Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 17.08.2014, 18:00   #1
anonym2
 
Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche - Standard

Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche



Hallo zusammen,

ich habe vorhin schon ein Thema eröffnet. Ich glaube, ich habe den Fehler gemacht, dass ich mir selbst geantwortet habe (weil nicht alle Logfiles in einen Post gepasst haben, habe ich einen zweiten Post erstellt) und so alle gedacht haben, jemand würde drum kümmern. Deswegen bringe ich hier alle Dateien nochmal als Anhang in einen Post. Leider hat das von euch empfohlene ZIP-Programm bei mir nicht funktioniert, deswegen habe ich's auf "klassischem" Weg gezippt, ich hoffe das passt so. (Hat nichts mit Ungeduld zu tun, ich weiß, wie tüchtig ihr hier seid , aus Erfahrung weiß ich aber, dass ihr normalerweise schnell auf neue Themen antwortet, deswegen wollte ich lieber sichergehen.) Wenn das Thema in Bearbeitung ist, kann der andere Thread dann auch gelöscht werden.
Vielen Dank schonmal im Voraus!

Alt 17.08.2014, 19:05   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche - Standard

Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche



Hi,

Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen.
Ich kann auf Arbeit keine Anhänge öffnen, danke.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 17.08.2014, 21:00   #3
anonym2
 
Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche - Standard

Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche



O.K., dann in zwei Posts.

defogger:

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 12:19 on 17/08/2014 (****)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
FRST:


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 16-08-2014 04
Ran by **** (administrator) on ****PC on 17-08-2014 12:35:02
Running from C:\Users\****\Desktop
Platform: Windows 8.1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
() C:\Program Files (x86)\PC Speed Up\PCSUService.exe
(Cherished Technololgy LIMITED) C:\ProgramData\IePluginServices\PluginService.exe
(Fuyu LIMITED) C:\ProgramData\WindowsMangerProtect\ProtectWindowsManager.exe
(Broadcom Corporation.) C:\Program Files\Lenovo\Bluetooth Software\btwdins.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
() C:\Program Files (x86)\LPT\srpts.exe
(Maxthon) C:\Program Files (x86)\Maxthon\Modules\Service\Update\MaxthonUpdateSvc.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(Nitro PDF Software) C:\Program Files\Common Files\Nitro\Pro\9.0\NitroPDFDriverService9x64.exe
(Nalpeiron Ltd.) C:\Windows\SysWOW64\NLSSRV32.EXE
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
() C:\Program Files\CyberLink\Shared files\RichVideo64.exe
() C:\Users\****\AppData\Roaming\VOPackage\VOsrv.exe
() C:\Program Files (x86)\LPT\srptsl.exe
() C:\Program Files (x86)\Lenovo\Lenovo VeriFace\VfConnectorService.exe
(McAfee, Inc.) C:\Program Files\mcafee\msc\McAPExe.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\AMCore\mcshield.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\systemcore\mfefire.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
() C:\Program Files (x86)\LPT\srptm.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(globalUpdate) C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe
() C:\Program Files (x86)\SupTab\HpUI.exe
() C:\Program Files (x86)\SupTab\Loader32.exe
() C:\Program Files (x86)\SupTab\Loader64.exe
() C:\Users\****\AppData\Local\fst_de_110\upfst_de_110.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\NvTmru.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\sttray64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Lenovo(beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Manager\Energy Manager.exe
(Lenovo(beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Manager\utility.exe
(CyberLink Corp.) C:\Program Files (x86)\Lenovo\PowerDVD10\PDVD10Serv.exe
(Spotify Ltd) C:\Users\****\AppData\Roaming\Spotify\spotify.exe
(Pokki) C:\Users\****\AppData\Local\Pokki\Engine\StartMenuIndexer.exe
(Spotify Ltd) C:\Users\****\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Pokki) C:\Users\****\AppData\Local\Pokki\Engine\HostAppService.exe
() C:\Program Files (x86)\Audials\Audials 11\AudialsNotifier.exe
(Smartbar) C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe
(Broadcom Corporation.) C:\Program Files\Lenovo\Bluetooth Software\BTTray.exe
(Vimicro) C:\Program Files (x86)\USB Camera\VM331STI.EXE
(Software Updater) C:\Program Files (x86)\Software Updater\SoftwareUpdater.exe
(Power Software Ltd) C:\Program Files (x86)\PowerISO\PWRISOVM.EXE
() C:\Program Files (x86)\fst_de_110\fst_de_110.exe
() C:\Program Files (x86)\di9BlockAndSurf\BlockAndSurf.exe
() C:\Users\****\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\****\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\****\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\****\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\****\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
(Pokki) C:\Users\****\AppData\Local\Pokki\Engine\HostAppService.exe
() C:\Users\****\AppData\Local\Smartbar\Application\Lrcnta.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Plus HD) C:\Program Files (x86)\Plus-HD-9.1\Plus-HD-9.1-bg.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\McUICnt.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
(McAfee, Inc.) C:\Program Files\mcafee\vul\McVulCtr.exe
(McAfee, Inc.) C:\Program Files\mcafee\virusscan\mcods.exe
(Microsoft Corporation) C:\Windows\SysWOW64\regsvr32.exe
(McAfee, Inc.) C:\Program Files\mcafee\vul\McVulAlert.exe
(Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
() C:\Program Files (x86)\UpperFind\updateUpperFind.exe
() C:\Program Files (x86)\UpperFind\bin\utilUpperFind.exe
() C:\Program Files (x86)\UpperFind\bin\UpperFind.PurBrowse64.exe
(Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17200_none_fa7026dd9b04586e\TiWorker.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Nvtmru] => C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe [1028384 2013-10-16] (NVIDIA Corporation)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [286056 2013-09-24] (Intel Corporation)
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1703424 2013-08-11] (IDT, Inc.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2777840 2013-08-14] (Synaptics Incorporated)
HKLM\...\Run: [Energy Manager] => C:\Program Files (x86)\Lenovo\Energy Manager\Energy Manager.exe [15813616 2014-05-20] (Lenovo(beijing) Limited)
HKLM\...\Run: [Lenovo Utility] => C:\Program Files (x86)\Lenovo\Energy Manager\Utility.exe [80880 2014-05-20] (Lenovo(beijing) Limited)
HKLM-x32\...\Run: [331BigDog] => C:\Program Files (x86)\USB Camera\VM331STI.EXE [552960 2013-05-14] (Vimicro)
HKLM-x32\...\Run: [mcpltui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [537992 2014-04-25] (McAfee, Inc.)
HKLM-x32\...\Run: [UpdateP2GShortCut] => C:\Program Files (x86)\Lenovo\Power2Go\MUITransfer\MUIStartMenu.exe [214312 2011-12-06] (CyberLink Corp.)
HKLM-x32\...\Run: [PWRISOVM.EXE] => C:\Program Files (x86)\PowerISO\PWRISOVM.EXE [366904 2014-06-27] (Power Software Ltd)
HKLM-x32\...\Run: [fst_de_110] => C:\Program Files (x86)\fst_de_110\fst_de_110.exe [3975136 2014-07-21] ()
HKLM-x32\...\Run: [BlockAndSurf] => C:\Program Files (x86)\di9BlockAndSurf\BlockAndSurf.exe [130560 2014-07-21] ()
HKLM-x32\...\RunOnce: [upfst_de_110.exe] => C:\Users\****\AppData\Local\fst_de_110\upfst_de_110.exe [3320800 2014-07-21] ()
Winlogon\Notify\igfxcui: C:\WINDOWS\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [NoFolderOptions] 0
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKU\S-1-5-21-3841687710-1451113179-3550632674-1002\...\Run: [Pokki] => C:\WINDOWS\system32\rundll32.exe "%LOCALAPPDATA%\Pokki\Engine\Launcher.dll",RunLaunchPlatform
HKU\S-1-5-21-3841687710-1451113179-3550632674-1002\...\Run: [Spotify] => C:\Users\****\AppData\Roaming\Spotify\Spotify.exe [6162488 2014-07-07] (Spotify Ltd)
HKU\S-1-5-21-3841687710-1451113179-3550632674-1002\...\Run: [Spotify Web Helper] => C:\Users\****\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1178168 2014-07-07] (Spotify Ltd)
HKU\S-1-5-21-3841687710-1451113179-3550632674-1002\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [21444224 2014-05-08] (Skype Technologies S.A.)
HKU\S-1-5-21-3841687710-1451113179-3550632674-1002\...\Run: [AudialsNotifier] => C:\Program Files (x86)\Audials\Audials 11\AudialsNotifier.exe [2208520 2014-06-11] ()
HKU\S-1-5-21-3841687710-1451113179-3550632674-1002\...\Run: [PCSpeedUp] => C:\Program Files (x86)\PC Speed Up\PCSUNotifier.exe [300840 2014-07-03] ()
HKU\S-1-5-21-3841687710-1451113179-3550632674-1002\...\Run: [Browser Infrastructure Helper] => C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe [29728 2014-06-16] (Smartbar)
HKU\S-1-5-21-3841687710-1451113179-3550632674-1002\...\Run: [help] => "C:\Users\****\AppData\Roaming\Microsoft\Windows\IEUpdate\help.exe"
HKU\S-1-5-21-3841687710-1451113179-3550632674-1002\...\RunOnce: [help] => "C:\Users\****\AppData\Roaming\Microsoft\Windows\IEUpdate\help.exe"
HKU\S-1-5-21-3841687710-1451113179-3550632674-1002\...\Command Processor: "C:\Users\****\AppData\Roaming\Microsoft\Windows\IEUpdate\help.exe" <===== ATTENTION!
AppInit_DLLs: C:\PROGRA~2\SearchProtect\SearchProtect\bin\SPVC64Loader.dll => C:\PROGRA~2\SearchProtect\SearchProtect\bin\SPVC64Loader.dll File Not Found
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\Lenovo\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SoftwareUpdater.lnk
ShortcutTarget: SoftwareUpdater.lnk -> C:\Program Files (x86)\Software Updater\SoftwareUpdater.exe (Software Updater)
Startup: C:\Users\****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\help.lnk
ShortcutTarget: help.lnk -> C:\Users\****\AppData\Roaming\Microsoft\Windows\IEUpdate\help.exe (No File)
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.helperbar.com/?publisher=YahooAI&dpid=YahooAI&co=DE&userid=2e6cd3c0-bbb0-5894-0bc3-056f66204aac&searchtype=ds&q={searchTerms}&fr=linkury-tb&installDate={installDate}&barcodeid={barcodeID}&um={UM}&type=hp13000
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://myhome.vi-view.com/?type=hp&ts=1406312747&from=air&uid=ST500LT012-1DG142_S3P6MT49XXXXS3P6MT49
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.lenovo.com
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.helperbar.com/?publisher=YahooAI&dpid=YahooAI&co=DE&userid=2e6cd3c0-bbb0-5894-0bc3-056f66204aac&searchtype=ds&q={searchTerms}&fr=linkury-tb&installDate={installDate}&barcodeid={barcodeID}&um={UM}&type=hp13000
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://myhome.vi-view.com/web/?type=ds&ts=1406312747&from=air&uid=ST500LT012-1DG142_S3P6MT49XXXXS3P6MT49&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://myhome.vi-view.com/?type=hp&ts=1406312747&from=air&uid=ST500LT012-1DG142_S3P6MT49XXXXS3P6MT49
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://myhome.vi-view.com/web/?type=ds&ts=1406312747&from=air&uid=ST500LT012-1DG142_S3P6MT49XXXXS3P6MT49&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://myhome.vi-view.com/web/?type=ds&ts=1406312747&from=air&uid=ST500LT012-1DG142_S3P6MT49XXXXS3P6MT49&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://myhome.vi-view.com/?type=hp&ts=1406312747&from=air&uid=ST500LT012-1DG142_S3P6MT49XXXXS3P6MT49
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://myhome.vi-view.com/web/?type=ds&ts=1406312747&from=air&uid=ST500LT012-1DG142_S3P6MT49XXXXS3P6MT49&q={searchTerms}
SearchScopes: HKLM - DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://myhome.vi-view.com/web/?type=ds&ts=1406312747&from=air&uid=ST500LT012-1DG142_S3P6MT49XXXXS3P6MT49&q={searchTerms}
SearchScopes: HKLM - {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL = 
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM - {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://myhome.vi-view.com/web/?type=ds&ts=1406312747&from=air&uid=ST500LT012-1DG142_S3P6MT49XXXXS3P6MT49&q={searchTerms}
SearchScopes: HKLM - {6E6BD5B7-2DAC-4EC9-BE1A-3C8399D91A74} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE11TR&src=IE11TR&pc=LCJB
SearchScopes: HKLM-x32 - DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7Apg,,&q={searchTerms}
SearchScopes: HKLM-x32 - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7Apg,,&q={searchTerms}
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 - {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://myhome.vi-view.com/web/?type=ds&ts=1406312747&from=air&uid=ST500LT012-1DG142_S3P6MT49XXXXS3P6MT49&q={searchTerms}
SearchScopes: HKCU - DefaultScope {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL = hxxp://www.trovi.com/Results.aspx?gd=&ctid=CT3321459&octid=EB_ORIGINAL_CTID&ISID=MBBDC9E48-88CE-4A4C-8E2D-45A688CE1A94&SearchSource=58&CUI=&UM=6&UP=SP7A00C53E-7052-44AE-A8D2-9830116EB9DD&q={searchTerms}&SSPV=
SearchScopes: HKCU - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?publisher=YahooAI&dpid=YahooAI&co=DE&userid=2e6cd3c0-bbb0-5894-0bc3-056f66204aac&searchtype=ds&q={searchTerms}&fr=linkury-tb&installDate={installDate}&barcodeid={barcodeID}&um={UM}&type=hp13000
SearchScopes: HKCU - {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL = hxxp://www.trovi.com/Results.aspx?gd=&ctid=CT3321459&octid=EB_ORIGINAL_CTID&ISID=MBBDC9E48-88CE-4A4C-8E2D-45A688CE1A94&SearchSource=58&CUI=&UM=6&UP=SP7A00C53E-7052-44AE-A8D2-9830116EB9DD&q={searchTerms}&SSPV=
SearchScopes: HKCU - {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://myhome.vi-view.com/web/?type=ds&ts=1406312747&from=air&uid=ST500LT012-1DG142_S3P6MT49XXXXS3P6MT49&q={searchTerms}
BHO: Plus-HD-9.1 -> {11111111-1111-1111-1111-110511291116} -> C:\Program Files (x86)\Plus-HD-9.1\Plus-HD-9.1-bho64.dll (Plus HD)
BHO: Shopping Helper SmartbarEngine -> {31ad400d-1b06-4e33-a59a-90c2c140cba0} -> C:\WINDOWS\system32\mscoree.dll (Microsoft Corporation)
BHO-x32: Plus-HD-9.1 -> {11111111-1111-1111-1111-110511291116} -> C:\Program Files (x86)\Plus-HD-9.1\Plus-HD-9.1-bho.dll (Plus HD)
BHO-x32: BlockAndSurf -> {21C7BF22-6256-1D9D-920C-96C12183DE96} -> C:\Program Files (x86)\di9BlockAndSurf\176.dll ()
BHO-x32: Shopping Helper SmartbarEngine -> {31ad400d-1b06-4e33-a59a-90c2c140cba0} -> C:\WINDOWS\SysWOW64\mscoree.dll (Microsoft Corporation)
BHO-x32: IETabPage Class -> {3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C} -> C:\Program Files (x86)\SupTab\SupTab.dll (Thinknice Co. Limited)
Toolbar: HKLM - Shopping Helper Smartbar - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\WINDOWS\system32\mscoree.dll (Microsoft Corporation)
Toolbar: HKLM-x32 - Shopping Helper Smartbar - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\WINDOWS\SysWOW64\mscoree.dll (Microsoft Corporation)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\mcafee\msc\McSnIePl64.dll (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\msc\McSnIePl.dll (McAfee, Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\4.0.60310.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @nitropdf.com/NitroPDF -> C:\Program Files (x86)\Nitro\Pro 9\npnitromozilla.dll (Nitro PDF)
FF Plugin-x32: @staging.google.com/globalUpdate Update;version=10 -> C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npGoogleUpdate4.dll (globalUpdate)
FF Plugin-x32: @staging.google.com/globalUpdate Update;version=4 -> C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npGoogleUpdate4.dll (globalUpdate)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK [2014-05-20]
FF HKCU\...\Firefox\Extensions: [{9F586BA1-DE20-5DC0-817B-B5D24781FE6A}] - C:\Program Files (x86)\di9BlockAndSurf\176.xpi
FF Extension: BlockAndSurf - C:\Program Files (x86)\di9BlockAndSurf\176.xpi [2014-07-21]

