EFA629-65F2-4430-98EC-68165DB058FE} - \RegClean Pro No Task File <==== ATTENTION
Task: {816536B4-0E73-4E91-BC81-337F1CDF59F2} - \Advanced System Protector_startup No Task File <==== ATTENTION
Task: {867E6AD5-D415-419B-85A4-EAC27ED66E8F} - System32\Tasks\HPCeeScheduleForgabi => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-13] (Hewlett-Packard)
Task: {A2EF72D3-A75C-41AD-A245-105AA048687D} - System32\Tasks\Rocket Updater => C:\Users\gabi\AppData\Roaming\ROCKET~1\UPDATE~1\UPDATE~1.EXE <==== ATTENTION
Task: {A7BCB860-C939-4DB4-9CB8-7E3A64B980FA} - System32\Tasks\MirageAgent => C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe [2011-02-09] (CyberLink)
Task: {DD0748C0-77B6-4850-946E-D724C18CA678} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\HPCeeScheduleForgabi.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe
Task: C:\Windows\Tasks\Rocket Updater.job => C:\Users\gabi\AppData\Roaming\ROCKET~1\UPDATE~1\UPDATE~1.EXE <==== ATTENTION

==================== Loaded Modules (whitelisted) =============

2011-07-05 11:27 - 2011-07-05 11:27 - 00073728 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.Wlan.dll
2011-07-05 11:27 - 2011-07-05 11:27 - 00103424 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
2011-07-05 11:13 - 2011-07-05 11:13 - 00243712 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2011-06-17 13:42 - 2011-06-17 13:42 - 00016384 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\Branding.dll
2010-07-21 14:33 - 2010-07-21 14:33 - 00030264 _____ () C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWA_LogicLayer.dll
2010-07-21 14:33 - 2010-07-21 14:33 - 00052280 _____ () C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HardwareAccess.dll
2010-07-21 14:33 - 2010-07-21 14:33 - 00267832 _____ () C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPCommon.XmlSerializers.dll
2014-07-03 12:06 - 2013-08-02 19:21 - 00886272 _____ () C:\Program Files (x86)\Right Backup\System.Data.SQLite.dll
2013-10-26 12:21 - 2009-02-27 16:38 - 00139264 ____R () C:\Program Files (x86)\Brother\BrUtilities\BrLogAPI.dll
2014-06-18 18:33 - 2014-06-18 18:33 - 03852912 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2014-07-06 11:27 - 2014-07-06 11:27 - 17024688 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_125.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================


==================== EXE Association (whitelisted) =============


==================== MSCONFIG/TASK MANAGER disabled items =========


==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/06/2014 11:31:41 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: jxpiinstall.exe, Version: 7.0.600.19, Zeitstempel: 0x536abe00
Name des fehlerhaften Moduls: jxpiinstall.exe, Version: 7.0.600.19, Zeitstempel: 0x536abe00
Ausnahmecode: 0xc0000417
Fehleroffset: 0x00022b5b
ID des fehlerhaften Prozesses: 0x99c
Startzeit der fehlerhaften Anwendung: 0xjxpiinstall.exe0
Pfad der fehlerhaften Anwendung: jxpiinstall.exe1
Pfad des fehlerhaften Moduls: jxpiinstall.exe2
Berichtskennung: jxpiinstall.exe3

Error: (07/06/2014 11:12:02 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/06/2014 11:09:31 AM) (Source: Wininit) (EventID: 1015) (User: )
Description: Ein kritischer Systemprozess C:\Windows\system32\lsm.exe ist fehlgeschlagen mit den Statuscode 255. Der Computer muss neu gestartet werden.