Chrome: 
=======
CHR HomePage: https://www.google.de/webhp?source=search_app&gfe_rd=cr&ei=KqPSU5DqH4qY-AbO2ICICg&gws_rd=ssl
CHR StartupUrls: "https://www.google.de/"
CHR NewTab: "chrome-extension://pelmeidfhdlhlbjimpabfcbnnojbboma/index.html"
CHR DefaultSearchKeyword: vi-view
CHR DefaultNewTabURL: 
CHR Extension: (Plus-HD-9.1) - C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe [2014-07-21]
CHR Extension: (Google Docs) - C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-07-18]
CHR Extension: (Google Drive) - C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-07-18]
CHR Extension: (YouTube) - C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-07-18]
CHR Extension: (Google-Suche) - C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-07-18]
CHR Extension: (Google Wallet) - C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-07-18]
CHR Extension: (BlockAndSurf) - C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pcgnnlmmkimincacnkjichcghfgjnbdb [2014-07-21]
CHR Extension: (Quick start) - C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma [2014-07-25]
CHR Extension: (Google Mail) - C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-07-18]
CHR Extension: (Extutil) - C:\Users\****\AppData\Local\Temp\D7ADFCCA-EE7E-442C-9999-C4D14FEF360B [2014-07-18]
CHR Extension: (Managera) - C:\Users\****\AppData\Local\Temp\38fdaae5-8e0e-493c-88ec-e05c3be06e42 [2014-07-18]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S2 BcmBtRSupport; C:\Windows\system32\BtwRSupportService.exe [2252504 2013-08-08] (Broadcom Corporation.)
R2 btwdins; C:\Program Files\Lenovo\Bluetooth Software\btwdins.exe [976600 2013-09-04] (Broadcom Corporation.)
S2 globalUpdate; C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe [68608 2014-07-21] (globalUpdate) [File not signed]
S3 globalUpdatem; C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe [68608 2014-07-21] (globalUpdate) [File not signed]
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [14696 2013-09-24] (Intel Corporation)
R2 IePluginServices; C:\ProgramData\IePluginServices\PluginService.exe [702344 2014-07-25] (Cherished Technololgy LIMITED)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [733696 2013-05-11] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [822232 2013-05-11] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-09-04] (Intel Corporation)
R2 LPTSystemUpdater; C:\Program Files (x86)\LPT\srpts.exe [34336 2014-06-16] ()
S3 LSCWinService; C:\Program Files\Lenovo\Lenovo Solution Center\App\LSCWinService.exe [1663880 2014-05-06] ()
R2 MaxthonUpdateSvc; C:\Program Files (x86)\Maxthon\Modules\Service\Update\MaxthonUpdateSvc.exe [1844024 2013-12-18] (Maxthon)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [178528 2014-04-25] (McAfee, Inc.)
S3 McAWFwk; c:\Program Files\Common Files\mcafee\ActWiz\McAWFwk.exe [334608 2013-07-29] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R3 McODS; C:\Program Files\mcafee\VirusScan\mcods.exe [603424 2014-06-12] (McAfee, Inc.)
S4 McOobeSv2; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mfecore; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [1041192 2014-06-18] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [219752 2014-06-20] (McAfee, Inc.)
R2 mfevtp; C:\WINDOWS\system32\mfevtps.exe [189912 2014-06-20] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 NitroDriverReadSpool9; C:\Program Files\Common Files\Nitro\Pro\9.0\NitroPDFDriverService9x64.exe [230920 2013-12-12] (Nitro PDF Software)
R2 PCSUService; C:\Program Files (x86)\PC Speed Up\PCSUService.exe [430888 2014-07-03] ()
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [390632 2012-04-24] ()
R2 servervo; C:\Users\****\AppData\Roaming\VOPackage\VOsrv.exe [71680 2014-07-21] () [File not signed]
R2 STacSV; C:\Program Files\IDT\WDM\STacSV64.exe [338944 2013-08-11] (IDT, Inc.) [File not signed]
R2 Update UpperFind; C:\Program Files (x86)\UpperFind\updateUpperFind.exe [323312 2014-08-17] ()
R2 Util UpperFind; C:\Program Files (x86)\UpperFind\bin\utilUpperFind.exe [323312 2014-08-17] ()
R2 VeriFaceSrv; C:\Program Files (x86)\Lenovo\Lenovo VeriFace\VfConnectorService.exe [68368 2014-05-20] ()
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347880 2014-03-24] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23824 2014-03-24] (Microsoft Corporation)
R2 WindowsMangerProtect; C:\ProgramData\WindowsMangerProtect\ProtectWindowsManager.exe [535936 2014-07-25] (Fuyu LIMITED)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 bcbtums; C:\Windows\system32\drivers\bcbtums.sys [170712 2013-08-08] (Broadcom Corporation.)
R3 BCM43XX; C:\Windows\system32\DRIVERS\bcmwl63a.sys [7474864 2013-08-07] (Broadcom Corporation)
S3 BthLEEnum; C:\Windows\system32\DRIVERS\BthLEEnum.sys [226304 2013-12-04] (Microsoft Corporation)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [72128 2014-06-20] (McAfee, Inc.)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [197704 2013-09-23] (McAfee, Inc.)
R0 IntelHSWPcc; C:\Windows\System32\drivers\IntelPcc.sys [74344 2013-07-03] (Intel Corporation)
R3 MEIx64; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [99288 2013-09-04] (Intel Corporation)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [181704 2014-06-20] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [313544 2014-06-20] (McAfee, Inc.)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [70600 2014-06-20] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [523792 2014-06-20] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [786296 2014-06-20] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\system32\DRIVERS\mfencbdc.sys [444720 2014-06-18] (McAfee, Inc.)
S3 mfencrk; C:\Windows\system32\DRIVERS\mfencrk.sys [96592 2014-06-18] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [348552 2014-06-20] (McAfee, Inc.)
S3 NETwNe64; C:\Windows\system32\DRIVERS\NETwew00.sys [3344352 2013-07-08] (Intel Corporation)
R1 RrNetCapFilterDriver; C:\Windows\system32\DRIVERS\RrNetCapFilterDriver.sys [24744 2014-06-11] (Audials AG)
R3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [34544 2013-08-14] (Synaptics Incorporated)
R3 vm331avs; C:\Windows\System32\Drivers\vm331avs.sys [1065728 2013-09-26] (Vimicro Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [123224 2014-03-24] (Microsoft Corporation)
R2 webinstr; C:\WINDOWS\system32\Drivers\webinstr.sys [57528 2014-07-07] (Corsica)
S3 wsvd; C:\Windows\system32\DRIVERS\wsvd.sys [102376 2012-06-13] ("CyberLink)
R1 {0e56f9ed-d36e-4176-bfbd-2bd7c7a74afa}w64; C:\Windows\System32\drivers\{0e56f9ed-d36e-4176-bfbd-2bd7c7a74afa}w64.sys [61016 2014-07-08] (StdLib)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-17 12:35 - 2014-08-17 12:35 - 00027866 _____ () C:\Users\****\Desktop\FRST.txt
2014-08-17 12:34 - 2014-08-17 12:35 - 00000000 ____D () C:\FRST
2014-08-17 12:34 - 2014-08-17 12:34 - 02101760 _____ (Farbar) C:\Users\****\Desktop\FRST64.exe
2014-08-17 12:33 - 2014-08-17 12:33 - 00000000 ___HD () C:\ProgramData\{F66CB4EE-546F-4D54-9332-216DE189AAB0}
2014-08-17 12:19 - 2014-08-17 12:19 - 00000474 _____ () C:\Users\****\Desktop\defogger_disable.log
2014-08-17 12:19 - 2014-08-17 12:19 - 00000000 _____ () C:\Users\****\defogger_reenable
2014-08-17 12:18 - 2014-08-17 12:18 - 00000000 ____D () C:\ProgramData\Windows Genuine Advantage
2014-08-17 12:17 - 2014-08-17 12:17 - 00050477 _____ () C:\Users\****\Downloads\Defogger.exe
2014-08-17 12:13 - 2014-08-17 12:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2014-08-17 12:02 - 2014-08-17 12:02 - 00139488 _____ () C:\WINDOWS\SysWOW64\XMLOperations.xml
2014-07-26 10:45 - 2014-07-26 10:46 - 00000000 ____D () C:\Users\****\Documents\PCSpeedUp
2014-07-25 21:31 - 2014-07-08 13:45 - 00061016 _____ (StdLib) C:\WINDOWS\system32\Drivers\{0e56f9ed-d36e-4176-bfbd-2bd7c7a74afa}w64.sys
2014-07-25 20:26 - 2014-07-26 10:36 - 00000000 ____D () C:\Program Files (x86)\UpperFind
2014-07-25 20:26 - 2014-07-25 20:26 - 00000000 ____D () C:\ProgramData\WindowsMangerProtect
2014-07-25 20:26 - 2014-07-25 20:26 - 00000000 ____D () C:\ProgramData\IePluginServices
2014-07-25 20:26 - 2014-07-25 20:26 - 00000000 ____D () C:\Program Files (x86)\SupTab
2014-07-25 20:25 - 2014-07-25 20:25 - 00000000 ____D () C:\Program Files (x86)\Software Updater
2014-07-25 20:20 - 2014-07-25 20:20 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_ldiagio_uefi_01009.Wdf
2014-07-25 20:06 - 2014-07-25 20:06 - 00002018 _____ () C:\Users\Public\Desktop\Lenovo Solution Center.lnk
2014-07-22 20:36 - 2014-07-22 22:07 - 00002675 _____ () C:\Users\****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-07-22 20:36 - 2014-07-22 22:07 - 00002628 _____ () C:\Users\****\Desktop\Search.lnk
2014-07-22 20:36 - 2014-07-22 20:37 - 00000000 ____D () C:\Program Files (x86)\LPT
2014-07-22 20:36 - 2014-07-22 20:36 - 00000000 ____D () C:\Users\****\AppData\Local\Smartbar
2014-07-22 20:36 - 2014-07-22 20:36 - 00000000 ____D () C:\Users\****\AppData\Local\LPT
2014-07-22 20:35 - 2014-07-26 15:25 - 00001113 _____ () C:\Users\****\Desktop\Continue VuuPC Installation.lnk
2014-07-21 20:07 - 2014-08-17 12:08 - 00000000 ____D () C:\Users\****\AppData\Local\fst_de_110
2014-07-21 20:07 - 2014-07-22 20:36 - 00000000 ____D () C:\Users\****\Desktop\spiele
2014-07-21 20:07 - 2014-07-21 20:07 - 00000306 __RSH () C:\ProgramData\ntuser.pol
2014-07-21 20:07 - 2014-07-21 20:07 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_webinstr_01009.Wdf
2014-07-21 20:07 - 2014-07-21 20:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FREESOFTTODAY
2014-07-21 20:07 - 2014-07-21 20:07 - 00000000 ____D () C:\Program Files (x86)\fst_de_110
2014-07-21 20:07 - 2014-07-21 20:07 - 00000000 ____D () C:\Program Files (x86)\di9BlockAndSurf
2014-07-21 20:07 - 2014-07-07 17:04 - 00057528 _____ (Corsica) C:\WINDOWS\system32\Drivers\webinstr.sys
2014-07-21 20:05 - 2014-07-21 20:05 - 00000000 ____D () C:\Users\****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Counter-Strike
2014-07-21 20:05 - 2014-07-21 20:05 - 00000000 ____D () C:\Users\****\AppData\Roaming\dlg
2014-07-21 20:04 - 2014-07-21 20:04 - 00000000 ____D () C:\Games
2014-07-21 20:01 - 2014-07-26 10:47 - 00000000 ____D () C:\Program Files (x86)\PC Speed Up
2014-07-21 20:01 - 2014-07-21 20:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PC Speed Up
2014-07-21 20:00 - 2014-07-21 20:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-07-21 20:00 - 2014-07-21 20:00 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-21 19:59 - 2014-07-21 19:59 - 00000000 ____D () C:\Users\****\AppData\Local\CrashRpt
2014-07-21 19:58 - 2014-07-21 19:58 - 00000000 ____D () C:\ProgramData\RapidSolution
2014-07-21 19:58 - 2014-07-21 19:58 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audials 11
2014-07-21 19:58 - 2014-07-21 19:58 - 00000000 ____D () C:\Program Files (x86)\Audials
2014-07-21 19:56 - 2014-08-17 12:10 - 00001462 _____ () C:\WINDOWS\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-7.job
2014-07-21 19:56 - 2014-08-17 12:05 - 00003814 _____ () C:\WINDOWS\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-11.job
2014-07-21 19:56 - 2014-08-17 12:05 - 00003132 _____ () C:\WINDOWS\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-3.job
2014-07-21 19:56 - 2014-08-17 12:05 - 00002286 _____ () C:\WINDOWS\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-4.job
2014-07-21 19:56 - 2014-08-17 12:05 - 00001526 _____ () C:\WINDOWS\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-6.job
2014-07-21 19:56 - 2014-08-17 12:05 - 00001428 _____ () C:\WINDOWS\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-5_user.job
2014-07-21 19:56 - 2014-08-17 12:05 - 00001412 _____ () C:\WINDOWS\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-5.job
2014-07-21 19:56 - 2014-08-17 12:04 - 00001526 _____ () C:\WINDOWS\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-1.job
2014-07-21 19:56 - 2014-08-17 12:04 - 00001324 _____ () C:\WINDOWS\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-2.job
2014-07-21 19:56 - 2014-08-17 12:04 - 00000926 _____ () C:\WINDOWS\Tasks\globalUpdateUpdateTaskMachineCore.job
2014-07-21 19:56 - 2014-07-26 19:44 - 00000000 ____D () C:\Users\****\AppData\Roaming\VOPackage
2014-07-21 19:56 - 2014-07-21 19:56 - 00006818 _____ () C:\WINDOWS\System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-11
2014-07-21 19:56 - 2014-07-21 19:56 - 00006136 _____ () C:\WINDOWS\System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-3
2014-07-21 19:56 - 2014-07-21 19:56 - 00005290 _____ () C:\WINDOWS\System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-4
2014-07-21 19:56 - 2014-07-21 19:56 - 00004530 _____ () C:\WINDOWS\System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-6
2014-07-21 19:56 - 2014-07-21 19:56 - 00004530 _____ () C:\WINDOWS\System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-1
2014-07-21 19:56 - 2014-07-21 19:56 - 00004466 _____ () C:\WINDOWS\System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-7
2014-07-21 19:56 - 2014-07-21 19:56 - 00004416 _____ () C:\WINDOWS\System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-5
2014-07-21 19:56 - 2014-07-21 19:56 - 00004328 _____ () C:\WINDOWS\System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-2
2014-07-21 19:56 - 2014-07-21 19:56 - 00003666 _____ () C:\WINDOWS\System32\Tasks\globalUpdateUpdateTaskMachineCore
2014-07-21 19:56 - 2014-07-21 19:56 - 00000000 ____D () C:\Users\****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VOPackage
2014-07-21 19:56 - 2014-07-21 19:56 - 00000000 ____D () C:\Users\****\AppData\Local\RapidSolution
2014-07-21 19:56 - 2014-07-21 19:56 - 00000000 ____D () C:\Users\****\AppData\Local\globalUpdate
2014-07-21 19:56 - 2014-07-21 19:56 - 00000000 ____D () C:\Program Files (x86)\Plus-HD-9.1
2014-07-21 19:56 - 2014-07-21 19:56 - 00000000 ____D () C:\Program Files (x86)\globalUpdate
2014-07-21 19:55 - 2014-07-21 19:55 - 00471584 _____ () C:\Users\****\Downloads\soft32_Counter Strike_1.0.exe
2014-07-20 22:51 - 2014-07-20 22:51 - 00000000 ____D () C:\Users\****\AppData\Roaming\Need for Speed World
2014-07-20 22:22 - 2014-07-20 22:22 - 00000000 ____D () C:\Users\****\AppData\Local\Electronic_Arts_Inc
2014-07-20 22:21 - 2010-06-02 04:55 - 00527192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_7.dll
2014-07-20 22:21 - 2010-06-02 04:55 - 00518488 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_7.dll
2014-07-20 22:21 - 2010-06-02 04:55 - 00239960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_7.dll
2014-07-20 22:21 - 2010-06-02 04:55 - 00176984 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_7.dll
2014-07-20 22:21 - 2010-06-02 04:55 - 00077656 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_5.dll
2014-07-20 22:21 - 2010-06-02 04:55 - 00074072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_5.dll
2014-07-20 22:21 - 2010-05-26 11:41 - 02526056 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_43.dll
2014-07-20 22:21 - 2010-05-26 11:41 - 02401112 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_43.dll
2014-07-20 22:21 - 2010-05-26 11:41 - 02106216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_43.dll
2014-07-20 22:21 - 2010-05-26 11:41 - 01998168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_43.dll
2014-07-20 22:21 - 2010-05-26 11:41 - 01907552 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dcsx_43.dll
2014-07-20 22:21 - 2010-05-26 11:41 - 01868128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dcsx_43.dll
2014-07-20 22:21 - 2010-05-26 11:41 - 00511328 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_43.dll
2014-07-20 22:21 - 2010-05-26 11:41 - 00470880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_43.dll
2014-07-20 22:21 - 2010-05-26 11:41 - 00276832 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx11_43.dll
2014-07-20 22:21 - 2010-05-26 11:41 - 00248672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx11_43.dll
2014-07-20 22:21 - 2010-02-04 10:01 - 00530776 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_6.dll
2014-07-20 22:21 - 2010-02-04 10:01 - 00528216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_6.dll
2014-07-20 22:21 - 2010-02-04 10:01 - 00238936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_6.dll
2014-07-20 22:21 - 2010-02-04 10:01 - 00176984 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_6.dll
2014-07-20 22:21 - 2010-02-04 10:01 - 00078680 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_4.dll
2014-07-20 22:21 - 2010-02-04 10:01 - 00074072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_4.dll
2014-07-20 22:21 - 2010-02-04 10:01 - 00024920 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_7.dll
2014-07-20 22:21 - 2010-02-04 10:01 - 00022360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_7.dll
2014-07-20 22:21 - 2009-09-04 17:44 - 00517960 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_5.dll
2014-07-20 22:21 - 2009-09-04 17:44 - 00515416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_5.dll
2014-07-20 22:21 - 2009-09-04 17:44 - 00238936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_5.dll
2014-07-20 22:21 - 2009-09-04 17:44 - 00176968 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_5.dll
2014-07-20 22:21 - 2009-09-04 17:29 - 05554512 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dcsx_42.dll
2014-07-20 22:21 - 2009-09-04 17:29 - 05501792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dcsx_42.dll
2014-07-20 22:21 - 2009-09-04 17:29 - 02582888 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_42.dll
2014-07-20 22:21 - 2009-09-04 17:29 - 01974616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_42.dll
2014-07-20 22:21 - 2009-09-04 17:29 - 00523088 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_42.dll
2014-07-20 22:21 - 2009-09-04 17:29 - 00453456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_42.dll
2014-07-20 22:21 - 2009-09-04 17:29 - 00285024 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx11_42.dll
2014-07-20 22:21 - 2009-09-04 17:29 - 00235344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx11_42.dll
2014-07-20 22:20 - 2009-09-04 17:44 - 00073544 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_3.dll
2014-07-20 22:20 - 2009-09-04 17:44 - 00069464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_3.dll
2014-07-20 22:20 - 2009-09-04 17:29 - 02475352 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_42.dll
2014-07-20 22:20 - 2009-09-04 17:29 - 01892184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_42.dll
2014-07-20 22:20 - 2009-03-16 14:18 - 00521560 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_4.dll
2014-07-20 22:20 - 2009-03-16 14:18 - 00517448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_4.dll
2014-07-20 22:20 - 2009-03-16 14:18 - 00235352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_4.dll
2014-07-20 22:20 - 2009-03-16 14:18 - 00174936 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_4.dll
2014-07-20 22:20 - 2009-03-16 14:18 - 00024920 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_6.dll
2014-07-20 22:20 - 2009-03-16 14:18 - 00022360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_6.dll
2014-07-20 22:20 - 2009-03-09 15:27 - 05425496 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_41.dll
2014-07-20 22:20 - 2009-03-09 15:27 - 04178264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_41.dll
2014-07-20 22:20 - 2009-03-09 15:27 - 02430312 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_41.dll
2014-07-20 22:20 - 2009-03-09 15:27 - 01846632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_41.dll
2014-07-20 22:20 - 2009-03-09 15:27 - 00520544 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_41.dll
2014-07-20 22:20 - 2009-03-09 15:27 - 00453456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_41.dll
2014-07-20 22:20 - 2008-10-27 10:04 - 00518480 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_3.dll
2014-07-20 22:20 - 2008-10-27 10:04 - 00514384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_3.dll
2014-07-20 22:20 - 2008-10-27 10:04 - 00235856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_3.dll
2014-07-20 22:20 - 2008-10-27 10:04 - 00175440 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_3.dll
2014-07-20 22:20 - 2008-10-27 10:04 - 00074576 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_2.dll
2014-07-20 22:20 - 2008-10-27 10:04 - 00070992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_2.dll
2014-07-20 22:20 - 2008-10-27 10:04 - 00025936 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_5.dll
2014-07-20 22:20 - 2008-10-27 10:04 - 00023376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_5.dll
2014-07-20 22:20 - 2008-10-10 04:52 - 05631312 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_40.dll
2014-07-20 22:20 - 2008-10-10 04:52 - 04379984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_40.dll
2014-07-20 22:20 - 2008-10-10 04:52 - 02605920 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_40.dll
2014-07-20 22:20 - 2008-10-10 04:52 - 02036576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_40.dll
2014-07-20 22:20 - 2008-10-10 04:52 - 00519000 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_40.dll
2014-07-20 22:20 - 2008-10-10 04:52 - 00452440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_40.dll
2014-07-20 22:20 - 2008-07-31 10:41 - 00238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_2.dll
2014-07-20 22:20 - 2008-07-31 10:41 - 00177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_2.dll
2014-07-20 22:20 - 2008-07-31 10:41 - 00072200 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_1.dll
2014-07-20 22:20 - 2008-07-31 10:41 - 00068616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_1.dll
2014-07-20 22:20 - 2008-07-31 10:40 - 00513544 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_2.dll
2014-07-20 22:20 - 2008-07-31 10:40 - 00509448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_2.dll
2014-07-20 22:20 - 2008-07-10 11:01 - 00467984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_39.dll
2014-07-20 22:20 - 2008-07-10 11:00 - 04992520 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_39.dll
2014-07-20 22:20 - 2008-07-10 11:00 - 03851784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_39.dll
2014-07-20 22:20 - 2008-07-10 11:00 - 01942552 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_39.dll
2014-07-20 22:20 - 2008-07-10 11:00 - 01493528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_39.dll
2014-07-20 22:20 - 2008-07-10 11:00 - 00540688 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_39.dll
2014-07-20 22:20 - 2008-05-30 14:19 - 00511496 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_1.dll
2014-07-20 22:20 - 2008-05-30 14:19 - 00507400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_1.dll
2014-07-20 22:20 - 2008-05-30 14:18 - 00238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_1.dll
2014-07-20 22:20 - 2008-05-30 14:18 - 00177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_1.dll
2014-07-20 22:20 - 2008-05-30 14:17 - 00068104 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_0.dll
2014-07-20 22:20 - 2008-05-30 14:17 - 00065032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_0.dll
2014-07-20 22:20 - 2008-05-30 14:17 - 00025608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_4.dll
2014-07-20 22:20 - 2008-05-30 14:16 - 00028168 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_4.dll
2014-07-20 22:20 - 2008-05-30 14:11 - 04991496 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_38.dll
2014-07-20 22:20 - 2008-05-30 14:11 - 03850760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_38.dll
2014-07-20 22:20 - 2008-05-30 14:11 - 01941528 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_38.dll
2014-07-20 22:20 - 2008-05-30 14:11 - 01491992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_38.dll
2014-07-20 22:20 - 2008-05-30 14:11 - 00540688 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_38.dll
2014-07-20 22:20 - 2008-05-30 14:11 - 00467984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_38.dll
2014-07-20 22:20 - 2008-03-05 16:04 - 00489480 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_0.dll
2014-07-20 22:20 - 2008-03-05 16:03 - 00479752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_0.dll
2014-07-20 22:20 - 2008-03-05 16:03 - 00238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_0.dll
2014-07-20 22:20 - 2008-03-05 16:03 - 00177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_0.dll
2014-07-20 22:20 - 2008-03-05 16:00 - 00028168 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_3.dll
2014-07-20 22:20 - 2008-03-05 16:00 - 00025608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_3.dll
2014-07-20 22:20 - 2008-03-05 15:56 - 04910088 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_37.dll
2014-07-20 22:20 - 2008-03-05 15:56 - 03786760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_37.dll
2014-07-20 22:20 - 2008-03-05 15:56 - 01860120 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_37.dll
2014-07-20 22:20 - 2008-03-05 15:56 - 01420824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_37.dll
2014-07-20 22:20 - 2008-02-05 23:07 - 00529424 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_37.dll
2014-07-20 22:20 - 2008-02-05 23:07 - 00462864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_37.dll
2014-07-20 22:20 - 2007-10-22 03:40 - 00411656 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_10.dll
2014-07-20 22:20 - 2007-10-22 03:39 - 00267272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_10.dll
2014-07-20 22:20 - 2007-10-22 03:37 - 00021000 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_2.dll
2014-07-20 22:20 - 2007-10-22 03:37 - 00017928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_2.dll
2014-07-20 22:20 - 2007-10-12 15:14 - 05081608 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_36.dll
2014-07-20 22:20 - 2007-10-12 15:14 - 03734536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_36.dll
2014-07-20 22:20 - 2007-10-12 15:14 - 02006552 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_36.dll
2014-07-20 22:20 - 2007-10-12 15:14 - 01374232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_36.dll
2014-07-20 22:20 - 2007-10-02 09:56 - 00508264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_36.dll
2014-07-20 22:20 - 2007-10-02 09:56 - 00444776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_36.dll
2014-07-20 22:20 - 2007-07-20 00:57 - 00411496 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_9.dll
2014-07-20 22:20 - 2007-07-20 00:57 - 00267112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_9.dll
2014-07-20 22:20 - 2007-07-19 18:14 - 05073256 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_35.dll
2014-07-20 22:20 - 2007-07-19 18:14 - 03727720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_35.dll
2014-07-20 22:20 - 2007-07-19 18:14 - 01985904 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_35.dll
2014-07-20 22:20 - 2007-07-19 18:14 - 01358192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_35.dll
2014-07-20 22:20 - 2007-07-19 18:14 - 00508264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_35.dll
2014-07-20 22:20 - 2007-07-19 18:14 - 00444776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_35.dll
2014-07-20 22:20 - 2007-06-20 20:49 - 00409960 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_8.dll
2014-07-20 22:20 - 2007-06-20 20:46 - 00266088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_8.dll
2014-07-20 22:20 - 2007-05-16 16:45 - 04496232 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_34.dll
2014-07-20 22:20 - 2007-05-16 16:45 - 03497832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_34.dll
2014-07-20 22:20 - 2007-05-16 16:45 - 01401200 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_34.dll
2014-07-20 22:20 - 2007-05-16 16:45 - 01124720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_34.dll
2014-07-20 22:20 - 2007-05-16 16:45 - 00506728 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_34.dll
2014-07-20 22:20 - 2007-05-16 16:45 - 00443752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_34.dll
2014-07-20 22:20 - 2007-04-04 18:55 - 00403304 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_7.dll
2014-07-20 22:20 - 2007-04-04 18:55 - 00261480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_7.dll
2014-07-20 22:20 - 2007-04-04 18:54 - 00107368 _____ (Microsoft Corporation) C:\WINDOWS\system32\xinput1_3.dll
2014-07-20 22:20 - 2007-04-04 18:53 - 00081768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xinput1_3.dll
2014-07-20 22:20 - 2007-03-15 16:57 - 00506728 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_33.dll
2014-07-20 22:20 - 2007-03-15 16:57 - 00443752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_33.dll
2014-07-20 22:20 - 2007-03-12 16:42 - 04494184 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_33.dll
2014-07-20 22:20 - 2007-03-12 16:42 - 03495784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_33.dll
2014-07-20 22:20 - 2007-03-12 16:42 - 01400176 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_33.dll
2014-07-20 22:20 - 2007-03-12 16:42 - 01123696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_33.dll
2014-07-20 22:20 - 2007-03-05 12:42 - 00017688 _____ (Microsoft Corporation) C:\WINDOWS\system32\x3daudio1_1.dll
2014-07-20 22:20 - 2007-03-05 12:42 - 00015128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\x3daudio1_1.dll
2014-07-20 22:20 - 2007-01-24 15:27 - 00393576 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_6.dll
2014-07-20 22:20 - 2007-01-24 15:27 - 00255848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_6.dll
2014-07-20 22:20 - 2006-12-08 12:02 - 00251672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_5.dll
2014-07-20 22:20 - 2006-12-08 12:00 - 00390424 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_5.dll
2014-07-20 22:20 - 2006-11-29 13:06 - 04398360 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_32.dll
2014-07-20 22:20 - 2006-11-29 13:06 - 03426072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_32.dll
2014-07-20 22:20 - 2006-11-29 13:06 - 00469264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10.dll
2014-07-20 22:20 - 2006-11-29 13:06 - 00440080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10.dll
2014-07-20 22:20 - 2006-09-28 16:05 - 03977496 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_31.dll
2014-07-20 22:20 - 2006-09-28 16:05 - 02414360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_31.dll
2014-07-20 22:20 - 2006-09-28 16:05 - 00237848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_4.dll
2014-07-20 22:20 - 2006-09-28 16:04 - 00364824 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_4.dll
2014-07-20 22:20 - 2006-07-28 09:31 - 00083736 _____ (Microsoft Corporation) C:\WINDOWS\system32\xinput1_2.dll
2014-07-20 22:20 - 2006-07-28 09:30 - 00363288 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_3.dll
2014-07-20 22:20 - 2006-07-28 09:30 - 00236824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_3.dll
2014-07-20 22:20 - 2006-07-28 09:30 - 00062744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xinput1_2.dll
2014-07-20 22:18 - 2014-07-20 22:21 - 00000000 ____D () C:\WINDOWS\SysWOW64\directx
2014-07-20 22:18 - 2014-07-20 22:20 - 00000000 ___HD () C:\WINDOWS\msdownld.tmp
2014-07-20 22:18 - 2014-07-20 22:18 - 05006472 _____ (Electronic Arts ) C:\Users\****\Downloads\setup_659.exe
2014-07-20 22:18 - 2014-07-20 22:18 - 00000000 ____D () C:\ProgramData\Electronic Arts
2014-07-20 22:18 - 2014-07-20 22:18 - 00000000 ____D () C:\Program Files (x86)\Electronic Arts
2014-07-20 20:29 - 2014-07-20 20:31 - 00000000 ____D () C:\Users\****\AppData\Roaming\fltk.org
2014-07-20 20:29 - 2014-07-20 20:29 - 00000000 ____D () C:\ProgramData\fltk.org
2014-07-20 20:28 - 2014-07-20 20:31 - 00000000 ____D () C:\Users\****\AppData\Roaming\flightgear.org
2014-07-20 20:28 - 2014-07-20 20:28 - 00466456 _____ (Creative Labs) C:\WINDOWS\system32\wrap_oal.dll
2014-07-20 20:28 - 2014-07-20 20:28 - 00444952 _____ (Creative Labs) C:\WINDOWS\SysWOW64\wrap_oal.dll
2014-07-20 20:28 - 2014-07-20 20:28 - 00122904 _____ (Portions (C) Creative Labs Inc. and NVIDIA Corp.) C:\WINDOWS\system32\OpenAL32.dll
2014-07-20 20:28 - 2014-07-20 20:28 - 00109080 _____ (Portions (C) Creative Labs Inc. and NVIDIA Corp.) C:\WINDOWS\SysWOW64\OpenAL32.dll
2014-07-20 20:28 - 2014-07-20 20:28 - 00000000 ____D () C:\ProgramData\flightgear.org
2014-07-20 20:28 - 2014-07-20 20:28 - 00000000 ____D () C:\Program Files (x86)\OpenAL
2014-07-20 20:27 - 2014-07-20 20:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FlightGear 3.0.0
2014-07-20 20:22 - 2014-07-20 20:22 - 00000000 ____D () C:\Program Files\FlightGear
2014-07-20 19:59 - 2014-07-20 20:21 - 1062570539 _____ (The FlightGear Team ) C:\Users\****\Downloads\Setup_FlightGear_3.0.0__1_.exe
2014-07-20 18:48 - 2014-07-26 15:50 - 00000000 ____D () C:\Users\****\Documents\TmForever
2014-07-20 18:48 - 2014-07-20 22:20 - 00095405 _____ () C:\WINDOWS\DirectX.log
2014-07-20 18:48 - 2014-07-20 18:58 - 00000000 ____D () C:\ProgramData\TmForever
2014-07-20 18:48 - 2014-07-20 18:48 - 00001135 _____ () C:\Users\****\Desktop\TmNationsForever.lnk
2014-07-20 18:48 - 2014-07-20 18:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TmNationsForever
2014-07-20 18:48 - 2006-05-31 07:24 - 00230168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_2.dll
2014-07-20 18:48 - 2006-05-31 07:22 - 00354072 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_2.dll
2014-07-20 18:48 - 2006-03-31 12:41 - 03927248 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_30.dll
2014-07-20 18:48 - 2006-03-31 12:40 - 02388176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_30.dll
2014-07-20 18:48 - 2006-03-31 12:40 - 00352464 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_1.dll
2014-07-20 18:48 - 2006-03-31 12:39 - 00229584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_1.dll
2014-07-20 18:48 - 2006-03-31 12:39 - 00083664 _____ (Microsoft Corporation) C:\WINDOWS\system32\xinput1_1.dll
2014-07-20 18:48 - 2006-03-31 12:39 - 00062672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xinput1_1.dll
2014-07-20 18:48 - 2006-02-03 08:43 - 03830992 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_29.dll
2014-07-20 18:48 - 2006-02-03 08:43 - 02332368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_29.dll
2014-07-20 18:48 - 2006-02-03 08:42 - 00355536 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_0.dll
2014-07-20 18:48 - 2006-02-03 08:42 - 00230096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_0.dll
2014-07-20 18:48 - 2006-02-03 08:41 - 00016592 _____ (Microsoft Corporation) C:\WINDOWS\system32\x3daudio1_0.dll
2014-07-20 18:48 - 2006-02-03 08:41 - 00014032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\x3daudio1_0.dll
2014-07-20 18:48 - 2005-12-05 18:09 - 03815120 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_28.dll
2014-07-20 18:48 - 2005-12-05 18:09 - 02323664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_28.dll
2014-07-20 18:48 - 2005-07-22 19:59 - 03807440 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_27.dll
2014-07-20 18:48 - 2005-07-22 19:59 - 02319568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_27.dll
2014-07-20 18:48 - 2005-05-26 15:34 - 03767504 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_26.dll
2014-07-20 18:48 - 2005-05-26 15:34 - 02297552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_26.dll
2014-07-20 18:48 - 2005-03-18 17:19 - 03823312 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_25.dll
2014-07-20 18:48 - 2005-03-18 17:19 - 02337488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_25.dll
2014-07-20 18:48 - 2005-02-05 19:45 - 03544272 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_24.dll
2014-07-20 18:48 - 2005-02-05 19:45 - 02222800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_24.dll
2014-07-20 18:47 - 2014-07-20 18:48 - 00000000 ____D () C:\Program Files (x86)\TmNationsForever
2014-07-20 18:39 - 2014-07-20 18:46 - 530600781 _____ () C:\Users\****\Downloads\tmnationsforever_setup.exe
2014-07-20 17:56 - 2014-07-20 17:56 - 00000000 ____D () C:\Users\****\AppData\Local\Skype
2014-07-20 17:55 - 2014-07-30 23:21 - 00000000 ____D () C:\Users\****\AppData\Roaming\Skype
2014-07-20 17:55 - 2014-07-20 17:55 - 00002533 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-07-20 17:55 - 2014-07-20 17:55 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-07-20 17:55 - 2014-07-20 17:55 - 00000000 ____D () C:\ProgramData\Skype
2014-07-20 17:55 - 2014-07-20 17:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-07-20 17:54 - 2014-07-20 17:54 - 00000000 __SHD () C:\ProgramData\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
2014-07-20 17:54 - 2014-07-20 17:54 - 00000000 ____D () C:\Users\****\AppData\Roaming\OpenCandy
2014-07-20 17:54 - 2014-07-20 17:54 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerISO
2014-07-20 17:53 - 2014-07-20 17:54 - 00000000 ____D () C:\Program Files (x86)\PowerISO
2014-07-20 17:53 - 2014-07-20 17:53 - 02876504 _____ (Power Software Ltd) C:\Users\****\Downloads\PowerISO5.exe
2014-07-18 20:50 - 2014-07-18 20:50 - 00072244 _____ () C:\Users\****\Downloads\Grand.Theft.Auto.IV-Razor1911@www.torrent.to.torrent
2014-07-18 20:17 - 2014-08-17 12:21 - 00000000 ____D () C:\Program Files (x86)\Steam
2014-07-18 20:17 - 2014-07-18 20:17 - 01141680 _____ () C:\Users\****\Downloads\SteamSetup.exe
2014-07-18 20:17 - 2014-07-18 20:17 - 00000990 _____ () C:\Users\Public\Desktop\Steam.lnk
2014-07-18 20:17 - 2014-07-18 20:17 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2014-07-18 20:09 - 2014-07-20 17:01 - 00000000 ____D () C:\Users\****\Downloads\Grand.Theft.Auto.IV-Razor1911
2014-07-18 20:03 - 2014-07-18 20:03 - 00000000 ____D () C:\Users\****\AppData\Roaming\PowerISO
2014-07-18 20:02 - 2014-07-20 17:54 - 00001040 _____ () C:\Users\Public\Desktop\PowerISO.lnk
2014-07-18 20:02 - 2014-06-27 08:59 - 00131856 _____ (Power Software Ltd) C:\WINDOWS\system32\Drivers\scdemu.sys
2014-07-18 20:01 - 2014-07-18 20:05 - 00000000 ____D () C:\Users\****\Downloads\Best of Starvation Bundle
2014-07-18 20:01 - 2014-07-18 20:01 - 02790064 _____ (Power Software Ltd) C:\Users\****\Downloads\PowerISO6-x64.exe
2014-07-18 20:01 - 2014-07-18 20:01 - 00000000 ____D () C:\Users\****\AppData\Local\SearchProtect
2014-07-18 20:00 - 2014-07-18 20:00 - 00000891 _____ () C:\Users\****\Desktop\BitTorrent.lnk
2014-07-18 20:00 - 2014-07-18 20:00 - 00000871 _____ () C:\Users\****\AppData\Roaming\Microsoft\Windows\Start Menu\BitTorrent.lnk
2014-07-18 19:59 - 2014-07-26 02:17 - 00000000 ____D () C:\Users\****\AppData\Roaming\BitTorrent
2014-07-18 19:59 - 2014-07-18 19:59 - 01913432 _____ (BitTorrent Inc.) C:\Users\****\Downloads\BitTorrent.exe
2014-07-18 19:53 - 2014-08-17 12:09 - 00002206 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-07-18 19:53 - 2014-07-18 19:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-07-18 19:52 - 2014-08-17 12:10 - 00001120 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-18 19:52 - 2014-07-30 23:57 - 00001124 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-18 19:52 - 2014-07-18 19:53 - 00000000 ____D () C:\Users\****\AppData\Local\Google
2014-07-18 19:52 - 2014-07-18 19:53 - 00000000 ____D () C:\Program Files (x86)\Google
2014-07-18 19:52 - 2014-07-18 19:52 - 00004096 _____ () C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2014-07-18 19:52 - 2014-07-18 19:52 - 00003860 _____ () C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2014-07-18 19:51 - 2014-07-18 19:52 - 00000000 ____D () C:\Users\****\AppData\Local\Deployment
2014-07-18 19:51 - 2014-07-18 19:51 - 00000000 ____D () C:\Users\****\AppData\Local\Apps\2.0