Error: (07/06/2014 11:09:29 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: lsm.exe, Version: 6.1.7601.17514, Zeitstempel: 0x4ce7abf0
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18247, Zeitstempel: 0x521eaf24
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000020a7a
ID des fehlerhaften Prozesses: 0x248
Startzeit der fehlerhaften Anwendung: 0xlsm.exe0
Pfad der fehlerhaften Anwendung: lsm.exe1
Pfad des fehlerhaften Moduls: lsm.exe2
Berichtskennung: lsm.exe3

Error: (07/06/2014 11:06:45 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm FRST64.exe, Version 3.6.2014.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 574

Startzeit: 01cf98f98de618ed

Endzeit: 16

Anwendungspfad: C:\Users\gabi\Downloads\FRST64.exe

Berichts-ID: d8a5728d-04ec-11e4-8a92-2c768ad29cb7

Error: (07/06/2014 11:05:29 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm FRST64.exe, Version 3.6.2014.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1788

Startzeit: 01cf98f96377c195

Endzeit: 0

Anwendungspfad: C:\Users\gabi\Downloads\FRST64.exe

Berichts-ID: a94d5eb4-04ec-11e4-8a92-2c768ad29cb7

Error: (07/06/2014 10:58:45 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/06/2014 07:23:37 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/05/2014 05:14:58 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/05/2014 00:47:13 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (07/06/2014 11:11:59 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst HPWMISVC erreicht.

Error: (07/06/2014 11:11:17 AM) (Source: BTHUSB) (EventID: 17) (User: )
Description: Der lokale Bluetooth-Adapter ist aus einem unbekannten Grund fehlgeschlagen und wird nicht verwendet. Der Treiber wurde entladen.

Error: (07/06/2014 11:11:20 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎06.‎07.‎2014 um 11:10:06 unerwartet heruntergefahren.

Error: (07/06/2014 10:58:22 AM) (Source: BTHUSB) (EventID: 17) (User: )
Description: Der lokale Bluetooth-Adapter ist aus einem unbekannten Grund fehlgeschlagen und wird nicht verwendet. Der Treiber wurde entladen.

Error: (07/06/2014 07:36:47 AM) (Source: DCOM) (EventID: 10010) (User: )
Description: {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}

Error: (07/06/2014 07:23:09 AM) (Source: BTHUSB) (EventID: 17) (User: )
Description: Der lokale Bluetooth-Adapter ist aus einem unbekannten Grund fehlgeschlagen und wird nicht verwendet. Der Treiber wurde entladen.

Error: (07/05/2014 06:12:08 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}

Error: (07/05/2014 05:14:33 PM) (Source: BTHUSB) (EventID: 17) (User: )
Description: Der lokale Bluetooth-Adapter ist aus einem unbekannten Grund fehlgeschlagen und wird nicht verwendet. Der Treiber wurde entladen.

Error: (07/05/2014 00:53:06 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}

Error: (07/05/2014 00:46:38 PM) (Source: BTHUSB) (EventID: 17) (User: )
Description: Der lokale Bluetooth-Adapter ist aus einem unbekannten Grund fehlgeschlagen und wird nicht verwendet. Der Treiber wurde entladen.


Microsoft Office Sessions:
=========================
Error: (07/06/2014 11:31:41 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: jxpiinstall.exe7.0.600.19536abe00jxpiinstall.exe7.0.600.19536abe00c000041700022b5b99c01cf98fb7f789061C:\Users\gabi\Downloads\jxpiinstall.exeC:\Users\gabi\Downloads\jxpiinstall.exe559784d4-04f0-11e4-aeea-2c768ad29cb7

Error: (07/06/2014 11:12:02 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/06/2014 11:09:31 AM) (Source: Wininit) (EventID: 1015) (User: )
Description: C:\Windows\system32\lsm.exe255

Error: (07/06/2014 11:09:29 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: lsm.exe6.1.7601.175144ce7abf0ntdll.dll6.1.7601.18247521eaf24c00000050000000000020a7a24801cf98f871633629C:\Windows\system32\lsm.exeC:\Windows\SYSTEM32\ntdll.dll3c02cba2-04ed-11e4-8a92-2c768ad29cb7

Error: (07/06/2014 11:06:45 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: FRST64.exe3.6.2014.057401cf98f98de618ed16C:\Users\gabi\Downloads\FRST64.exed8a5728d-04ec-11e4-8a92-2c768ad29cb7

Error: (07/06/2014 11:05:29 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: FRST64.exe3.6.2014.0178801cf98f96377c1950C:\Users\gabi\Downloads\FRST64.exea94d5eb4-04ec-11e4-8a92-2c768ad29cb7

Error: (07/06/2014 10:58:45 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/06/2014 07:23:37 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/05/2014 05:14:58 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/05/2014 00:47:13 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