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-17 12:35 - 2014-08-17 12:35 - 00027866 _____ () C:\Users\****\Desktop\FRST.txt
2014-08-17 12:35 - 2014-08-17 12:34 - 00000000 ____D () C:\FRST
2014-08-17 12:35 - 2013-08-22 15:25 - 00000194 _____ () C:\WINDOWS\win.ini
2014-08-17 12:34 - 2014-08-17 12:34 - 02101760 _____ (Farbar) C:\Users\****\Desktop\FRST64.exe
2014-08-17 12:34 - 2014-05-20 14:42 - 01436563 _____ () C:\WINDOWS\WindowsUpdate.log
2014-08-17 12:33 - 2014-08-17 12:33 - 00000000 ___HD () C:\ProgramData\{F66CB4EE-546F-4D54-9332-216DE189AAB0}
2014-08-17 12:28 - 2013-08-22 17:20 - 00000000 ____D () C:\WINDOWS\CbsTemp
2014-08-17 12:26 - 2014-07-04 16:19 - 00000000 ____D () C:\Users\****\AppData\Roaming\Spotify
2014-08-17 12:23 - 2014-07-04 14:34 - 00003926 _____ () C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{86D879C6-5202-4857-B4A1-0B266A8258D8}
2014-08-17 12:21 - 2014-07-18 20:17 - 00000000 ____D () C:\Program Files (x86)\Steam
2014-08-17 12:19 - 2014-08-17 12:19 - 00000474 _____ () C:\Users\****\Desktop\defogger_disable.log
2014-08-17 12:19 - 2014-08-17 12:19 - 00000000 _____ () C:\Users\****\defogger_reenable
2014-08-17 12:19 - 2014-07-04 20:11 - 00000000 ____D () C:\Users\****
2014-08-17 12:18 - 2014-08-17 12:18 - 00000000 ____D () C:\ProgramData\Windows Genuine Advantage
2014-08-17 12:18 - 2014-07-04 20:17 - 00003598 _____ () C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3841687710-1451113179-3550632674-1002
2014-08-17 12:17 - 2014-08-17 12:17 - 00050477 _____ () C:\Users\****\Downloads\Defogger.exe
2014-08-17 12:15 - 2013-08-22 16:46 - 00032045 _____ () C:\WINDOWS\setupact.log
2014-08-17 12:13 - 2014-08-17 12:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2014-08-17 12:13 - 2014-05-20 16:06 - 00001871 _____ () C:\Users\Public\Desktop\McAfee LiveSafe – Internet Security.lnk
2014-08-17 12:10 - 2014-07-21 19:56 - 00001462 _____ () C:\WINDOWS\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-7.job
2014-08-17 12:10 - 2014-07-18 19:52 - 00001120 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2014-08-17 12:10 - 2013-08-22 15:25 - 00262144 ___SH () C:\WINDOWS\system32\config\ELAM
2014-08-17 12:09 - 2014-07-18 19:53 - 00002206 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-08-17 12:08 - 2014-07-21 20:07 - 00000000 ____D () C:\Users\****\AppData\Local\fst_de_110
2014-08-17 12:06 - 2014-07-04 20:11 - 00000000 ____D () C:\Users\****\AppData\Local\Pokki
2014-08-17 12:05 - 2014-07-21 19:56 - 00003814 _____ () C:\WINDOWS\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-11.job
2014-08-17 12:05 - 2014-07-21 19:56 - 00003132 _____ () C:\WINDOWS\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-3.job
2014-08-17 12:05 - 2014-07-21 19:56 - 00002286 _____ () C:\WINDOWS\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-4.job
2014-08-17 12:05 - 2014-07-21 19:56 - 00001526 _____ () C:\WINDOWS\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-6.job
2014-08-17 12:05 - 2014-07-21 19:56 - 00001428 _____ () C:\WINDOWS\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-5_user.job
2014-08-17 12:05 - 2014-07-21 19:56 - 00001412 _____ () C:\WINDOWS\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-5.job
2014-08-17 12:05 - 2014-07-04 20:15 - 00002135 _____ () C:\Users\****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Start Menu.lnk
2014-08-17 12:04 - 2014-07-21 19:56 - 00001526 _____ () C:\WINDOWS\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-1.job
2014-08-17 12:04 - 2014-07-21 19:56 - 00001324 _____ () C:\WINDOWS\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-2.job
2014-08-17 12:04 - 2014-07-21 19:56 - 00000926 _____ () C:\WINDOWS\Tasks\globalUpdateUpdateTaskMachineCore.job
2014-08-17 12:03 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\AppReadiness
2014-08-17 12:02 - 2014-08-17 12:02 - 00139488 _____ () C:\WINDOWS\SysWOW64\XMLOperations.xml
2014-08-17 12:02 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\system32\sru
2014-07-30 23:57 - 2014-07-18 19:52 - 00001124 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-30 23:21 - 2014-07-20 17:55 - 00000000 ____D () C:\Users\****\AppData\Roaming\Skype
2014-07-29 18:34 - 2014-07-04 16:20 - 00000000 ____D () C:\Users\****\AppData\Local\Spotify
2014-07-26 19:44 - 2014-07-21 19:56 - 00000000 ____D () C:\Users\****\AppData\Roaming\VOPackage
2014-07-26 15:50 - 2014-07-20 18:48 - 00000000 ____D () C:\Users\****\Documents\TmForever
2014-07-26 15:25 - 2014-07-22 20:35 - 00001113 _____ () C:\Users\****\Desktop\Continue VuuPC Installation.lnk
2014-07-26 10:47 - 2014-07-21 20:01 - 00000000 ____D () C:\Program Files (x86)\PC Speed Up
2014-07-26 10:46 - 2014-07-26 10:45 - 00000000 ____D () C:\Users\****\Documents\PCSpeedUp
2014-07-26 10:42 - 2014-05-21 00:27 - 00766620 _____ () C:\WINDOWS\system32\perfh007.dat
2014-07-26 10:42 - 2014-05-21 00:27 - 00159902 _____ () C:\WINDOWS\system32\perfc007.dat
2014-07-26 10:42 - 2013-10-07 20:27 - 01780340 _____ () C:\WINDOWS\system32\PerfStringBackup.INI
2014-07-26 10:37 - 2014-05-20 16:04 - 00000000 ____D () C:\Program Files (x86)\McAfee
2014-07-26 10:37 - 2013-08-22 16:45 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2014-07-26 10:36 - 2014-07-25 20:26 - 00000000 ____D () C:\Program Files (x86)\UpperFind
2014-07-26 10:36 - 2013-10-07 20:23 - 00007830 _____ () C:\WINDOWS\PFRO.log
2014-07-26 02:17 - 2014-07-18 19:59 - 00000000 ____D () C:\Users\****\AppData\Roaming\BitTorrent
2014-07-26 02:17 - 2014-05-20 16:13 - 00002560 _____ () C:\WINDOWS\system32\VfService.trf
2014-07-26 02:17 - 2013-08-22 15:25 - 00262144 ___SH () C:\WINDOWS\system32\config\BBI
2014-07-25 20:26 - 2014-07-25 20:26 - 00000000 ____D () C:\ProgramData\WindowsMangerProtect
2014-07-25 20:26 - 2014-07-25 20:26 - 00000000 ____D () C:\ProgramData\IePluginServices
2014-07-25 20:26 - 2014-07-25 20:26 - 00000000 ____D () C:\Program Files (x86)\SupTab
2014-07-25 20:25 - 2014-07-25 20:25 - 00000000 ____D () C:\Program Files (x86)\Software Updater
2014-07-25 20:20 - 2014-07-25 20:20 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_ldiagio_uefi_01009.Wdf
2014-07-25 20:06 - 2014-07-25 20:06 - 00002018 _____ () C:\Users\Public\Desktop\Lenovo Solution Center.lnk
2014-07-25 20:06 - 2014-07-04 20:16 - 00000000 ____D () C:\Users\****\AppData\Local\LSC
2014-07-25 20:06 - 2014-05-20 16:13 - 00000000 ____D () C:\ProgramData\Lenovo
2014-07-25 20:06 - 2014-05-20 16:08 - 00000000 ____D () C:\WINDOWS\System32\Tasks\Lenovo
2014-07-25 20:06 - 2014-05-20 16:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lenovo
2014-07-25 20:06 - 2014-05-20 15:29 - 00000000 ____D () C:\Program Files\Lenovo
2014-07-25 20:04 - 2014-05-20 16:08 - 00000000 ____D () C:\WINDOWS\Downloaded Installations
2014-07-25 18:49 - 2014-05-20 16:04 - 00000000 ____D () C:\Program Files\Common Files\mcafee
2014-07-25 18:48 - 2013-08-22 17:36 - 00000000 ___HD () C:\WINDOWS\ELAMBKUP
2014-07-23 22:46 - 2014-05-20 16:14 - 00000000 ____D () C:\ProgramData\Energy Manager
2014-07-22 22:07 - 2014-07-22 20:36 - 00002675 _____ () C:\Users\****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-07-22 22:07 - 2014-07-22 20:36 - 00002628 _____ () C:\Users\****\Desktop\Search.lnk
2014-07-22 20:37 - 2014-07-22 20:36 - 00000000 ____D () C:\Program Files (x86)\LPT
2014-07-22 20:36 - 2014-07-22 20:36 - 00000000 ____D () C:\Users\****\AppData\Local\Smartbar
2014-07-22 20:36 - 2014-07-22 20:36 - 00000000 ____D () C:\Users\****\AppData\Local\LPT
2014-07-22 20:36 - 2014-07-21 20:07 - 00000000 ____D () C:\Users\****\Desktop\spiele
2014-07-21 20:07 - 2014-07-21 20:07 - 00000306 __RSH () C:\ProgramData\ntuser.pol
2014-07-21 20:07 - 2014-07-21 20:07 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_webinstr_01009.Wdf
2014-07-21 20:07 - 2014-07-21 20:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FREESOFTTODAY
2014-07-21 20:07 - 2014-07-21 20:07 - 00000000 ____D () C:\Program Files (x86)\fst_de_110
2014-07-21 20:07 - 2014-07-21 20:07 - 00000000 ____D () C:\Program Files (x86)\di9BlockAndSurf
2014-07-21 20:07 - 2013-08-22 17:36 - 00000000 ___HD () C:\WINDOWS\system32\GroupPolicy
2014-07-21 20:07 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\GroupPolicy
2014-07-21 20:05 - 2014-07-21 20:05 - 00000000 ____D () C:\Users\****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Counter-Strike
2014-07-21 20:05 - 2014-07-21 20:05 - 00000000 ____D () C:\Users\****\AppData\Roaming\dlg
2014-07-21 20:04 - 2014-07-21 20:04 - 00000000 ____D () C:\Games
2014-07-21 20:01 - 2014-07-21 20:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PC Speed Up
2014-07-21 20:00 - 2014-07-21 20:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-07-21 20:00 - 2014-07-21 20:00 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-21 19:59 - 2014-07-21 19:59 - 00000000 ____D () C:\Users\****\AppData\Local\CrashRpt
2014-07-21 19:58 - 2014-07-21 19:58 - 00000000 ____D () C:\ProgramData\RapidSolution
2014-07-21 19:58 - 2014-07-21 19:58 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audials 11
2014-07-21 19:58 - 2014-07-21 19:58 - 00000000 ____D () C:\Program Files (x86)\Audials
2014-07-21 19:56 - 2014-07-21 19:56 - 00006818 _____ () C:\WINDOWS\System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-11
2014-07-21 19:56 - 2014-07-21 19:56 - 00006136 _____ () C:\WINDOWS\System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-3
2014-07-21 19:56 - 2014-07-21 19:56 - 00005290 _____ () C:\WINDOWS\System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-4
2014-07-21 19:56 - 2014-07-21 19:56 - 00004530 _____ () C:\WINDOWS\System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-6
2014-07-21 19:56 - 2014-07-21 19:56 - 00004530 _____ () C:\WINDOWS\System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-1
2014-07-21 19:56 - 2014-07-21 19:56 - 00004466 _____ () C:\WINDOWS\System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-7
2014-07-21 19:56 - 2014-07-21 19:56 - 00004416 _____ () C:\WINDOWS\System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-5
2014-07-21 19:56 - 2014-07-21 19:56 - 00004328 _____ () C:\WINDOWS\System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-2
2014-07-21 19:56 - 2014-07-21 19:56 - 00003666 _____ () C:\WINDOWS\System32\Tasks\globalUpdateUpdateTaskMachineCore
2014-07-21 19:56 - 2014-07-21 19:56 - 00000000 ____D () C:\Users\****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VOPackage
2014-07-21 19:56 - 2014-07-21 19:56 - 00000000 ____D () C:\Users\****\AppData\Local\RapidSolution
2014-07-21 19:56 - 2014-07-21 19:56 - 00000000 ____D () C:\Users\****\AppData\Local\globalUpdate
2014-07-21 19:56 - 2014-07-21 19:56 - 00000000 ____D () C:\Program Files (x86)\Plus-HD-9.1
2014-07-21 19:56 - 2014-07-21 19:56 - 00000000 ____D () C:\Program Files (x86)\globalUpdate
2014-07-21 19:55 - 2014-07-21 19:55 - 00471584 _____ () C:\Users\****\Downloads\soft32_Counter Strike_1.0.exe
2014-07-20 22:51 - 2014-07-20 22:51 - 00000000 ____D () C:\Users\****\AppData\Roaming\Need for Speed World
2014-07-20 22:22 - 2014-07-20 22:22 - 00000000 ____D () C:\Users\****\AppData\Local\Electronic_Arts_Inc
2014-07-20 22:21 - 2014-07-20 22:18 - 00000000 ____D () C:\WINDOWS\SysWOW64\directx
2014-07-20 22:20 - 2014-07-20 22:18 - 00000000 ___HD () C:\WINDOWS\msdownld.tmp
2014-07-20 22:20 - 2014-07-20 18:48 - 00095405 _____ () C:\WINDOWS\DirectX.log
2014-07-20 22:18 - 2014-07-20 22:18 - 05006472 _____ (Electronic Arts ) C:\Users\****\Downloads\setup_659.exe
2014-07-20 22:18 - 2014-07-20 22:18 - 00000000 ____D () C:\ProgramData\Electronic Arts
2014-07-20 22:18 - 2014-07-20 22:18 - 00000000 ____D () C:\Program Files (x86)\Electronic Arts
2014-07-20 20:31 - 2014-07-20 20:29 - 00000000 ____D () C:\Users\****\AppData\Roaming\fltk.org
2014-07-20 20:31 - 2014-07-20 20:28 - 00000000 ____D () C:\Users\****\AppData\Roaming\flightgear.org
2014-07-20 20:29 - 2014-07-20 20:29 - 00000000 ____D () C:\ProgramData\fltk.org
2014-07-20 20:28 - 2014-07-20 20:28 - 00466456 _____ (Creative Labs) C:\WINDOWS\system32\wrap_oal.dll
2014-07-20 20:28 - 2014-07-20 20:28 - 00444952 _____ (Creative Labs) C:\WINDOWS\SysWOW64\wrap_oal.dll
2014-07-20 20:28 - 2014-07-20 20:28 - 00122904 _____ (Portions (C) Creative Labs Inc. and NVIDIA Corp.) C:\WINDOWS\system32\OpenAL32.dll
2014-07-20 20:28 - 2014-07-20 20:28 - 00109080 _____ (Portions (C) Creative Labs Inc. and NVIDIA Corp.) C:\WINDOWS\SysWOW64\OpenAL32.dll
2014-07-20 20:28 - 2014-07-20 20:28 - 00000000 ____D () C:\ProgramData\flightgear.org
2014-07-20 20:28 - 2014-07-20 20:28 - 00000000 ____D () C:\Program Files (x86)\OpenAL
2014-07-20 20:27 - 2014-07-20 20:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FlightGear 3.0.0
2014-07-20 20:22 - 2014-07-20 20:22 - 00000000 ____D () C:\Program Files\FlightGear
2014-07-20 20:21 - 2014-07-20 19:59 - 1062570539 _____ (The FlightGear Team ) C:\Users\****\Downloads\Setup_FlightGear_3.0.0__1_.exe
2014-07-20 18:58 - 2014-07-20 18:48 - 00000000 ____D () C:\ProgramData\TmForever
2014-07-20 18:48 - 2014-07-20 18:48 - 00001135 _____ () C:\Users\****\Desktop\TmNationsForever.lnk
2014-07-20 18:48 - 2014-07-20 18:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TmNationsForever
2014-07-20 18:48 - 2014-07-20 18:47 - 00000000 ____D () C:\Program Files (x86)\TmNationsForever
2014-07-20 18:46 - 2014-07-20 18:39 - 530600781 _____ () C:\Users\****\Downloads\tmnationsforever_setup.exe
2014-07-20 17:56 - 2014-07-20 17:56 - 00000000 ____D () C:\Users\****\AppData\Local\Skype
2014-07-20 17:56 - 2014-07-04 20:12 - 00000000 ____D () C:\Users\****\AppData\Local\VirtualStore
2014-07-20 17:55 - 2014-07-20 17:55 - 00002533 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-07-20 17:55 - 2014-07-20 17:55 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-07-20 17:55 - 2014-07-20 17:55 - 00000000 ____D () C:\ProgramData\Skype
2014-07-20 17:55 - 2014-07-20 17:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-07-20 17:54 - 2014-07-20 17:54 - 00000000 __SHD () C:\ProgramData\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
2014-07-20 17:54 - 2014-07-20 17:54 - 00000000 ____D () C:\Users\****\AppData\Roaming\OpenCandy
2014-07-20 17:54 - 2014-07-20 17:54 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerISO
2014-07-20 17:54 - 2014-07-20 17:53 - 00000000 ____D () C:\Program Files (x86)\PowerISO
2014-07-20 17:54 - 2014-07-18 20:02 - 00001040 _____ () C:\Users\Public\Desktop\PowerISO.lnk
2014-07-20 17:53 - 2014-07-20 17:53 - 02876504 _____ (Power Software Ltd) C:\Users\****\Downloads\PowerISO5.exe
2014-07-20 17:01 - 2014-07-18 20:09 - 00000000 ____D () C:\Users\****\Downloads\Grand.Theft.Auto.IV-Razor1911
2014-07-18 20:50 - 2014-07-18 20:50 - 00072244 _____ () C:\Users\****\Downloads\Grand.Theft.Auto.IV-Razor1911@www.torrent.to.torrent
2014-07-18 20:17 - 2014-07-18 20:17 - 01141680 _____ () C:\Users\****\Downloads\SteamSetup.exe
2014-07-18 20:17 - 2014-07-18 20:17 - 00000990 _____ () C:\Users\Public\Desktop\Steam.lnk
2014-07-18 20:17 - 2014-07-18 20:17 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2014-07-18 20:05 - 2014-07-18 20:01 - 00000000 ____D () C:\Users\****\Downloads\Best of Starvation Bundle
2014-07-18 20:03 - 2014-07-18 20:03 - 00000000 ____D () C:\Users\****\AppData\Roaming\PowerISO
2014-07-18 20:01 - 2014-07-18 20:01 - 02790064 _____ (Power Software Ltd) C:\Users\****\Downloads\PowerISO6-x64.exe
2014-07-18 20:01 - 2014-07-18 20:01 - 00000000 ____D () C:\Users\****\AppData\Local\SearchProtect
2014-07-18 20:00 - 2014-07-18 20:00 - 00000891 _____ () C:\Users\****\Desktop\BitTorrent.lnk
2014-07-18 20:00 - 2014-07-18 20:00 - 00000871 _____ () C:\Users\****\AppData\Roaming\Microsoft\Windows\Start Menu\BitTorrent.lnk
2014-07-18 19:59 - 2014-07-18 19:59 - 01913432 _____ (BitTorrent Inc.) C:\Users\****\Downloads\BitTorrent.exe
2014-07-18 19:53 - 2014-07-18 19:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-07-18 19:53 - 2014-07-18 19:52 - 00000000 ____D () C:\Users\****\AppData\Local\Google
2014-07-18 19:53 - 2014-07-18 19:52 - 00000000 ____D () C:\Program Files (x86)\Google
2014-07-18 19:52 - 2014-07-18 19:52 - 00004096 _____ () C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2014-07-18 19:52 - 2014-07-18 19:52 - 00003860 _____ () C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2014-07-18 19:52 - 2014-07-18 19:51 - 00000000 ____D () C:\Users\****\AppData\Local\Deployment
2014-07-18 19:51 - 2014-07-18 19:51 - 00000000 ____D () C:\Users\****\AppData\Local\Apps\2.0