==================== Memory info =========================== 

Percentage of memory in use: 34%
Total physical RAM: 5738.91 MB
Available physical RAM: 3772.75 MB
Total Pagefile: 11475.99 MB
Available Pagefile: 9073.32 MB
Total Virtual: 8192 MB
Available Virtual: 8191.86 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:282.45 GB) (Free:192.56 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (RECOVERY) (Fixed) (Total:15.34 GB) (Free:1.9 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive f: (HP_TOOLS) (Fixed) (Total:0.1 GB) (Free:0.03 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298 GB) (Disk ID: 0EFD49B7)
Partition 1: (Active) - (Size=199 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=282 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=15 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=103 MB) - (Type=0C)

==================== End Of Log ============================
         

Alt 06.07.2014, 11:36   #12
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Windows 7 WSE Rocket Virus - Standard

Windows 7 WSE Rocket Virus



Hi,
sieht OK aus. Die beiden Programme kannst Du deinstallieren, wenn Du sie nicht benötigst. Kein Scanner den wir verwendet haben, hat die aber als Adware erkannt/eingestuft. Auch allgemein.


Cleanup:

Alle Logs gepostet? Ja! Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.

Hinweis: DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner abschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.




>>clean<<
Wir haben es geschafft!
Die Logs sehen für mich im Moment sauber aus.

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.
Es bleibt mir nur noch, Dir unbeschwertes und sicheres Surfen zu wünschen und dass wir uns hier so bald nicht wiedersehen.

Wie kann ich mich in Zukunft besser schützen?

Tipps, Dos & Don'ts

Updates & Software
Sicherheitslücken in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.

Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.



Firewall, Antivirus & Co.
  • Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.
  • Verwende ein Antivirusprogramm mit Echtzeitscanner und stets aktueller Signaturendatenbank. (Updatefunktion aktivieren!)
    Meine Empfehlungen:
    Kaspersky Antivirus
    Emsisoft Anti-Malware
    avast Free Antivirus
  • Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware und ESET scannen.

    Optional:
  • NoScript verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.


Cracks, Downloads & Co.


Neben unbemerkten Drive-by Installationen wird Malware aber auch oft mehr oder weniger aktiv vom Benutzer selbst installiert.
Der Besuch dubioser Websites kann bereits Risiken bergen. Auch wenn der Virenscanner im Moment darin keine Bedrohung erkennt, muss das nichts bedeuten.
Illegale Cracks, Keygens und Serials sind ein ausgesprochen einfacher und beliebter Weg um Malware zu verbreiten.
Bei Dateien aus Peer-to-Peer- und Filesharingprogrammen oder von Filehostern kann man nie sicher sein, ob auch wirklich drin ist, was drauf steht. (Trojanisches Pferd^^)
  • Auch virustotal.com ist Dein Freund! Lade dubiose oder unbekannte Dateien hoch, bevor Du diese startest oder installierst.

Oft wird auch versucht, den Benutzer mit mehr oder weniger trickreichen Methoden zu verleiten, eine für ihn verhängnisvolle Handlung selbst auszuführen (Überbegriff Social Engineering).
  • Surfe daher mit Vorsicht und klicke mit Verstand.
  • Sei skeptisch bei unerwarteten E-Mails, insbesondere wenn sie Anhänge enthalten. Auch wenn sie auf den ersten Blick authentisch wirken, persönliche Daten von Dir enthalten oder vermeintlich von einem bekannten Absender stammen: Lieber nochmals in Ruhe überdenken oder nachfragen, anstatt einfach mal Links oder ausführbare Anhänge öffnen oder irgendwo Deine Daten eingeben.
  • Auch in sozialen Netzwerken oder über Instant Messaging Systeme können schädliche Links oder Dateien die Runde machen. Erhältst Du von einem Deiner Freunde eine Nachricht, die merkwürdig ist oder so sensationell interessant, dass man einfach draufklicken muss, dann hat bei ihm/ihr wahrscheinlich Neugier über Verstand gesiegt und Du solltest nicht denselben Fehler machen.