Some content of TEMP:
====================
C:\Users\****\AppData\Local\Temp\air5493.exe
C:\Users\****\AppData\Local\Temp\airA3D.exe
C:\Users\****\AppData\Local\Temp\airAA96.exe
C:\Users\****\AppData\Local\Temp\airADE2.exe
C:\Users\****\AppData\Local\Temp\nsc847F.exe
C:\Users\****\AppData\Local\Temp\nsgF20A.exe
C:\Users\****\AppData\Local\Temp\nslFD5A.exe
C:\Users\****\AppData\Local\Temp\nsoF1DA.exe
C:\Users\****\AppData\Local\Temp\nspD582.exe
C:\Users\****\AppData\Local\Temp\nspFA6B.exe
C:\Users\****\AppData\Local\Temp\nsq7F5E.exe
C:\Users\****\AppData\Local\Temp\nsqCC2A.exe
C:\Users\****\AppData\Local\Temp\nssF4BB.exe
C:\Users\****\AppData\Local\Temp\nsu9A52.exe
C:\Users\****\AppData\Local\Temp\oct6C36.tmp.exe
C:\Users\****\AppData\Local\Temp\ShoppinH2.exe
C:\Users\****\AppData\Local\Temp\sp-downloader.exe
C:\Users\****\AppData\Local\Temp\SPSetup.exe
C:\Users\****\AppData\Local\Temp\tmp3BE8.exe
C:\Users\****\AppData\Local\Temp\utt364B.tmp.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-07-26 16:46

==================== End Of Log ============================
         
--- --- ---
[/CODE]
__________________

Alt 17.08.2014, 21:08   #4
anonym2
 
Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche - Standard

Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche



Und der Rest:

Addition:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 16-08-2014 04
Ran by **** at 2014-08-17 12:36:13
Running from C:\Users\****\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: McAfee Anti-Virus und Anti-Spyware (Enabled - Up to date) {ADA629C7-7F48-5689-624A-3B76997E0892}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee Anti-Virus und Anti-Spyware (Enabled - Up to date) {16C7C823-5972-5907-58FA-0004E2F9422F}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: McAfee Firewall (Enabled) {959DA8E2-3527-57D1-4915-924367AD4FE9}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.4.0.2710 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 3.4.0.2710 - Adobe Systems Incorporated) Hidden
Alcor Micro USB Card Reader (HKLM-x32\...\AmUStor) (Version: 20.2.1245.53580 - Alcor Micro Corp.)
Alcor Micro USB Card Reader (x32 Version: 20.2.1245.53580 - Alcor Micro Corp.) Hidden
Audials (HKLM-x32\...\{DA6EBFC9-8869-4B61-8D38-2668A395C5B0}) (Version: 11.0.54400.0 - Audials AG)
Benutzerhandbücher (x32 Version: 3.0.0.3 - Lenovo) Hidden
BitTorrent (HKCU\...\BitTorrent) (Version: 7.9.2.32355 - BitTorrent Inc.)
BlockAndSurf (HKLM-x32\...\14B128CB-7512-6580-5764-7AEBD4390FC0) (Version:  - BlockAndSurf-software) <==== ATTENTION
CyberLink MediaStory (HKLM-x32\...\InstallShield_{55762F9A-FCE3-45d5-817B-051218658423}) (Version: 1.0.1314 - CyberLink Corp.)
CyberLink MediaStory (x32 Version: 1.0.1314 - CyberLink Corp.) Hidden
CyberLink PhotoDirector 3 (HKLM-x32\...\InstallShield_{39337565-330E-4ab6-A9AE-AC81E0720B10}) (Version: 3.0.1.4107 - CyberLink Corp.)
CyberLink PhotoDirector 3 (x32 Version: 3.0.1.4107 - CyberLink Corp.) Hidden
CyberLink PowerDirector 10 (HKLM-x32\...\InstallShield_{B0B4F6D2-F2AE-451A-9496-6F2F6A897B32}) (Version: 10.0.0.2810 - CyberLink Corp.)
CyberLink PowerDirector 10 (Version: 10.0.0.2810 - CyberLink Corp.) Hidden
Dolby Digital Plus Advanced Audio (HKLM\...\{B0BFC63F-EA07-419E-960B-3FB2ED5DD0B2}) (Version: 7.3.2.2 - Dolby Laboratories Inc)
Energy Manager (HKLM-x32\...\InstallShield_{AC768037-7079-4658-AC24-2897650E0ABE}) (Version: 1.0.0.31 - Lenovo)
Energy Manager (x32 Version: 1.0.0.31 - Lenovo) Hidden
FlightGear v3.0.0 (HKLM\...\FlightGear_is1) (Version:  - The FlightGear Team)
FreeSoftToday 014.110 (HKLM-x32\...\fst_de_110_is1) (Version:  - FREESOFTTODAY) <==== ATTENTION
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 36.0.1985.143 - Google Inc.)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6490.0 - IDT)
Intel Collaborative Processor Performance Control (HKLM-x32\...\0E7DAF70-FB54-4B91-B192-7E771C25AEEB) (Version: 1.0.0.1013 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.14.1724 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3345 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 12.8.5.1000 - Intel Corporation)
Intel(R) Rapid Storage Technology (Version: 12.8.5.1000 - Intel Corporation) Hidden
Intel® Trusted Connect Service Client (Version: 1.28.487.1 - Intel Corporation) Hidden
Lenovo Bluetooth with Enhanced Data Rate Software (HKLM\...\{C6D9ED03-6FCF-4410-9CB7-45CA285F9E11}) (Version: 12.0.0.7850 - Broadcom Corporation)
Lenovo EasyCamera (HKLM-x32\...\{ADE16A9D-FBDC-4ecc-B6BD-9C31E51D0332}) (Version: 3.13.926.1 - Vimicro)
Lenovo Experience Improvement (HKLM\...\LenovoExperienceImprovement) (Version: 1.0.4.0 - Lenovo)
Lenovo OneKey Recovery (HKLM-x32\...\InstallShield_{46F4D124-20E5-4D12-BE52-EC177A7A4B42}) (Version: 8.0.0.2105 - CyberLink Corp.)
Lenovo OneKey Recovery (Version: 8.0.0.2105 - CyberLink Corp.) Hidden
Lenovo Photos (HKLM-x32\...\Lenovo Photos) (Version: 4.8.7 - CEWE COLOR AG u Co. OHG)
Lenovo PowerDVD10 (HKLM-x32\...\InstallShield_{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.5630.52 - CyberLink Corp.)
Lenovo PowerDVD10 (x32 Version: 10.0.5630.52 - CyberLink Corp.) Hidden
Lenovo Solution Center (HKLM\...\{2F45A217-E9C7-4984-B0AC-5BE31FF4712B}) (Version: 2.4.003.00 - Lenovo Group Limited)
Lenovo VeriFace (HKLM\...\Lenovo VeriFace) (Version: 5.0.13.5261 - Lenovo)
Lenovo Web Start (HKCU\...\Pokki_04bb6df446330549a2cb8d67fbd1a745025b7bd1) (Version: 1.0.2.53457 - Pokki)
Lenovo_Wireless_Driver (HKLM-x32\...\{5D642A72-8194-4A22-80DA-11FE610CCA8E}) (Version: 6.30.223.143 - Lenovo)
LibreOffice 4.2 Help Pack (German) (HKLM-x32\...\{56232F31-556D-4ABB-A039-58193778A627}) (Version: 4.2.0.4 - The Document Foundation)
LibreOffice 4.2.0.4 (HKLM-x32\...\{E043231F-34F2-4AF5-9400-0961CC15AAAE}) (Version: 4.2.0.4 - The Document Foundation)
LPT System Updater Service (x32 Version: 1.0.0.0 - LPT) Hidden <==== ATTENTION
Maxthon Cloud Browser (HKLM-x32\...\Maxthon3) (Version: 4.1.3.5000 - Maxthon International Limited)
McAfee LiveSafe – Internet Security (HKLM-x32\...\MSC) (Version: 12.8.958 - McAfee, Inc.)
Microsoft Office (HKLM-x32\...\{90150000-0138-0409-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Silverlight (HKLM-x32\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 4.0.60310.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (x32 Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (x32 Version: 11.0.61030 - Microsoft Corporation) Hidden
Need For Speed™ World (HKLM-x32\...\{7B2CC3DF-64FA-44AE-8F57-B0F915147E4F}_is1) (Version: 1.0.0.659 - Electronic Arts)
Nitro Pro 9 (HKLM\...\{4C32F7E8-A65F-4D3C-9153-9F3B57CB6872}) (Version: 9.0.5.9 - Nitro)
NVIDIA GeForce Experience 1.7 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 1.7 - NVIDIA Corporation)
NVIDIA Grafiktreiber 327.62 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 327.62 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.141.953 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.13.0725 - NVIDIA Corporation) Hidden
NVIDIA PhysX-Systemsoftware 9.13.0725 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.13.0725 - NVIDIA Corporation)
NVIDIA Systemsteuerung 327.62 (Version: 327.62 - NVIDIA Corporation) Hidden
NVIDIA Update 9.3.14 (Version: 9.3.14 - NVIDIA Corporation) Hidden
NVIDIA Update Components (Version: 9.3.14 - NVIDIA Corporation) Hidden
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
PC Speed Up (HKLM\...\PCSU-SL_is1) (Version: 3.6.1.0 - Speedchecker Limited)
Plus-HD-9.1 (HKLM-x32\...\Plus-HD-9.1) (Version: 1.34.7.1 - Plus HD) <==== ATTENTION
Power2Go (HKLM-x32\...\{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 5.6.0.10525 - CyberLink Corp.)
PowerISO (HKLM-x32\...\PowerISO) (Version: 6.0 - Power Software Ltd)
Qualcomm Atheros Inc.(R) AR81Family Gigabit/Fast Ethernet Driver (HKLM-x32\...\{3108C217-BE83-42E4-AE9E-A56A2A92E549}) (Version: 2.1.0.21 - Qualcomm Atheros Inc.)
Remote Desktop Access (VuuPC) (HKLM-x32\...\VOPackage) (Version: 1.0.0.0 - CMI Limited) <==== ATTENTION
Search Protect (HKLM-x32\...\SearchProtect) (Version: 2.16.10.61 - Client Connect LTD) <==== ATTENTION
Shopping Helper Smartbar (HKLM-x32\...\{16F8A832-DD84-4271-8B76-ACADE6DB3968}) (Version: 11.82.63.17791 - ReSoft Ltd.) <==== ATTENTION
Shopping Helper Smartbar Engine (HKCU\...\{0cc5cc23-4ebb-462a-85ae-f3bb91e618b7}) (Version: 11.82.63.17791 - ReSoft Ltd.) <==== ATTENTION
Skype™ 6.16 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.16.105 - Skype Technologies S.A.)
Software Updater version 1.9.4 (HKLM-x32\...\Software Updater_is1) (Version: 1.9.4 - )
Spotify (HKCU\...\Spotify) (Version: 0.9.11.27.g2b1a638c - Spotify AB)
Start Menu (HKCU\...\Pokki) (Version: 0.269.2.430 - Pokki)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 17.0.9.1 - Synaptics Incorporated)
TmNationsForever (HKLM-x32\...\TmNationsForever_is1) (Version:  - Nadeo)
UpperFind (HKLM\...\UpperFind) (Version: 2014.07.25.142836 - UpperFind)
User Manuals (HKLM-x32\...\InstallShield_{F07C2CF8-4C53-4EC3-8162-A6221E36EB88}) (Version: 3.0.0.3 - Lenovo)
WindowsMangerProtect20.0.0.502 (HKLM-x32\...\WindowsMangerProtect) (Version: 20.0.0.502 - WindowsProtect LIMITED) <==== ATTENTION
Windows-Treiberpaket - Lenovo (ACPIVPC) System  (02/17/2013 9.52.0.776) (HKLM\...\35DD26BE48DAF4A9F35F969F3CB1E3E1435E661E) (Version: 02/17/2013 9.52.0.776 - Lenovo)
Windows-Treiberpaket - Lenovo (WUDFRd) LenovoVhid  (07/25/2013 10.30.0.288) (HKLM\...\6BCA401E9CBEED970D75F55FA5320F60D11984E9) (Version: 07/25/2013 10.30.0.288 - Lenovo)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

20-07-2014 11:08:24 Geplanter Prüfpunkt
21-07-2014 17:57:33 Installed Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
25-07-2014 18:05:20 Installed Lenovo Solution Center.

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 15:25 - 2013-08-22 15:25 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {05293577-D647-4185-B859-C94839A0B2E3} - System32\Tasks\Microsoft\Windows\SettingSync\NetworkStateChangeTask
Task: {0B545118-B563-42FC-8D07-B78F602FCF34} - System32\Tasks\Microsoft\Windows\WS\WSRefreshBannedAppsListTask => Rundll32.exe WSClient.dll,RefreshBannedAppsList
Task: {0F6F9A1A-A3B7-4F98-90E5-3C1717FEF5A2} - System32\Tasks\Microsoft\Windows\WindowsUpdate\Scheduled Start With Network => Sc.exe start wuauserv
Task: {12037548-288F-494B-835D-6FA95217C97D} - System32\Tasks\Lenovo\Experience Improvement => C:\Program Files\Lenovo\ExperienceImprovement\LenovoExperienceImprovement.exe [2013-06-03] (Lenovo)
Task: {148A3004-26E1-4CD4-ACE7-9904E076F2D0} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-07-18] (Google Inc.)
Task: {2085BF56-520D-4951-B7C0-DF34AF90CC6A} - System32\Tasks\Microsoft\Windows\Sysmain\WsSwapAssessmentTask => Rundll32.exe sysmain.dll,PfSvWsSwapAssessmentTask
Task: {243546A3-7990-4EF0-9FCC-E78EBD5F22CB} - System32\Tasks\Microsoft\Windows\DiskCleanup\SilentCleanup => C:\Windows\system32\cleanmgr.exe [2014-02-22] (Microsoft Corporation)
Task: {292B3B79-ACBC-40E7-A59E-4362DB42ED4B} - System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-5 => C:\Program Files (x86)\Plus-HD-9.1\590bb23f-9df4-4da4-8066-fab06d5a0bbf-5.exe [2014-07-21] (Plus HD)
Task: {2C9C0C6C-2A74-46F2-858A-4389D253EAD0} - System32\Tasks\Microsoft\Windows\Sysmain\HybridDriveCachePrepopulate
Task: {2E709391-2BCC-49A5-90A7-A9F90A42126A} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\Windows\System32\AutoWorkplace.exe [2013-08-22] (Microsoft Corporation)
Task: {3B6D8A73-F20B-4C93-B8FB-56A154F172D2} - System32\Tasks\Microsoft\Windows\Time Zone\SynchronizeTimeZone => C:\Windows\system32\tzsync.exe [2013-08-22] (Microsoft Corporation)
Task: {3B85BF54-36A1-49F2-980A-E831B86A877A} - System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-7 => C:\Program Files (x86)\Plus-HD-9.1\Plus-HD-9.1-nova.exe [2014-07-21] (Plus HD)
Task: {3B9EAE9A-6241-4035-9688-68203971319A} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-07-18] (Google Inc.)
Task: {443537E9-F9E9-4910-9AF0-50DD9FDC7DD6} - System32\Tasks\Microsoft\Windows\WOF\WIM-Hash-Management
Task: {46E97D05-2BCB-468E-B91F-E6A75CFE428F} - System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-5_user => C:\Program Files (x86)\Plus-HD-9.1\590bb23f-9df4-4da4-8066-fab06d5a0bbf-5.exe [2014-07-21] (Plus HD)
Task: {49754026-21E1-41FC-94FD-727AFE414FE7} - System32\Tasks\Microsoft\Windows\Sysmain\HybridDriveCacheRebalance
Task: {4C510E3F-5CC8-4198-8777-89926EF8FEF6} - System32\Tasks\Lenovo\Lenovo Solution Center Launcher => C:\Program Files\lenovo\lenovo solution center\App\LSCService.exe [2014-05-06] (Lenovo)
Task: {5A3313D8-D9E5-4D8B-99FD-7D63B44F6A99} - System32\Tasks\Lenovo\LSC\Time72Task => C:\Program Files\Lenovo\Lenovo Solution Center\App\LSCService.exe [2014-05-06] (Lenovo)
Task: {5AA1EA50-E62D-4D47-9046-5CA016B403FD} - System32\Tasks\Maxthon Update => C:\Program Files (x86)\Maxthon\Bin\mxup.exe [2013-10-14] (Maxthon International ltd.)
Task: {63A1F9F8-670C-4CB8-AC5C-9AD5D24DE6C8} - System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-3 => C:\Program Files (x86)\Plus-HD-9.1\590bb23f-9df4-4da4-8066-fab06d5a0bbf-3.exe [2014-07-21] (Plus HD)
Task: {6AA91E8C-DDBD-4979-8464-4062F7681A19} - System32\Tasks\Microsoft\Windows\Plug and Play\Plug and Play Cleanup
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task
Task: {73B1B253-CE67-4501-AE1A-377DD1D68B65} - System32\Tasks\Microsoft\Windows\Application Experience\StartupAppTask => Rundll32.exe Startupscan.dll,SusRunTask
Task: {75C383DA-F607-498B-9864-EFCA1C031B18} - System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-2 => C:\Program Files (x86)\Plus-HD-9.1\590bb23f-9df4-4da4-8066-fab06d5a0bbf-2.exe [2014-07-21] (Plus HD)
Task: {77F1D869-6E65-4079-A2A0-E2023408EF97} - System32\Tasks\Microsoft\Windows\ApplicationData\CleanupTemporaryState => Rundll32.exe Windows.Storage.ApplicationData.dll,CleanupTemporaryState
Task: {7A4E427F-9EB0-4897-9D5E-C8FC1026F8A1} - System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-1 => C:\Program Files (x86)\Plus-HD-9.1\Plus-HD-9.1-codedownloader.exe [2014-07-21] (Plus HD)
Task: {7B65C20E-CDFE-486F-B861-861D0D075FE9} - System32\Tasks\PDVDServ Task => C:\Program Files (x86)\Lenovo\PowerDVD10\PDVD10Serv.EXE [2013-03-08] (CyberLink Corp.)
Task: {872D0E53-FD2E-41E3-B431-698AF82882CE} - System32\Tasks\Microsoft\Windows\SkyDrive\Routine Maintenance Task
Task: {8CC813C9-712A-41EF-9512-B233444FC669} - System32\Tasks\Microsoft\Windows\AppxDeploymentClient\Pre-staged app cleanup => Rundll32.exe %windir%\system32\AppxDeploymentClient.dll,AppxPreStageCleanupRunTask
Task: {8ED5F765-468E-41D5-905B-13B2765ED24C} - System32\Tasks\Microsoft\Windows\WOF\WIM-Hash-Validation
Task: {92312BF6-DD9D-4CB0-8DB2-779DAEA49921} - System32\Tasks\Lenovo\LSC\LSCHardwareScan => C:\Program Files\Lenovo\Lenovo Solution Center\LSC.exe [2014-05-06] ()
Task: {9FF17F1E-6DAB-448A-B407-B0F5EE621E41} - System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-6 => C:\Program Files (x86)\Plus-HD-9.1\Plus-HD-9.1-novainstaller.exe [2014-07-21] (Plus HD)
Task: {9FF4C139-5234-410C-B7FA-23EE2FD2AB53} - System32\Tasks\Microsoft\Windows\Work Folders\Work Folders Maintenance Work
Task: {A58153E6-D8D7-49F4-81D7-D3D8DD2CDBED} - System32\Tasks\Microsoft\Windows\DiskFootprint\Diagnostics
Task: {A5D165BA-5DAD-47F1-AD4A-1814DA5C05FD} - System32\Tasks\globalUpdateUpdateTaskMachineCore => C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe [2014-07-21] (globalUpdate)
Task: {CED832EB-75B3-4A0E-BFB9-8EBE7222DA61} - System32\Tasks\OFFICE2013ACT => C:\ProgramData\Office2013\OFFICEICON.vbs [2013-06-03] ()
Task: {CFD7C21A-808B-487B-A6EC-8A10E44E8360} - System32\Tasks\Microsoft\Windows\SettingSync\BackupTask
Task: {D88FEC9E-A82A-46F9-87E2-B6B97B301C1A} - System32\Tasks\Microsoft\Windows\WS\License Validation => Rundll32.exe WSClient.dll,WSpTLR licensing
Task: {DA46820F-FF8A-4B5E-A6B2-B12185DCFFFB} - System32\Tasks\Microsoft\Windows\Work Folders\Work Folders Logon Synchronization
Task: {DF1744AD-EBD8-4902-B806-E3EE8F8DA407} - System32\Tasks\Lenovo\LSC\RebootCountTask => C:\Program Files\Lenovo\Lenovo Solution Center\App\LSCService.exe [2014-05-06] (Lenovo)
Task: {E60DAE37-5134-49BD-BFB2-ABF843D38BB7} - System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-11 => C:\Program Files (x86)\Plus-HD-9.1\590bb23f-9df4-4da4-8066-fab06d5a0bbf-11.exe [2014-07-21] (Plus HD)
Task: {E6D378FA-E068-4BCB-80DE-56D43A249507} - System32\Tasks\Microsoft\Windows\RecoveryEnvironment\VerifyWinRE
Task: {EC56123E-E776-43AB-9A2E-EACB793D153B} - System32\Tasks\Microsoft\Windows\PLA\LSC Memory => Rundll32.exe C:\WINDOWS\system32\pla.dll,PlaHost "LSC Memory" "$(Arg0)"
Task: {F2F5204C-167E-454B-8D47-260B87682082} - System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-4 => C:\Program Files (x86)\Plus-HD-9.1\590bb23f-9df4-4da4-8066-fab06d5a0bbf-4.exe [2014-07-21] (Plus HD)
Task: {F329F74F-DAD0-49F4-A4C6-45DA848A84AC} - System32\Tasks\Lenovo\Lenovo Customer Feedback Program => C:\Program Files\Lenovo\Customer Feedback Program\Lenovo.TVT.CustomerFeedback.Agent.exe [2014-05-06] (Lenovo)
Task: {F647D0C9-D28D-4C7A-86F5-6037228E1B17} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2014-07-11] (Microsoft Corporation)
Task: C:\WINDOWS\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-1.job => C:\Program Files (x86)\Plus-HD-9.1\Plus-HD-9.1-codedownloader.exe <==== ATTENTION
Task: C:\WINDOWS\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-11.job => C:\Program Files (x86)\Plus-HD-9.1\590bb23f-9df4-4da4-8066-fab06d5a0bbf-11.exe <==== ATTENTION
Task: C:\WINDOWS\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-2.job => C:\Program Files (x86)\Plus-HD-9.1\590bb23f-9df4-4da4-8066-fab06d5a0bbf-2.exe <==== ATTENTION
Task: C:\WINDOWS\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-3.job => C:\Program Files (x86)\Plus-HD-9.1\590bb23f-9df4-4da4-8066-fab06d5a0bbf-3.exe <==== ATTENTION
Task: C:\WINDOWS\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-4.job => C:\Program Files (x86)\Plus-HD-9.1\590bb23f-9df4-4da4-8066-fab06d5a0bbf-4.exe <==== ATTENTION
Task: C:\WINDOWS\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-5.job => C:\Program Files (x86)\Plus-HD-9.1\590bb23f-9df4-4da4-8066-fab06d5a0bbf-5.exe <==== ATTENTION
Task: C:\WINDOWS\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-5_user.job => C:\Program Files (x86)\Plus-HD-9.1\590bb23f-9df4-4da4-8066-fab06d5a0bbf-5.exe <==== ATTENTION
Task: C:\WINDOWS\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-6.job => C:\Program Files (x86)\Plus-HD-9.1\Plus-HD-9.1-novainstaller.exe <==== ATTENTION
Task: C:\WINDOWS\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-7.job => C:\Program Files (x86)\Plus-HD-9.1\Plus-HD-9.1-nova.exe <==== ATTENTION
Task: C:\WINDOWS\Tasks\globalUpdateUpdateTaskMachineCore.job => C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe <==== ATTENTION
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2014-07-21 20:01 - 2014-07-03 07:35 - 00430888 _____ () C:\Program Files (x86)\PC Speed Up\PCSUService.exe
2013-09-04 20:13 - 2013-09-04 20:13 - 00049368 _____ () C:\Program Files\Lenovo\Bluetooth Software\btwleapi.dll
2014-06-16 14:21 - 2014-06-16 14:21 - 00034336 _____ () C:\Program Files (x86)\LPT\srpts.exe
2014-05-20 16:07 - 2012-04-24 12:43 - 00390632 ____N () C:\Program Files\CyberLink\Shared files\RichVideo64.exe
2014-07-21 19:56 - 2014-07-21 19:56 - 00071680 _____ () C:\Users\****\AppData\Roaming\VOPackage\VOsrv.exe
2014-06-16 14:21 - 2014-06-16 14:21 - 00036384 _____ () C:\Program Files (x86)\LPT\srptsl.exe
2014-05-20 16:13 - 2014-05-20 16:13 - 00068368 _____ () C:\Program Files (x86)\Lenovo\Lenovo VeriFace\VfConnectorService.exe
2014-05-20 16:13 - 2014-05-20 16:13 - 00669288 _____ () C:\Program Files (x86)\Lenovo\Lenovo VeriFace\VfDataStorageInterface.dll
2014-06-16 14:21 - 2014-06-16 14:21 - 00024608 _____ () C:\Program Files (x86)\LPT\srptm.exe
2014-07-23 16:32 - 2014-07-25 20:26 - 00106376 _____ () C:\Program Files (x86)\SupTab\WindowsSupportDll64.dll
2014-07-23 16:32 - 2014-07-25 20:26 - 00732040 _____ () C:\Program Files (x86)\SupTab\HpUI.exe
2014-07-16 11:16 - 2014-07-16 11:16 - 00064000 _____ () C:\Program Files (x86)\SupTab\Loader32.exe
2014-07-16 10:55 - 2014-07-16 10:55 - 00073216 _____ () C:\Program Files (x86)\SupTab\Loader64.exe
2014-07-21 20:07 - 2014-07-21 14:51 - 03320800 _____ () C:\Users\****\AppData\Local\fst_de_110\upfst_de_110.exe
2014-06-11 17:31 - 2014-06-11 17:31 - 02208520 _____ () C:\Program Files (x86)\Audials\Audials 11\AudialsNotifier.exe
2014-07-21 20:07 - 2014-07-21 14:51 - 03975136 _____ () C:\Program Files (x86)\fst_de_110\fst_de_110.exe
2014-07-21 20:07 - 2014-07-21 20:07 - 00130560 _____ () C:\Program Files (x86)\di9BlockAndSurf\BlockAndSurf.exe
2014-07-04 16:20 - 2014-07-07 19:15 - 00601144 _____ () C:\Users\****\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
2014-06-16 14:18 - 2014-06-16 14:18 - 00025120 _____ () C:\Users\****\AppData\Local\Smartbar\Application\Lrcnta.exe
2014-07-25 16:28 - 2014-08-17 12:31 - 00323312 _____ () C:\Program Files (x86)\UpperFind\updateUpperFind.exe
2014-07-25 21:30 - 2014-08-17 12:34 - 00323312 _____ () C:\Program Files (x86)\UpperFind\bin\utilUpperFind.exe
2014-07-25 21:31 - 2014-07-29 15:39 - 00286960 _____ () C:\Program Files (x86)\UpperFind\bin\UpperFind.PurBrowse64.exe
2014-07-21 20:01 - 2014-07-03 07:35 - 00585600 _____ () C:\Program Files (x86)\PC Speed Up\sqlite3.dll
2014-06-16 14:21 - 2014-06-16 14:21 - 00044064 _____ () C:\Program Files (x86)\LPT\srptc.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00018976 _____ () C:\Program Files (x86)\LPT\Smartbar.Common.dll
2014-06-16 14:21 - 2014-06-16 14:21 - 00060960 _____ () C:\Program Files (x86)\LPT\srut.dll
2014-05-20 15:25 - 2013-09-04 01:53 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2014-06-16 14:21 - 2014-06-16 14:21 - 00078368 _____ () C:\Program Files (x86)\LPT\srpt.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00067616 _____ () C:\Program Files (x86)\LPT\sppsm.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00157216 _____ () C:\Program Files (x86)\LPT\Smartbar.Resources.HistoryAndStatsWrapper.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00028704 _____ () C:\Program Files (x86)\LPT\Smartbar.Personalization.Common.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00167456 _____ () C:\Program Files (x86)\LPT\Smartbar.Infrastructure.Utilities.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00047648 _____ () C:\Program Files (x86)\LPT\srbu.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00026656 _____ () C:\Program Files (x86)\LPT\srpdm.dll
2014-06-16 14:18 - 2014-06-16 14:18 - 00028192 _____ () C:\Program Files (x86)\LPT\ProxySettings.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00047136 _____ () C:\Program Files (x86)\LPT\Smartbar.Monetization.Proxy.ProxyService.dll
2014-06-16 14:18 - 2014-06-16 14:18 - 00054304 _____ () C:\Program Files (x86)\LPT\Proxy.Lib.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00029216 _____ () C:\Program Files (x86)\LPT\sreu.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00055840 _____ () C:\Program Files (x86)\LPT\srprl.dll
2014-06-16 14:18 - 2014-06-16 14:18 - 00050208 _____ () C:\Program Files (x86)\LPT\lrrot.dll
2014-07-23 16:32 - 2014-07-25 20:26 - 00093576 _____ () C:\Program Files (x86)\SupTab\WindowsSupportDll32.dll
2014-07-04 16:20 - 2014-07-07 19:15 - 36966968 _____ () C:\Users\****\AppData\Roaming\Spotify\Data\libcef.dll
2014-06-11 17:31 - 2014-06-11 17:31 - 00046080 _____ () C:\Program Files (x86)\Audials\Audials 11\boost_thread-vc90-mt-1_39.dll
2014-06-11 17:31 - 2014-06-11 17:31 - 00045056 _____ () C:\Program Files (x86)\Audials\Audials 11\boost_date_time-vc90-mt-1_39.dll
2014-06-11 17:31 - 2014-06-11 17:31 - 00068360 _____ () C:\Program Files (x86)\Audials\Audials 11\CrashRpt.dll
2014-06-11 17:31 - 2014-06-11 17:31 - 00409352 _____ () C:\Program Files (x86)\Audials\Audials 11\SQLite3.dll
2014-06-11 17:31 - 2014-06-11 17:31 - 00545032 _____ () C:\Program Files (x86)\Audials\Audials 11\StreamingClient.dll
2014-06-11 17:31 - 2014-06-11 17:31 - 00614912 _____ () C:\Program Files (x86)\Audials\Audials 11\boost_regex-vc90-mt-1_39.dll
2014-06-11 17:31 - 2014-06-11 17:31 - 00012800 _____ () C:\Program Files (x86)\Audials\Audials 11\boost_system-vc90-mt-1_39.dll
2014-07-21 19:59 - 2014-07-21 19:59 - 00283136 _____ () C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Utils\b1b0ada49bd510acb11cff9dcefc34cc\Utils.ni.dll
2014-07-21 19:59 - 2014-07-21 19:59 - 00582656 _____ () C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\ManagedInterfaces\6bb51b5339df42f85481cf4a2dae1812\ManagedInterfaces.ni.dll
2014-07-21 19:59 - 2014-07-21 19:59 - 00174592 _____ () C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\fastJSON\1c10c85d1fe7c70d10f088694a0a6a9a\fastJSON.ni.dll
2014-07-21 19:59 - 2014-07-21 19:59 - 00507392 _____ () C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\RSControls\2e588088757572d871eead30658adb0a\RSControls.ni.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00046624 _____ () C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Core.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00071712 _____ () C:\Users\****\AppData\Local\Smartbar\Application\srau.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00167456 _____ () C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 02337824 _____ () C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.GUI.MainClient.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00068640 _____ () C:\Users\****\AppData\Local\Smartbar\Application\spbl.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00157216 _____ () C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Resources.HistoryAndStatsWrapper.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00015904 _____ () C:\Users\****\AppData\Local\Smartbar\Application\siem.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00067616 _____ () C:\Users\****\AppData\Local\Smartbar\Application\sppsm.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00698400 _____ () C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.GUI.Controls.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00016416 _____ () C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.BusinessEntities.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00080416 _____ () C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.GUI.Docking.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00028704 _____ () C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll
2014-06-16 14:21 - 2014-06-16 14:21 - 00060960 _____ () C:\Users\****\AppData\Local\Smartbar\Application\srut.dll
2014-06-16 14:21 - 2014-06-16 14:21 - 00031264 _____ () C:\Users\****\AppData\Local\Smartbar\Application\srsbs.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00067104 _____ () C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.InternetExplorerLocalPlugin.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00151072 _____ () C:\Users\****\AppData\Local\Smartbar\Application\smti.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00032800 _____ () C:\Users\****\AppData\Local\Smartbar\Application\srom.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00032288 _____ () C:\Users\****\AppData\Local\Smartbar\Application\smtu.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00040992 _____ () C:\Users\****\AppData\Local\Smartbar\Application\smta.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00047648 _____ () C:\Users\****\AppData\Local\Smartbar\Application\srbu.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00026144 _____ () C:\Users\****\AppData\Local\Smartbar\Application\sgml.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00063520 _____ () C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Resources.LanguageSettings.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00026656 _____ () C:\Users\****\AppData\Local\Smartbar\Application\srpdm.dll
2014-06-16 14:18 - 2014-06-16 14:18 - 00045088 _____ () C:\Users\****\AppData\Local\Smartbar\Application\MACTrackBarLib.dll
2014-06-16 14:10 - 2014-06-16 14:10 - 00026656 _____ () C:\Users\****\AppData\Local\Smartbar\Application\de\Smartbar.Resources.LanguageSettings.resources.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00036896 _____ () C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00194592 _____ () C:\Users\****\AppData\Local\Smartbar\Application\sgmu.dll
2014-05-12 11:21 - 2014-05-12 11:21 - 00061440 _____ () C:\Users\****\AppData\Local\Smartbar\Application\AxInterop.WMPLib.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00257056 _____ () C:\Users\****\AppData\Local\Smartbar\Application\srns.dll
2014-07-07 19:15 - 2014-07-07 19:15 - 00867896 _____ () C:\Users\****\AppData\Roaming\Spotify\Data\ffmpegsumo.dll
2014-07-04 16:20 - 2014-07-07 19:15 - 00886840 _____ () C:\Users\****\AppData\Roaming\Spotify\Data\libglesv2.dll
2014-07-04 16:20 - 2014-07-07 19:15 - 00108600 _____ () C:\Users\****\AppData\Roaming\Spotify\Data\libegl.dll
2014-01-17 18:32 - 2014-01-17 18:32 - 00569856 _____ () C:\Users\****\AppData\Local\Pokki\Engine\ppGoogleNaClPluginChrome.dll
2014-01-17 18:32 - 2014-01-17 18:32 - 01400846 _____ () C:\Users\****\AppData\Local\Pokki\Engine\avcodec-54.dll
2014-01-17 18:32 - 2014-01-17 18:32 - 00151054 _____ () C:\Users\****\AppData\Local\Pokki\Engine\avutil-51.dll
2014-01-17 18:32 - 2014-01-17 18:32 - 00222734 _____ () C:\Users\****\AppData\Local\Pokki\Engine\avformat-54.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00101408 _____ () C:\Users\****\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension.dll
2014-07-21 20:07 - 2014-07-21 20:07 - 00195072 _____ () C:\Program Files (x86)\di9BlockAndSurf\176.dll
2014-06-16 14:20 - 2014-06-16 14:20 - 00142368 _____ () C:\Users\****\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO.dll
2014-08-17 12:35 - 2014-08-15 12:12 - 00240128 _____ () C:\Program Files (x86)\UpperFind\bin\UpperFindDsp.dll
2014-07-25 21:31 - 2014-08-17 11:41 - 00096496 _____ () C:\Program Files (x86)\UpperFind\bin\UpperFind.BrowserAdapter.exe
2014-06-16 14:18 - 2014-06-16 14:18 - 00317984 _____ () C:\Program Files (x86)\LPT\Resources\ntdis_32.dll
2014-07-25 21:31 - 2014-08-17 11:41 - 00195312 _____ () C:\Program Files (x86)\UpperFind\bin\UpperFindBAApp.dll
2014-08-17 12:09 - 2014-08-07 05:20 - 00718152 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.143\libglesv2.dll
2014-08-17 12:09 - 2014-08-07 05:20 - 00126280 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.143\libegl.dll
2014-08-17 12:09 - 2014-08-07 05:20 - 01732936 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.143\ffmpegsumo.dll
2014-08-17 12:09 - 2014-08-07 05:20 - 14669128 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.143\PepperFlash\pepflashplayer.dll
2014-06-16 14:18 - 2014-06-16 14:18 - 00034848 _____ () C:\Users\****\AppData\Local\Smartbar\Application\lrcnt.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Windows:nlsPreferences