Nervige Adware (Werbung) und unnötige Toolbars werden auch meist durch den Benutzer selbst mitinstalliert.
  • Lade Software in erster Priorität immer direkt vom Hersteller herunter. Viele Softwareportale (z.B. Softonic) packen noch unnützes Zeug mit in die Installation. Alternativ dazu wähle ein sauberes Portal wie Filepony oder heise.
  • Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
  • Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwarecleaner .


Abschließend noch ein paar grundsätzliche Bemerkungen:
  • Erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
  • Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Antwort

Themen zu Windows 7 WSE Rocket Virus
adware.installbrain, bootstrap.js, install.exe, internet explorer, newtab, pup.bprotector, pup.optional.bprotector.a, pup.optional.browsefox.a, pup.optional.datamangr.a, pup.optional.datamngr.a, pup.optional.installcore, pup.optional.installcore.a, pup.optional.mysearchdial.a, pup.optional.netcrawl.a, pup.optional.regcleanerpro.a, pup.optional.regcleanerpro.j, pup.optional.regcleanpro.a, pup.optional.rocketfind.a, pup.optional.rockettab.a, pup.optional.sanbreel.a, pup.optional.softonic.a, pup.optional.systemspeedup, rocket-downloader.com, trojan.rotbrowse, win32/downloadsponsor.a, win32/installcore.pc, win32/toolbar.conduit, wse rocket virus




Ähnliche Themen: Windows 7 WSE Rocket Virus


  1. Ads By Rocket Media Player entfernen
    Anleitungen, FAQs & Links - 09.10.2015 (2)
  2. Zombie News Virus / Windows Version Installer - Windows 7
    Log-Analyse und Auswertung - 21.12.2014 (1)
  3. Rocket Tab entfernen und Virus!
    Plagegeister aller Art und deren Bekämpfung - 14.11.2014 (9)
  4. Alter laptop Windows vista sp2 32bit: (vermutlich)virus blockt Windows services und einige Internet verbindungen
    Log-Analyse und Auswertung - 04.11.2014 (3)
  5. Windows 7: Avira meldet Boo/ cidox.b virus und Windows ist nicht mehr aktiviert
    Log-Analyse und Auswertung - 20.10.2014 (15)
  6. Rocket-Find auf dem Computer
    Plagegeister aller Art und deren Bekämpfung - 03.08.2014 (7)
  7. Windows 7 Home: Rocket Search, RegCleaner, Opera, Windows Beschleuniger
    Log-Analyse und Auswertung - 17.07.2014 (13)
  8. Rocket Scientists - Thanx
    Lob, Kritik und Wünsche - 13.06.2014 (0)
  9. Windows 8, Windows PC-Repair Virus und wohl noch andere
    Log-Analyse und Auswertung - 07.05.2014 (27)
  10. Rocket-Find.com (Rocket Search) entfernen
    Anleitungen, FAQs & Links - 26.04.2014 (2)
  11. Rocket-Downloader.com entfernen
    Anleitungen, FAQs & Links - 17.02.2014 (2)
  12. Windows 7 Meldung Win32/Small-CA Virus entfernen, AntiVir findet nichts, Windows Update und Defender funktionieren nicht mehr
    Log-Analyse und Auswertung - 20.11.2013 (15)
  13. ständige Umleitung auf Rocket news!!!
    Plagegeister aller Art und deren Bekämpfung - 28.06.2012 (4)
  14. Windows System blockiert - Virus Windows Vista
    Log-Analyse und Auswertung - 17.02.2012 (13)
  15. C:\WINDOWS\system32\IE.exe möglicherweise unbekannter Virus NewHeur_PE Virus
    Plagegeister aller Art und deren Bekämpfung - 10.12.2010 (19)
  16. Windows Update und Windows Gadgets durch Virus blockiert
    Plagegeister aller Art und deren Bekämpfung - 01.10.2010 (19)
  17. Windows Update und Windows Gadgets durch Virus blockiert
    Mülltonne - 16.09.2010 (2)

Zum Thema Windows 7 WSE Rocket Virus - Hallo zusammen, nach dem Herunterladen von Open Office hat sich mein Computer den WSE Rocket Virus eingefangen. Die Toolbar von Firefox wurde verändert und es wurden verschiedene Programme mitsamt Verknüpfungen - Windows 7 WSE Rocket Virus...
Archiv
Du betrachtest: Windows 7 WSE Rocket Virus auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.