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Driver"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (08/17/2014 00:33:28 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17126, Zeitstempel: 0x53882e30
Name des fehlerhaften Moduls: jscript9.dll, Version: 11.0.9600.17207, Zeitstempel: 0x53a217f1
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00008737
ID des fehlerhaften Prozesses: 0x%9
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3
Vollständiger Name des fehlerhaften Pakets: IEXPLORE.EXE4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: IEXPLORE.EXE5

Error: (08/17/2014 00:30:53 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17126, Zeitstempel: 0x53882e30
Name des fehlerhaften Moduls: jscript9.dll, Version: 11.0.9600.17207, Zeitstempel: 0x53a217f1
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00008737
ID des fehlerhaften Prozesses: 0x%9
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3
Vollständiger Name des fehlerhaften Pakets: IEXPLORE.EXE4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: IEXPLORE.EXE5

Error: (08/17/2014 00:22:12 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm IEXPLORE.EXE, Version 11.0.9600.17126 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: ac4

Startzeit: 01cfba03d624ab39

Endzeit: 4294967295

Anwendungspfad: C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE

Berichts-ID: 57efd37c-25f8-11e4-825a-2025648809c8

Vollständiger Name des fehlerhaften Pakets: 

Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (08/17/2014 00:13:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17126, Zeitstempel: 0x53882e30
Name des fehlerhaften Moduls: jscript9.dll, Version: 11.0.9600.17207, Zeitstempel: 0x53a217f1
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00008737
ID des fehlerhaften Prozesses: 0x%9
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3
Vollständiger Name des fehlerhaften Pakets: IEXPLORE.EXE4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: IEXPLORE.EXE5

Error: (08/17/2014 00:06:58 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17126, Zeitstempel: 0x53882e30
Name des fehlerhaften Moduls: jscript9.dll, Version: 11.0.9600.17207, Zeitstempel: 0x53a217f1
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00008737
ID des fehlerhaften Prozesses: 0x%9
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3
Vollständiger Name des fehlerhaften Pakets: IEXPLORE.EXE4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: IEXPLORE.EXE5

Error: (07/26/2014 10:55:20 AM) (Source: Perflib) (EventID: 1023) (User: )
Description: rdyboost4

Error: (07/21/2014 08:11:38 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: hl.exe, Version: 1.1.1.1, Zeitstempel: 0x48feaf5a
Name des fehlerhaften Moduls: steamclient.dll, Version: 0.0.0.0, Zeitstempel: 0x4aa7bb95
Ausnahmecode: 0xc0000417
Fehleroffset: 0x000268d3
ID des fehlerhaften Prozesses: 0x215c
Startzeit der fehlerhaften Anwendung: 0xhl.exe0
Pfad der fehlerhaften Anwendung: hl.exe1
Pfad des fehlerhaften Moduls: hl.exe2
Berichtskennung: hl.exe3
Vollständiger Name des fehlerhaften Pakets: hl.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: hl.exe5

Error: (07/21/2014 08:11:28 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: hl.exe, Version: 1.1.1.1, Zeitstempel: 0x48feaf5a
Name des fehlerhaften Moduls: steamclient.dll, Version: 0.0.0.0, Zeitstempel: 0x4aa7bb95
Ausnahmecode: 0xc0000417
Fehleroffset: 0x000268d3
ID des fehlerhaften Prozesses: 0x21e8
Startzeit der fehlerhaften Anwendung: 0xhl.exe0
Pfad der fehlerhaften Anwendung: hl.exe1
Pfad des fehlerhaften Moduls: hl.exe2
Berichtskennung: hl.exe3
Vollständiger Name des fehlerhaften Pakets: hl.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: hl.exe5

Error: (07/21/2014 08:11:24 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: hl.exe, Version: 1.1.1.1, Zeitstempel: 0x48feaf5a
Name des fehlerhaften Moduls: steamclient.dll, Version: 0.0.0.0, Zeitstempel: 0x4aa7bb95
Ausnahmecode: 0xc0000417
Fehleroffset: 0x000268d3
ID des fehlerhaften Prozesses: 0xd04
Startzeit der fehlerhaften Anwendung: 0xhl.exe0
Pfad der fehlerhaften Anwendung: hl.exe1
Pfad des fehlerhaften Moduls: hl.exe2
Berichtskennung: hl.exe3
Vollständiger Name des fehlerhaften Pakets: hl.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: hl.exe5

Error: (07/21/2014 08:10:39 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: hl.exe, Version: 1.1.1.1, Zeitstempel: 0x48feaf5a
Name des fehlerhaften Moduls: steamclient.dll, Version: 0.0.0.0, Zeitstempel: 0x4aa7bb95
Ausnahmecode: 0xc0000417
Fehleroffset: 0x000268d3
ID des fehlerhaften Prozesses: 0x16f0
Startzeit der fehlerhaften Anwendung: 0xhl.exe0
Pfad der fehlerhaften Anwendung: hl.exe1
Pfad des fehlerhaften Moduls: hl.exe2
Berichtskennung: hl.exe3
Vollständiger Name des fehlerhaften Pakets: hl.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: hl.exe5


System errors:
=============
Error: (08/17/2014 00:19:20 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert und an den Remoteendpunkt gesendet. Dies kann dazu führen, dass die Verbindung beendet wird. Die schwerwiegende Warnung hat folgenden für das TLS-Protokoll definierten Code: 40. Der Windows-SChannel-Fehlerstatus lautet: 252.

Error: (08/17/2014 00:19:20 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert und an den Remoteendpunkt gesendet. Dies kann dazu führen, dass die Verbindung beendet wird. Die schwerwiegende Warnung hat folgenden für das TLS-Protokoll definierten Code: 40. Der Windows-SChannel-Fehlerstatus lautet: 252.

Error: (08/17/2014 00:10:37 PM) (Source: DCOM) (EventID: 10010) (User: ****PC)
Description: {209500FC-6B45-4693-8871-6296C4843751}

Error: (07/29/2014 07:37:48 PM) (Source: DCOM) (EventID: 10010) (User: ****PC)
Description: {209500FC-6B45-4693-8871-6296C4843751}

Error: (07/29/2014 07:21:38 PM) (Source: DCOM) (EventID: 10010) (User: ****PC)
Description: {1B1F472E-3221-4826-97DB-2C2324D389AE}

Error: (07/29/2014 07:10:17 PM) (Source: DCOM) (EventID: 10010) (User: ****PC)
Description: {1B1F472E-3221-4826-97DB-2C2324D389AE}

Error: (07/29/2014 06:52:51 PM) (Source: DCOM) (EventID: 10010) (User: ****PC)
Description: {1B1F472E-3221-4826-97DB-2C2324D389AE}

Error: (07/29/2014 06:52:21 PM) (Source: DCOM) (EventID: 10010) (User: ****PC)
Description: {BF6C1E47-86EC-4194-9CE5-13C15DCB2001}

Error: (07/27/2014 03:02:52 AM) (Source: DCOM) (EventID: 10010) (User: ****PC)
Description: {BF6C1E47-86EC-4194-9CE5-13C15DCB2001}

Error: (07/27/2014 03:02:22 AM) (Source: DCOM) (EventID: 10010) (User: ****PC)
Description: {1B1F472E-3221-4826-97DB-2C2324D389AE}


Microsoft Office Sessions:
=========================
Error: (08/17/2014 00:33:28 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1712653882e30jscript9.dll11.0.9600.1720753a217f1c000000500008737

Error: (08/17/2014 00:30:53 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1712653882e30jscript9.dll11.0.9600.1720753a217f1c000000500008737

Error: (08/17/2014 00:22:12 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: IEXPLORE.EXE11.0.9600.17126ac401cfba03d624ab394294967295C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE57efd37c-25f8-11e4-825a-2025648809c8

Error: (08/17/2014 00:13:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1712653882e30jscript9.dll11.0.9600.1720753a217f1c000000500008737

Error: (08/17/2014 00:06:58 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.1712653882e30jscript9.dll11.0.9600.1720753a217f1c000000500008737

Error: (07/26/2014 10:55:20 AM) (Source: Perflib) (EventID: 1023) (User: )
Description: rdyboost4

Error: (07/21/2014 08:11:38 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: hl.exe1.1.1.148feaf5asteamclient.dll0.0.0.04aa7bb95c0000417000268d3215c01cfa50f3749c90fC:\Games\Counter-Strike\hl.exec:\games\counter-strike\steamclient.dll750d76c8-1102-11e4-8259-342387f9c098

Error: (07/21/2014 08:11:28 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: hl.exe1.1.1.148feaf5asteamclient.dll0.0.0.04aa7bb95c0000417000268d321e801cfa50f314a2cc5C:\Games\Counter-Strike\hl.exec:\games\counter-strike\steamclient.dll6f0c009a-1102-11e4-8259-342387f9c098

Error: (07/21/2014 08:11:24 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: hl.exe1.1.1.148feaf5asteamclient.dll0.0.0.04aa7bb95c0000417000268d3d0401cfa50f2eed66bcC:\Games\Counter-Strike\hl.exec:\games\counter-strike\steamclient.dll6caf7355-1102-11e4-8259-342387f9c098

Error: (07/21/2014 08:10:39 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: hl.exe1.1.1.148feaf5asteamclient.dll0.0.0.04aa7bb95c0000417000268d316f001cfa50f13abfbd0C:\Games\Counter-Strike\hl.exec:\games\counter-strike\steamclient.dll517166e9-1102-11e4-8259-342387f9c098


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i7-4702MQ CPU @ 2.20GHz
Percentage of memory in use: 55%
Total physical RAM: 8116.27 MB
Available physical RAM: 3643.56 MB
Total Pagefile: 16820.27 MB
Available Pagefile: 12329.95 MB
Total Virtual: 131072 MB
Available Virtual: 131071.8 MB

==================== Drives ================================

Drive c: (Windows8_OS) (Fixed) (Total:424.26 GB) (Free:356.09 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (LENOVO) (Fixed) (Total:25 GB) (Free:22.9 GB) NTFS
Drive e: (PUBLIC_ENEMIES) (CDROM) (Total:6.96 GB) (Free:0 GB) UDF

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: 9440B80C)

Partition: GPT Partition Type.

==================== End Of Log ============================
         
GMER:

Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-08-17 12:53:18
Windows 6.2.9200  x64 \Device\Harddisk0\DR0 -> \Device\00000036 ST500LT012-1DG142 rev.0002LVM1 465,76GB
Running: Gmer-19357.exe; Driver: C:\Users\****\AppData\Local\Temp\kwtdqpod.sys


---- User code sections - GMER 2.1 ----

.text    C:\WINDOWS\system32\nvvsvc.exe[9192] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 506                                                                                                                                           00007ff897bf169a 4 bytes [BF, 97, F8, 7F]
.text    C:\WINDOWS\system32\nvvsvc.exe[9192] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 514                                                                                                                                           00007ff897bf16a2 4 bytes [BF, 97, F8, 7F]
.text    C:\WINDOWS\system32\nvvsvc.exe[9192] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 118                                                                                                                                              00007ff897bf181a 4 bytes [BF, 97, F8, 7F]
.text    C:\WINDOWS\system32\nvvsvc.exe[9192] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 142                                                                                                                                              00007ff897bf1832 4 bytes [BF, 97, F8, 7F]
.text    C:\WINDOWS\Explorer.EXE[6748] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 506                                                                                                                                                  00007ff897bf169a 4 bytes [BF, 97, F8, 7F]
.text    C:\WINDOWS\Explorer.EXE[6748] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 514                                                                                                                                                  00007ff897bf16a2 4 bytes [BF, 97, F8, 7F]
.text    C:\WINDOWS\Explorer.EXE[6748] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 118                                                                                                                                                     00007ff897bf181a 4 bytes [BF, 97, F8, 7F]
.text    C:\WINDOWS\Explorer.EXE[6748] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 142                                                                                                                                                     00007ff897bf1832 4 bytes [BF, 97, F8, 7F]
.text    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[4124] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 506                                                                                                                            00007ff897bf169a 4 bytes [BF, 97, F8, 7F]
.text    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[4124] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 514                                                                                                                            00007ff897bf16a2 4 bytes [BF, 97, F8, 7F]
.text    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[4124] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 118                                                                                                                               00007ff897bf181a 4 bytes [BF, 97, F8, 7F]
.text    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[4124] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 142                                                                                                                               00007ff897bf1832 4 bytes [BF, 97, F8, 7F]
.text    C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE[7132] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 506                                                                                                                         00007ff897bf169a 4 bytes [BF, 97, F8, 7F]
.text    C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE[7132] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 514                                                                                                                         00007ff897bf16a2 4 bytes [BF, 97, F8, 7F]
.text    C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE[7132] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 118                                                                                                                            00007ff897bf181a 4 bytes [BF, 97, F8, 7F]
.text    C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE[7132] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 142                                                                                                                            00007ff897bf1832 4 bytes [BF, 97, F8, 7F]
.text    C:\Program Files\Lenovo\Bluetooth Software\BTTray.exe[3892] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 506                                                                                                                    00007ff897bf169a 4 bytes [BF, 97, F8, 7F]
.text    C:\Program Files\Lenovo\Bluetooth Software\BTTray.exe[3892] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 514                                                                                                                    00007ff897bf16a2 4 bytes [BF, 97, F8, 7F]
.text    C:\Program Files\Lenovo\Bluetooth Software\BTTray.exe[3892] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 118                                                                                                                       00007ff897bf181a 4 bytes [BF, 97, F8, 7F]
.text    C:\Program Files\Lenovo\Bluetooth Software\BTTray.exe[3892] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 142                                                                                                                       00007ff897bf1832 4 bytes [BF, 97, F8, 7F]
.text    C:\Program Files\Lenovo\Bluetooth Software\BTTray.exe[3892] C:\WINDOWS\SYSTEM32\WSOCK32.dll!setsockopt + 194                                                                                                                          00007ff8914c1f6a 4 bytes [4C, 91, F8, 7F]
.text    C:\Program Files\Lenovo\Bluetooth Software\BTTray.exe[3892] C:\WINDOWS\SYSTEM32\WSOCK32.dll!setsockopt + 218                                                                                                                          00007ff8914c1f82 4 bytes [4C, 91, F8, 7F]
.text    C:\Program Files\Common Files\McAfee\Platform\mcuicnt.exe[5224] C:\WINDOWS\system32\psapi.dll!GetModuleBaseNameA + 506                                                                                                                00007ff897bf169a 4 bytes [BF, 97, F8, 7F]
.text    C:\Program Files\Common Files\McAfee\Platform\mcuicnt.exe[5224] C:\WINDOWS\system32\psapi.dll!GetModuleBaseNameA + 514                                                                                                                00007ff897bf16a2 4 bytes [BF, 97, F8, 7F]
.text    C:\Program Files\Common Files\McAfee\Platform\mcuicnt.exe[5224] C:\WINDOWS\system32\psapi.dll!QueryWorkingSet + 118                                                                                                                   00007ff897bf181a 4 bytes [BF, 97, F8, 7F]
.text    C:\Program Files\Common Files\McAfee\Platform\mcuicnt.exe[5224] C:\WINDOWS\system32\psapi.dll!QueryWorkingSet + 142                                                                                                                   00007ff897bf1832 4 bytes [BF, 97, F8, 7F]
.text    c:\PROGRA~1\mcafee\vul\mcvulctr.exe[7928] C:\WINDOWS\system32\psapi.dll!GetModuleBaseNameA + 506                                                                                                                                      00007ff897bf169a 4 bytes [BF, 97, F8, 7F]
.text    c:\PROGRA~1\mcafee\vul\mcvulctr.exe[7928] C:\WINDOWS\system32\psapi.dll!GetModuleBaseNameA + 514                                                                                                                                      00007ff897bf16a2 4 bytes [BF, 97, F8, 7F]
.text    c:\PROGRA~1\mcafee\vul\mcvulctr.exe[7928] C:\WINDOWS\system32\psapi.dll!QueryWorkingSet + 118                                                                                                                                         00007ff897bf181a 4 bytes [BF, 97, F8, 7F]
.text    c:\PROGRA~1\mcafee\vul\mcvulctr.exe[7928] C:\WINDOWS\system32\psapi.dll!QueryWorkingSet + 142                                                                                                                                         00007ff897bf1832 4 bytes [BF, 97, F8, 7F]
.text    c:\PROGRA~1\mcafee\vul\MCVULA~2.EXE[616] C:\WINDOWS\system32\psapi.dll!GetModuleBaseNameA + 506                                                                                                                                       00007ff897bf169a 4 bytes [BF, 97, F8, 7F]
.text    c:\PROGRA~1\mcafee\vul\MCVULA~2.EXE[616] C:\WINDOWS\system32\psapi.dll!GetModuleBaseNameA + 514                                                                                                                                       00007ff897bf16a2 4 bytes [BF, 97, F8, 7F]
.text    c:\PROGRA~1\mcafee\vul\MCVULA~2.EXE[616] C:\WINDOWS\system32\psapi.dll!QueryWorkingSet + 118                                                                                                                                          00007ff897bf181a 4 bytes [BF, 97, F8, 7F]
.text    c:\PROGRA~1\mcafee\vul\MCVULA~2.EXE[616] C:\WINDOWS\system32\psapi.dll!QueryWorkingSet + 142                                                                                                                                          00007ff897bf1832 4 bytes [BF, 97, F8, 7F]
.text    C:\Program Files (x86)\UpperFind\bin\UpperFind.PurBrowse64.exe[7552] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 506                                                                                                           00007ff897bf169a 4 bytes [BF, 97, F8, 7F]
.text    C:\Program Files (x86)\UpperFind\bin\UpperFind.PurBrowse64.exe[7552] C:\WINDOWS\system32\PSAPI.DLL!GetModuleBaseNameA + 514                                                                                                           00007ff897bf16a2 4 bytes [BF, 97, F8, 7F]
.text    C:\Program Files (x86)\UpperFind\bin\UpperFind.PurBrowse64.exe[7552] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 118                                                                                                              00007ff897bf181a 4 bytes [BF, 97, F8, 7F]
.text    C:\Program Files (x86)\UpperFind\bin\UpperFind.PurBrowse64.exe[7552] C:\WINDOWS\system32\PSAPI.DLL!QueryWorkingSet + 142                                                                                                              00007ff897bf1832 4 bytes [BF, 97, F8, 7F]
.text    C:\WINDOWS\SysWOW64\rundll32.exe[10140] C:\Program Files (x86)\UpperFind\bin\UpperFindDsp.dll!Enum + 1                                                                                                                                0000000070c61001 4 bytes [DB, FF, D3, 91]
.text    C:\WINDOWS\SysWOW64\rundll32.exe[10140] C:\Program Files (x86)\UpperFind\bin\UpperFindDsp.dll!Enum + 6                                                                                                                                0000000070c61006 4 bytes {JMP 0xffffffff91d3586b}
.text    C:\Program Files\Common Files\McAfee\Platform\Core\mchost.exe[3496] C:\WINDOWS\system32\psapi.dll!GetModuleBaseNameA + 506                                                                                                            00007ff897bf169a 4 bytes [BF, 97, F8, 7F]
.text    C:\Program Files\Common Files\McAfee\Platform\Core\mchost.exe[3496] C:\WINDOWS\system32\psapi.dll!GetModuleBaseNameA + 514                                                                                                            00007ff897bf16a2 4 bytes [BF, 97, F8, 7F]
.text    C:\Program Files\Common Files\McAfee\Platform\Core\mchost.exe[3496] C:\WINDOWS\system32\psapi.dll!QueryWorkingSet + 118                                                                                                               00007ff897bf181a 4 bytes [BF, 97, F8, 7F]
.text    C:\Program Files\Common Files\McAfee\Platform\Core\mchost.exe[3496] C:\WINDOWS\system32\psapi.dll!QueryWorkingSet + 142                                                                                                               00007ff897bf1832 4 bytes [BF, 97, F8, 7F]

---- Threads - GMER 2.1 ----

Thread   C:\WINDOWS\system32\csrss.exe [5740:7116]                                                                                                                                                                                             fffff960009a5b90
Thread   C:\WINDOWS\SysWOW64\rundll32.exe [10140:8956]                                                                                                                                                                                         00000000029a4c20
---- Processes - GMER 2.1 ----

Process  C:\Users\****\AppData\Roaming\VOPackage\VOsrv.exe (*** suspicious ***) @ C:\Users\****\AppData\Roaming\VOPackage\VOsrv.exe [2492](2014-07-21 17:56:44)                                                                            0000000000ea0000
Library  C:\Users\****\AppData\Local\Pokki\Engine\libPokki.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Pokki\Engine\HostAppService.exe [3944] (Chromium/The Chromium Authors)(2014-03-20 22:40:48)                              000000005c940000
Library  C:\Users\****\AppData\Local\Pokki\Engine\icudt.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Pokki\Engine\HostAppService.exe [3944] (ICU Data DLL/The ICU Project)(2014-01-17 16:32:58)                                  000000005ba50000
Library  C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Core.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe [4584] (FILE NOT FOUND)                                    0000000004e80000
Library  C:\Users\****\AppData\Local\Smartbar\Application\srau.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe [4584] (FILE NOT FOUND)                                                            0000000005120000
Library  C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe [4584] (FILE NOT FOUND)                               0000000005140000
Library  C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.GUI.MainClient.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe [4584] (FILE NOT FOUND)                                         0000000005900000
Library  C:\Users\****\AppData\Local\Smartbar\Application\spbl.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe [4584] (FILE NOT FOUND)                                                            0000000005490000
Library  C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Resources.HistoryAndStatsWrapper.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe [4584] (FILE NOT FOUND)                       00000000054d0000
Library  C:\Users\****\AppData\Local\Smartbar\Application\siem.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe [4584] (FILE NOT FOUND)                                                            0000000005550000
Library  C:\Users\****\AppData\Local\Smartbar\Application\sppsm.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe [4584] (FILE NOT FOUND)                                                           00000000055b0000
Library  C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.GUI.Controls.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe [4584] (FILE NOT FOUND)                                           0000000005600000
Library  C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.BusinessEntities.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe [4584] (FILE NOT FOUND)                        0000000005cb0000
Library  C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.GUI.Docking.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe [4584] (FILE NOT FOUND)                                            0000000005d20000
Library  C:\Users\****\AppData\Local\Smartbar\Application\srsbs.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe [4584] (FILE NOT FOUND)                                                           0000000006400000
Library  C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.InternetExplorerLocalPlugin.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe [4584] (FILE NOT FOUND)     0000000008270000
Library  C:\Users\****\AppData\Local\Smartbar\Application\smti.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe [4584] (FILE NOT FOUND)                                                            00000000083d0000
Library  C:\Users\****\AppData\Local\Smartbar\Application\srom.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe [4584] (FILE NOT FOUND)                                                            0000000008350000
Library  C:\Users\****\AppData\Local\Smartbar\Application\smtu.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe [4584] (FILE NOT FOUND)                                                            0000000008430000
Library  C:\Users\****\AppData\Local\Smartbar\Application\smta.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe [4584] (FILE NOT FOUND)                                                            0000000008450000
Library  C:\Users\****\AppData\Local\Smartbar\Application\srbu.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe [4584] (FILE NOT FOUND)                                                            000000000a180000
Library  C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Resources.LanguageSettings.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe [4584] (FILE NOT FOUND)                             000000000a1e0000
Library  C:\Users\****\AppData\Local\Smartbar\Application\srpdm.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe [4584] (FILE NOT FOUND)                                                           000000000a1d0000
Library  C:\Users\****\AppData\Local\Smartbar\Application\MACTrackBarLib.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe [4584] (FILE NOT FOUND)                                                  000000000b7a0000
Library  C:\Users\****\AppData\Local\Smartbar\Application\de\Smartbar.Resources.LanguageSettings.resources.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe [4584] (FILE NOT FOUND)                000000000b7d0000
Library  C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe [4584] (FILE NOT FOUND)                             000000000b970000
Library  C:\Users\****\AppData\Local\Smartbar\Application\sgmu.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe [4584] (FILE NOT FOUND)                                                            000000000a260000
Library  C:\Users\****\AppData\Local\Smartbar\Application\AxInterop.WMPLib.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe [4584] (FILE NOT FOUND)                                                000000000a2e0000
Library  C:\Users\****\AppData\Local\Smartbar\Application\Interop.WMPLib.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe [4584] (FILE NOT FOUND)                                                  000000000a570000
Library  C:\Users\****\AppData\Local\Pokki\Engine\libPokki.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Pokki\Engine\HostAppService.exe [6392] (Chromium/The Chromium Authors)(2014-03-20 22:40:48)                              000000005c940000
Library  C:\Users\****\AppData\Local\Pokki\Engine\icudt.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Pokki\Engine\HostAppService.exe [6392] (ICU Data DLL/The ICU Project)(2014-01-17 16:32:58)                                  000000005ba50000
Library  C:\Users\****\AppData\Local\Pokki\Engine\ppGoogleNaClPluginChrome.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Pokki\Engine\HostAppService.exe [6392](2014-01-17 16:32:58)                                              000000005b030000
Library  C:\Users\****\AppData\Local\Pokki\Engine\avcodec-54.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Pokki\Engine\HostAppService.exe [6392](2014-01-17 16:32:58)                                                            000000005ae30000
Library  C:\Users\****\AppData\Local\Pokki\Engine\avutil-51.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Pokki\Engine\HostAppService.exe [6392](2014-01-17 16:32:56)                                                             000000005c590000
Library  C:\Users\****\AppData\Local\Pokki\Engine\avformat-54.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Pokki\Engine\HostAppService.exe [6392](2014-01-17 16:32:56)                                                           000000005c470000
Library  C:\ProgramData\Windows Genuine Advantage\{661450B0-4E20-44FB-8E7C-BF52EB469422}\api-ms-win-system-d3d11ref-l1-1-0.dll (*** suspicious ***) @ C:\WINDOWS\SysWOW64\regsvr32.exe [12948] ( /Microsoft Corporation)(2014-08-17 10:18:23)  0000000050900000
Library  C:\Users\****\AppData\Local\Smartbar\Application\lrcnt.dll (*** suspicious ***) @ C:\Users\****\AppData\Local\Smartbar\Application\Lrcnta.exe [10324] (FILE NOT FOUND)                                                            0000000004950000
Library  C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_3.0.176.1_x64__bq6yxensn79aw\McCloudShim.dll (*** suspicious ***) @ C:\WINDOWS\system32\wwahost.exe [5960](2014-07-05 08:44:42)                              00007ff8902d0000

---- Disk sectors - GMER 2.1 ----

Disk     \Device\Harddisk0\DR0                                                                                                                                                                                                                 unknown MBR code

---- EOF - GMER 2.1 ----
         
Anmerkung: Bei dem GMER-Scan erschien zweimal der Hinweis, dass auf irgendwelche Prozesse nicht zugegriffen werden könne, weil sie schon verwendet würden (oder so ähnlich). Ich hoffe, ich habe nicht vergessen, irgendwelche laufenden Programme zu schließen während des Scans (wie in der Anleitung stand), soweit ich weiß, hatte ich alle mir bekannten laufenden Prozesse beendet. Ich hoffe, das Logfile nützt dir auch so.

Alt 18.08.2014, 20:51   #5
schrauber
/// the machine
/// TB-Ausbilder
 

Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche - Standard

Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche



Adware & Co. deinstallieren
  • Lade Dir bitte von hier Revo Uninstaller herunter.
  • Installiere und starte das Programm.
  • Suche im Uninstallerfeld nach den Programmen, die unter:

    diesen Zusatz haben:
  • Wähle die Programme nacheinander aus und klicke jedesmal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .




Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 19.08.2014, 00:15   #6
anonym2
 
Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche - Standard

Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche



O.K., hier kommen also die gewünschten Logs:

MBAM Teil 1:

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 19.08.2014
Suchlauf-Zeit: 00:25:00
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.08.18.09
Rootkit Datenbank: v2014.08.16.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 8.1
CPU: x64
Dateisystem: NTFS
Benutzer: ****

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 334716
Verstrichene Zeit: 13 Min, 21 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 14
PUP.Optional.IePluginService.A, C:\ProgramData\IePluginServices\PluginService.exe, 1608, Löschen bei Neustart, [9b7618b0d5a6c571cb0e9ec308f9d12f]
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\updateUpperFind.exe, 2312, Löschen bei Neustart, [937eaf194c2f2412baed386c3dc44ab6]
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\bin\utilUpperFind.exe, 2360, Löschen bei Neustart, [63ae12b65724a29451562381d0318878]
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\bin\UpperFind.BrowserAdapter.exe, 6944, Löschen bei Neustart, [44cda4245823d85e09e86c7722e07789]
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\bin\UpperFind.PurBrowse64.exe, 7812, Löschen bei Neustart, [44cda4245823d85e09e86c7722e07789]
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\srptm.exe, 7176, Löschen bei Neustart, [d9387f49fd7e3204515d75949073b050]
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srpts.exe, 1144, Löschen bei Neustart, [b75a9f29fd7e290d842bfd0c44bf4ab6]
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptsl.exe, 2192, Löschen bei Neustart, [b75a9f29fd7e290d842bfd0c44bf4ab6]
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe, 1344, Löschen bei Neustart, [21f0ad1b3b403afc09565cc8f80c5ca4]
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Lrcnta.exe, 5244, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719]
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe, 3916, Löschen bei Neustart, [d33e8f392c4ff0463626a0335ca627d9]
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\HpUI.exe, 1364, Löschen bei Neustart, [52bff0d8c7b480b6554d19bef40ec13f]
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\Loader32.exe, 3632, Löschen bei Neustart, [52bff0d8c7b480b6554d19bef40ec13f]
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\Loader64.exe, 3620, Löschen bei Neustart, [52bff0d8c7b480b6554d19bef40ec13f]

Module: 76
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\SupTab.dll, Löschen bei Neustart, [bc5513b5f6856dc98ced74c1a75912ee], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\SupTab.dll, Löschen bei Neustart, [bc5513b5f6856dc98ced74c1a75912ee], 
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\bin\UpperFindDsp.dll, Löschen bei Neustart, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\bin\{0e56f9ed-d36e-4176-bfbd-2bd7c7a74afa}.dll, Löschen bei Neustart, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\Smartbar.Common.dll, Löschen bei Neustart, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\Smartbar.Communication.dll, Löschen bei Neustart, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\Smartbar.Communication.NamedPipe.dll, Löschen bei Neustart, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\srpt.dll, Löschen bei Neustart, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\srptc.dll, Löschen bei Neustart, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Common.dll, Löschen bei Neustart, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Common.dll, Löschen bei Neustart, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Communication.dll, Löschen bei Neustart, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Communication.dll, Löschen bei Neustart, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Communication.NamedPipe.dll, Löschen bei Neustart, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Communication.NamedPipe.dll, Löschen bei Neustart, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptc.dll, Löschen bei Neustart, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptc.dll, Löschen bei Neustart, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srut.dll, Löschen bei Neustart, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\AxInterop.WMPLib.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Interop.WMPLib.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\lrcnt.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\MACTrackBarLib.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.GUI.Controls.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.GUI.Docking.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.GUI.MainClient.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.BusinessEntities.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Core.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.ChromeLocalPlugin.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.FireFoxLocalPlugin.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.InternetExplorerLocalPlugin.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Resources.HistoryAndStatsWrapper.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Resources.LanguageSettings.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\sgml.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\smta.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\smti.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\smtu.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\spbe.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\spbl.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\sppsm.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\sppsm.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\spusm.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\srau.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\srbs.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\srbu.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\srns.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\srom.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\srpdm.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\srsbs.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\srut.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\srut.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\sgmu.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\sidb.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\siem.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\sipb.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\sismlp.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\de\Smartbar.Resources.LanguageSettings.resources.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\goopdate.dll, Löschen bei Neustart, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\WindowsSupportDll32.dll, Löschen bei Neustart, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\WindowsSupportDll32.dll, Löschen bei Neustart, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\WindowsSupportDll32.dll, Löschen bei Neustart, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\WindowsSupportDll32.dll, Löschen bei Neustart, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\WindowsSupportDll32.dll, Löschen bei Neustart, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\WindowsSupportDll32.dll, Löschen bei Neustart, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\WindowsSupportDll32.dll, Löschen bei Neustart, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\WindowsSupportDll32.dll, Löschen bei Neustart, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\WindowsSupportDll32.dll, Löschen bei Neustart, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\WindowsSupportDll32.dll, Löschen bei Neustart, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\WindowsSupportDll32.dll, Löschen bei Neustart, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\WindowsSupportDll32.dll, Löschen bei Neustart, [52bff0d8c7b480b6554d19bef40ec13f], 

Registrierungsschlüssel: 104
PUP.Optional.IePluginService.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\IePluginServices, In Quarantäne, [9b7618b0d5a6c571cb0e9ec308f9d12f], 
PUP.Optional.UpperFind.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\Update UpperFind, In Quarantäne, [937eaf194c2f2412baed386c3dc44ab6], 
PUP.Optional.UpperFind.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\Util UpperFind, In Quarantäne, [63ae12b65724a29451562381d0318878], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}, In Quarantäne, [bc5513b5f6856dc98ced74c1a75912ee], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{968EDCE0-C10A-47BB-B3B6-FDF09F2A417D}, In Quarantäne, [bc5513b5f6856dc98ced74c1a75912ee], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{917CAAE9-DD47-4025-936E-1414F07DF5B8}, In Quarantäne, [bc5513b5f6856dc98ced74c1a75912ee], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{917CAAE9-DD47-4025-936E-1414F07DF5B8}, In Quarantäne, [bc5513b5f6856dc98ced74c1a75912ee], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{968EDCE0-C10A-47BB-B3B6-FDF09F2A417D}, In Quarantäne, [bc5513b5f6856dc98ced74c1a75912ee], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}, In Quarantäne, [bc5513b5f6856dc98ced74c1a75912ee], 
PUP.Optional.SupTab.A, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}, In Quarantäne, [bc5513b5f6856dc98ced74c1a75912ee], 
PUP.Optional.SupTab.A, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}, In Quarantäne, [bc5513b5f6856dc98ced74c1a75912ee], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\CLASSES\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [3dd4a127f38831054b350c99c33f16ea], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\CLASSES\IESmartBar.BHO, In Quarantäne, [3dd4a127f38831054b350c99c33f16ea], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [3dd4a127f38831054b350c99c33f16ea], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [3dd4a127f38831054b350c99c33f16ea], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\IESmartBar.BHO, In Quarantäne, [3dd4a127f38831054b350c99c33f16ea], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [3dd4a127f38831054b350c99c33f16ea], 
PUP.Optional.QuickShare.A, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [3dd4a127f38831054b350c99c33f16ea], 
PUP.Optional.QuickShare.A, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [3dd4a127f38831054b350c99c33f16ea], 
PUP.Optional.BrowseFox.A, HKLM\SOFTWARE\CLASSES\CLSID\{4AA46D49-459F-4358-B4D1-169048547C23}, In Quarantäne, [1df403c5daa134021ff28125837f50b0], 
PUP.Optional.BrowseFox.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{4AA46D49-459F-4358-B4D1-169048547C23}, In Quarantäne, [1df403c5daa134021ff28125837f50b0], 
PUP.Optional.Snapdo.T, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006ee092-9658-4fd6-bd8e-a21a348e59f5}, In Quarantäne, [d0412c9c562556e0a5c5a00908fa45bb], 
PUP.Optional.Snapdo.T, HKU\S-1-5-21-3841687710-1451113179-3550632674-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006EE092-9658-4FD6-BD8E-A21A348E59F5}, In Quarantäne, [d0412c9c562556e0a5c5a00908fa45bb], 
PUP.Optional.Snapdo.T, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006EE092-9658-4FD6-BD8E-A21A348E59F5}, In Quarantäne, [d0412c9c562556e0a5c5a00908fa45bb], 
PUP.Optional.Snapdo.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006EE092-9658-4FD6-BD8E-A21A348E59F5}, In Quarantäne, [d0412c9c562556e0a5c5a00908fa45bb], 
PUP.Optional.SearchProtect.A, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}, In Quarantäne, [f71ac800d7a4f6402a845f0d828039c7], 
PUP.Optional.SearchProtect.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}, In Quarantäne, [f71ac800d7a4f6402a845f0d828039c7], 
PUP.Optional.UpperFind.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\UpperFind, In Quarantäne, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{5A4E3A41-FA55-4BDA-AED7-CEBE6E7BCB52}, In Quarantäne, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{A2D733A7-73B0-4C6B-B0C7-06A432950B66}, In Quarantäne, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}, In Quarantäne, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}, In Quarantäne, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}, In Quarantäne, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}, In Quarantäne, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{A2D733A7-73B0-4C6B-B0C7-06A432950B66}, In Quarantäne, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.Linkury.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\LPTSystemUpdater, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Sanbreel.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\{0e56f9ed-d36e-4176-bfbd-2bd7c7a74afa}w64, In Quarantäne, [66ab81477b0065d12669b5905fa5c23e], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\CLASSES\CrossriderApp0052916.BHO, In Quarantäne, [26eb3c8c2a51ee481c20cf171de554ac], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\CLASSES\CrossriderApp0052916.BHO.1, In Quarantäne, [cc45794ff7843df986b66b7baa58f010], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\CLASSES\CrossriderApp0052916.Sandbox, In Quarantäne, [7d9417b13a4172c41f1df1f52bd7f808], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\CLASSES\CrossriderApp0052916.Sandbox.1, In Quarantäne, [cb468345314ae74fe8543babec16c739], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\19979, In Quarantäne, [7f927058b9c2b87e978b788bb84b3ec2], 
PUP.Optional.Qone8, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, In Quarantäne, [b35ebc0c83f8db5b0450161be91b669a], 
Adware.EoRezo, HKLM\SOFTWARE\WOW6432NODE\FREESOFTTODAY, In Quarantäne, [c74ad2f6afcc9c9a3b6af13a9f656799], 
PUP.Optional.ISearch.A, HKLM\SOFTWARE\WOW6432NODE\omiga-plusSoftware, In Quarantäne, [ca475e6ad3a8b383c7fbae8f8b797888], 
PUP.Optional.WPM.A, HKLM\SOFTWARE\WOW6432NODE\supWindowsMangerProtect, In Quarantäne, [ec25448497e41a1c5c7652f39f6553ad], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\supWPM, In Quarantäne, [bd54e0e80b7063d38902548b1fe38977], 
PUP.Optional.UpperFind.A, HKLM\SOFTWARE\WOW6432NODE\UpperFind, In Quarantäne, [977aad1b087348ee27cb31b243bf21df], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CrossriderApp0052916.BHO, In Quarantäne, [51c03b8de398ad8980bc43a37a8825db], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CrossriderApp0052916.BHO.1, In Quarantäne, [4ec3ba0ef3886dc91e1e4e98ff03f50b], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CrossriderApp0052916.Sandbox, In Quarantäne, [68a920a818639d995edee8feb64c867a], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CrossriderApp0052916.Sandbox.1, In Quarantäne, [25ec8b3d84f759ddb7852cbae61cdb25], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\GLOBALUPDATE\UPDATE, In Quarantäne, [dd3481473645e650ea074a9d4ab8857b], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\INSTALLEDBROWSEREXTENSIONS\19979, In Quarantäne, [0e037454bbc0a98db46e31d28380659b], 
PUP.Optional.Qone8, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, In Quarantäne, [e22fc2066912072f173dcb668b799c64], 
PUP.Optional.Linkury.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{BC0BF363-63AB-4FF7-8EF1-AE0D7F711B24}, In Quarantäne, [f1200eba2d4ef5412237975f3bc7a060], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLAPLUGINS\@staging.google.com/globalUpdate Update;version=10, In Quarantäne, [779a34947efd9b9b25d753f56a9a5da3], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLAPLUGINS\@staging.google.com/globalUpdate Update;version=4, In Quarantäne, [4bc647811d5e2f07d528fc4cfa0a6c94], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\SUPDP, In Quarantäne, [12ff7c4c413a64d267ef32adfc06bc44], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\SUPTAB, In Quarantäne, [e031616782f970c61a7031ae4fb309f7], 
PUP.Optional.PlusHD.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\Plus-HD-9.1, In Quarantäne, [25ecc404007b092dc905f70b986b9b65], 
PUP.Optional.FreeSoftToday.A, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\freesofttoday, In Quarantäne, [da375c6c116a70c6b62064e3fd07aa56], 
PUP.Optional.SmartBar, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SmartbarBackup, In Quarantäne, [69a8cafee299b77fba362d10bf45ea16], 
PUP.Optional.SmartBar, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SmartbarLog, In Quarantäne, [b75a3d8b483371c5c42b55e86b99f709], 
PUP.Optional.WebSearches.A, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SupHpUISoft, In Quarantäne, [be534682de9d3ff711371ac78c7637c9], 
PUP.Optional.Tuto4PC.A, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\TutoTag, In Quarantäne, [e82909bf790296a040f182c7b0544ab6], 
PUP.Optional.UpperFind.A, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\UpperFind, In Quarantäne, [c150b414fa81a19513e04c9741c103fd], 
PUP.Optional.BlockAndSurf.A, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\BlockAndSurf, In Quarantäne, [27ea2c9c2d4e43f3dbf13ea618ea9c64], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\Crossrider, In Quarantäne, [32df0fb90477191df708f64309fb10f0], 
PUP.Optional.PlusHD.A, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\Plus-HD-9.1, In Quarantäne, [eb26a226afccdd594e80e220e12218e8], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\19979, In Quarantäne, [4ac703c5bfbcfe389a7949999072d729], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\Plus HD, In Quarantäne, [f120c20681fa72c40ea618c7f30fe31d], 
PUP.Optional.Ciuvo.A, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\DOMSTORAGE\ciuvo.com, In Quarantäne, [52bf7b4d1368c76f81481bd02ad8c13f], 
PUP.Optional.SuperFish.A, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\DOMSTORAGE\superfish.com, In Quarantäne, [d140af1983f8ec4a1eaab734a75b1fe1], 
PUP.Optional.Qone8, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, In Quarantäne, [f021b0185d1eb97d30236ec358acd729], 
PUP.Optional.ShoppingHelper.A, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SMARTBAR, In Quarantäne, [24edffc945362b0b1f36083f8b799e62], 
PUP.Optional.GlobalUpdate.T, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\globalUpdate, In Quarantäne, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\globalUpdatem, In Quarantäne, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\GOOGLEUPDATE.EXE, In Quarantäne, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\GOOGLEUPDATE.EXE, In Quarantäne, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{5645E0E7-FC12-43BF-A6E4-F9751942B298}, In Quarantäne, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\CLASSES\globalUpdate.OneClickCtrl.10, In Quarantäne, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdate.OneClickCtrl.10, In Quarantäne, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5645E0E7-FC12-43BF-A6E4-F9751942B298}, In Quarantäne, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{5645E0E7-FC12-43BF-A6E4-F9751942B298}, In Quarantäne, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}, In Quarantäne, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\CLASSES\globalUpdate.Update3WebControl.4, In Quarantäne, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdate.Update3WebControl.4, In Quarantäne, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}, In Quarantäne, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}, In Quarantäne, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{CFC47BB5-5FB5-4AD0-8427-6AA04334A3FC}, In Quarantäne, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{E0ADB535-D7B5-4D8B-B15D-578BDD20D76A}, In Quarantäne, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{11111111-1111-1111-1111-110511291116}, In Quarantäne, [b45dddeb6318fa3c59753e9d966e07f9], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\CLASSES\CLSID\{11111111-1111-1111-1111-110511291116}, In Quarantäne, [b45dddeb6318fa3c59753e9d966e07f9], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{44444444-4444-4444-4444-440544294416}, In Quarantäne, [b45dddeb6318fa3c59753e9d966e07f9], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{55555555-5555-5555-5555-550555295516}, In Quarantäne, [b45dddeb6318fa3c59753e9d966e07f9], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{66666666-6666-6666-6666-660566296616}, In Quarantäne, [b45dddeb6318fa3c59753e9d966e07f9], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{55555555-5555-5555-5555-550555295516}, In Quarantäne, [b45dddeb6318fa3c59753e9d966e07f9], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{66666666-6666-6666-6666-660566296616}, In Quarantäne, [b45dddeb6318fa3c59753e9d966e07f9], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{44444444-4444-4444-4444-440544294416}, In Quarantäne, [b45dddeb6318fa3c59753e9d966e07f9], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{11111111-1111-1111-1111-110511291116}, In Quarantäne, [b45dddeb6318fa3c59753e9d966e07f9], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{11111111-1111-1111-1111-110511291116}, In Quarantäne, [b45dddeb6318fa3c59753e9d966e07f9], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{11111111-1111-1111-1111-110511291116}, In Quarantäne, [b45dddeb6318fa3c59753e9d966e07f9], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{11111111-1111-1111-1111-110511291116}, In Quarantäne, [b45dddeb6318fa3c59753e9d966e07f9], 

Registrierungswerte: 12
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\GLOBALUPDATE\UPDATE|path, C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe, In Quarantäne, [dd3481473645e650ea074a9d4ab8857b]
PUP.Optional.FirstSeenToday.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|fst_de_110, In Quarantäne, [a36eaf194b30251173c7728a956d57a9], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\SUPDP|dir, C:\Program Files (x86)\SupTab, In Quarantäne, [12ff7c4c413a64d267ef32adfc06bc44]
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\SUPTAB|ptid, air, In Quarantäne, [e031616782f970c61a7031ae4fb309f7]
PUP.Optional.Linkury.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\LPTSYSTEMUPDATER|ImagePath, "C:\Program Files (x86)\LPT\srpts.exe", In Quarantäne, [888932961a6187af238e33d6f70c9a66]
PUP.Optional.Snapdo.T, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {006ee092-9658-4fd6-bd8e-a21a348e59f5}, In Quarantäne, [3ad7b31582f9f2446b8752953cc63bc5]
PUP.Optional.Snapdo.T, HKU\S-1-5-21-3841687710-1451113179-3550632674-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {006ee092-9658-4fd6-bd8e-a21a348e59f5}, In Quarantäne, [50c111b7d8a3f5413cb68661946ef010]
Trojan.Agent.EV, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\CONTROL PANEL\DESKTOP|SCRNSAVE.EXE, "C:\Users\****\AppData\Roaming\Microsoft\Windows\IEUpdate\help.exe", In Quarantäne, [060b66627407ed49e18c2db3e02225db]
Hijack.Autorun, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\COMMAND PROCESSOR|AutoRun, "C:\Users\****\AppData\Roaming\Microsoft\Windows\IEUpdate\help.exe", In Quarantäne, [a56c19aff7843ff727276aa538cb41bf]
PUP.Optional.SmartBar.A, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|Browser Infrastructure Helper, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe startup, In Quarantäne, [21f0ad1b3b403afc09565cc8f80c5ca4]
Trojan.Agent.EVGen, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|help, "C:\Users\****\AppData\Roaming\Microsoft\Windows\IEUpdate\help.exe", In Quarantäne, [e72a0dbbc2b9ed49c6a8c61a7b878878]
PUP.Optional.ShoppingHelper.A, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SMARTBAR|Publisher, ShoppingHelper, In Quarantäne, [24edffc945362b0b1f36083f8b799e62]

Registrierungsdaten: 17
PUP.Optional.Qone8, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {33BB0A4E-99AF-4226-BDF6-49120163DE86}, Gut: ({0633EE93-D776-472f-A0FF-E1416B8B2E3A}), Schlecht: ({33BB0A4E-99AF-4226-BDF6-49120163DE86}),Ersetzt,[df328444d7a41422bc054a8b798b8a76]
PUP.Optional.SnapDo.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7Apg,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7Apg,,&q={searchTerms}),Ersetzt,[ef22794fde9d9a9cd5f85c6f9a6aa25e]
PUP.Optional.Snapdo, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Bar, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7Apg,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7Apg,,&q={searchTerms}),Ersetzt,[90813c8ce695b97d82b0d3022ed64bb5]
PUP.Optional.Snapdo, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Page, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7Apg,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7Apg,,&q={searchTerms}),Ersetzt,[bf527c4c2a513501989b4392a16337c9]
PUP.Optional.Snapdo, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Default_Search_URL, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7Apg,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7Apg,,&q={searchTerms}),Ersetzt,[a76a2e9a5724063037fe35a07193b44c]
PUP.Optional.Snapdo, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|SearchAssistant, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7Apg,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7Apg,,&q={searchTerms}),Ersetzt,[749db1173a41ca6c9a9c5580b351f30d]
PUP.Optional.SnapDo.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7Apg,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7Apg,,&q={searchTerms}),Ersetzt,[7d946a5eaccf69cd3d91f7d4e91bce32]
PUP.Optional.Snapdo, HKU\S-1-5-21-3841687710-1451113179-3550632674-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Bar, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7Apg,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7Apg,,&q={searchTerms}),Ersetzt,[ba57c30576051a1cb37f1db8986c37c9]
PUP.Optional.Snapdo, HKU\S-1-5-21-3841687710-1451113179-3550632674-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Page, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7Apg,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7Apg,,&q={searchTerms}),Ersetzt,[7e93ae1a5427a690c56e5a7bfe067b85]
PUP.Optional.Snapdo, HKU\S-1-5-21-3841687710-1451113179-3550632674-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Default_Search_URL, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7Apg,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7Apg,,&q={searchTerms}),Ersetzt,[0c05e4e4601bc274062f4c8936cecd33]
PUP.Optional.Snapdo, HKU\S-1-5-21-3841687710-1451113179-3550632674-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|SearchAssistant, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7Apg,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7Apg,,&q={searchTerms}),Ersetzt,[38d97058780348ee77bf369f2fd5738d]
PUP.Optional.SnapDo.A, HKU\S-1-5-21-3841687710-1451113179-3550632674-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7Apg,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7Apg,,&q={searchTerms}),Ersetzt,[1af7b810671469cd606e5d6ea460718f]
PUP.Optional.Snapdo, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Page, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7AoA,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7AoA,,&q={searchTerms}),Ersetzt,[44cdbc0cc3b8d85e3003924328dc6997]
PUP.Optional.Snapdo, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Bar, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7AoA,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7AoA,,&q={searchTerms}),Ersetzt,[f819765252295dd9112134a159abe020]
PUP.Optional.Snapdo, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Default_Search_URL, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7AoA,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7AoA,,&q={searchTerms}),Ersetzt,[a56c824698e3c96dc570aa2b5fa548b8]
PUP.Optional.Snapdo, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|SearchAssistant, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7AoA,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7AoA,,&q={searchTerms}),Ersetzt,[3ad76d5bc8b3f145280eeee79b69a15f]
PUP.Optional.SnapDo.A, HKU\S-1-5-21-3841687710-1451113179-3550632674-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7AoA,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_Xmyr4DsGS5n78vMqPWzn-RsCeY2Xa_MC7jVLwTkhU8uB8pH1wZ3ww2xq424r9Qt_LZRr2z0wILeRYDiSjCUV0aku3r_m9Sr6uwjd4a8egseqxfg--Np69UpeMLjK6agqZQZ94SkBh20n2JP-LvokG7AoA,,&q={searchTerms}),Ersetzt,[41d0e5e3770448eead21eae119eb38c8]

Ordner: 171
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind, Löschen bei Neustart, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\bin, Löschen bei Neustart, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\bin\plugins, In Quarantäne, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\bin\TEMP, In Quarantäne, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\Configs, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\Resources, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT, Löschen bei Neustart, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Configs, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\CSS, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\ar, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Configs, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\de, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\es, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\fr, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\he, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\it, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\nl, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\pt, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\ru, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\tr, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\Configs, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\ServicesPlugins, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\DistributionFiles, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\DistributionFiles\Configs, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\DistributionFiles\Profiles, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\DistributionFiles\RollBack, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\DistributionFiles\RollBack\Profiles, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.OpenCandy, C:\Users\****\AppData\Roaming\OpenCandy, In Quarantäne, [70a111b7601b3cfa6ddba31689793bc5], 
PUP.Optional.OpenCandy, C:\Users\****\AppData\Roaming\OpenCandy\6DAFEB597F2C43DAA5AAA22CE542DE96, In Quarantäne, [70a111b7601b3cfa6ddba31689793bc5], 
PUP.Optional.OpenCandy, C:\Users\****\AppData\Roaming\OpenCandy\99F39A89CC1143B0B078DEA0EE950593, In Quarantäne, [70a111b7601b3cfa6ddba31689793bc5], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks\css, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks\img, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\css, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\img, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\img\skin, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\css, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\dialog, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\dialog\img, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\dialog\img\skin, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\extensions, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\extensions\css, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\extensions\img, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\css, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\img, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\guide, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\guide\css, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\lastVisited, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\lastVisited\css, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\lastVisited\img, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\notice, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\notice\css, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\played, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\played\css, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\played\img, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\css, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\img, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\css, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\img, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\img\skin, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts\img, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\css, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img\skin, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\css, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img\skin, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\css, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\de, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\en, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\es, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\es_419, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\fr, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\it, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\ja, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\pl, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\pt_BR, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\pt_PT, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\ru, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\tr, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\vi, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\zh_CN, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\zh_TW, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_metadata, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\userCode, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\icons, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\icons\actions, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\api, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\lib, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\lib\popupResource, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.PlusHD.A, C:\Program Files (x86)\Plus-HD-9.1, In Quarantäne, [3ed3fccc8af1cb6b45d07b457191ad53], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aaipilfmheplbcghignccoiiebekkdhe, In Quarantäne, [da37dbede19a9e988c47318fde24f10f], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_aaipilfmheplbcghignccoiiebekkdhe_0, In Quarantäne, [6ba6bc0cd2a95fd7fbd9bb05c939ed13], 
PUP.Optional.IePluginServices.A, C:\ProgramData\IePluginServices, Löschen bei Neustart, [4ac7b414a4d7d0662ce524ab8a788a76], 
PUP.Optional.IePluginServices.A, C:\ProgramData\IePluginServices\update, In Quarantäne, [4ac7b414a4d7d0662ce524ab8a788a76], 
PUP.Optional.SearchProtect.A, C:\Users\****\AppData\Local\SearchProtect, In Quarantäne, [28e98444c9b2fd3913ff507f7d858f71], 
PUP.Optional.Extutil.A, C:\Users\****\AppData\Local\Temp\D7ADFCCA-EE7E-442C-9999-C4D14FEF360B, In Quarantäne, [24edf0d8b4c7f145b6be2da41fe3da26], 
PUP.Optional.Managera.A, C:\Users\****\AppData\Local\Temp\38fdaae5-8e0e-493c-88ec-e05c3be06e42, In Quarantäne, [15fc4f794c2f82b40273a130fe0416ea], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update, Löschen bei Neustart, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0, Löschen bei Neustart, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\Download, In Quarantäne, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\Install, In Quarantäne, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\Offline, In Quarantäne, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\Offline\{36C728E4-AE49-4FE1-9BA7-A3C89A80121B}, In Quarantäne, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.A, C:\Users\****\AppData\Local\Temp\comh.449840, In Quarantäne, [e62b33957efd35013840d5fe6f93639d], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab, Löschen bei Neustart, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\image, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\en-US, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\es-419, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\es-ES, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-BE, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-CA, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-CH, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-FR, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-LU, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\it-CH, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\it-IT, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pl, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pt, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pt-BR, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\ru, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\ru-MO, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\tr-TR, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\vi-VI, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\zh-CN, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\zh-TW, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f],
         

Alt 19.08.2014, 00:21   #7
anonym2
 
Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche - Standard

Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche



MBAM Teil 2:

Code:
ATTFilter
Dateien: 1610
PUP.Optional.IePluginService.A, C:\ProgramData\IePluginServices\PluginService.exe, Löschen bei Neustart, [9b7618b0d5a6c571cb0e9ec308f9d12f], 
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\updateUpperFind.exe, Löschen bei Neustart, [937eaf194c2f2412baed386c3dc44ab6], 
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\bin\utilUpperFind.exe, Löschen bei Neustart, [63ae12b65724a29451562381d0318878], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\SupTab.dll, Löschen bei Neustart, [bc5513b5f6856dc98ced74c1a75912ee], 
Trojan.FakeMS.ED, C:\ProgramData\Windows Genuine Advantage\{661450B0-4E20-44FB-8E7C-BF52EB469422}\api-ms-win-system-d3d11ref-l1-1-0.dll, In Quarantäne, [a36e5d6b7605999da3d100ab8d74cf31], 
PUP.Optional.CrossRider.A, C:\$Recycle.Bin\S-1-5-21-3841687710-1451113179-3550632674-1002\$R18CGC2.exe, In Quarantäne, [b25f67610f6c3006719c85bbeb158d73], 
PUP.Optional.PlusHD.A, C:\$Recycle.Bin\S-1-5-21-3841687710-1451113179-3550632674-1002\$R3N2CU1.exe, In Quarantäne, [48c94e7ab0cbdb5bf4ff30f6d22ffd03], 
PUP.Optional.PlusHD.A, C:\$Recycle.Bin\S-1-5-21-3841687710-1451113179-3550632674-1002\$R5UM81L.exe, In Quarantäne, [c74addeb96e5c3737083f92d7c85d729], 
PUP.Optional.PlusHD.A, C:\$Recycle.Bin\S-1-5-21-3841687710-1451113179-3550632674-1002\$RDGALNF.exe, In Quarantäne, [db36b11796e561d5fdf648de15ec1ae6], 
PUP.Optional.PlusHD.A, C:\$Recycle.Bin\S-1-5-21-3841687710-1451113179-3550632674-1002\$RGF8SQM.dll, In Quarantäne, [db36eeda2f4c4beb90637aac6b96629e], 
PUP.Optional.PlusHD.A, C:\$Recycle.Bin\S-1-5-21-3841687710-1451113179-3550632674-1002\$RKLODEQ.exe, In Quarantäne, [65ac10b8b3c85cdac3304ed8d22fe917], 
PUP.Optional.PlusHD.A, C:\$Recycle.Bin\S-1-5-21-3841687710-1451113179-3550632674-1002\$RMNKUEG.exe, In Quarantäne, [57bacafed2a974c21fd42501d42d2ed2], 
PUP.Optional.PlusHD.A, C:\$Recycle.Bin\S-1-5-21-3841687710-1451113179-3550632674-1002\$RQY6FYK.exe, In Quarantäne, [26eb5078502b74c2bc377ea8e61bf010], 
PUP.Optional.PlusHD.A, C:\$Recycle.Bin\S-1-5-21-3841687710-1451113179-3550632674-1002\$RZ235UZ.exe, In Quarantäne, [3bd68246b9c2f44224cf0e18798856aa], 
PUP.Optional.PlusHD.A, C:\$Recycle.Bin\S-1-5-21-3841687710-1451113179-3550632674-1002\$RI60L6M.exe, In Quarantäne, [2ce5d3f5bbc0d95d569da5814fb2c13f], 
PUP.Optional.InstallCore, C:\Users\****\AppData\Local\Temp\nseFE9A.tmp, In Quarantäne, [8c85c305de9d00369bcd7434936e33cd], 
PUP.Optional.SearchProtect.A, C:\Users\****\AppData\Local\Temp\utt364B.tmp.exe, In Quarantäne, [60b1a226314a4bebf3c2cfbdd32ed42c], 
PUP.Optional.SearchProtect.A, C:\Users\****\AppData\Local\Temp\nsgD809.tmp, In Quarantäne, [6aa724a4b0cbad8907ebc7d0b74a33cd], 
PUP.Optional.Conduit.A, C:\Users\****\AppData\Local\Temp\nsgF20A.exe, In Quarantäne, [17faface8fec6dc9f0dbf29bea171be5], 
PUP.Optional.Conduit.A, C:\Users\****\AppData\Local\Temp\nslFD5A.exe, In Quarantäne, [c849d0f842397abcd5f69fee986911ef], 
PUP.Optional.SearchProtect.A, C:\Users\****\AppData\Local\Temp\nsn5672.tmp, In Quarantäne, [ea274385c1ba3df98b675443d031be42], 
PUP.Optional.Conduit.A, C:\Users\****\AppData\Local\Temp\nsoF1DA.exe, In Quarantäne, [8e8316b21f5c95a1eae1f7969968c937], 
PUP.Optional.Conduit.A, C:\Users\****\AppData\Local\Temp\nspD582.exe, In Quarantäne, [cb46d8f0adce6dc91cafe7a6ee13817f], 
PUP.Optional.Conduit.A, C:\Users\****\AppData\Local\Temp\nspFA6B.exe, In Quarantäne, [9978d4f4c1bac571d9f2236ab44d8c74], 
PUP.Optional.Conduit.A, C:\Users\****\AppData\Local\Temp\nsq7F5E.exe, In Quarantäne, [838e34947ffc69cd1ead424b6899b14f], 
PUP.Optional.Conduit.A, C:\Users\****\AppData\Local\Temp\nsqCC2A.exe, In Quarantäne, [21f09c2c47346ec83992eca138c95aa6], 
PUP.Optional.SearchProtect.A, C:\Users\****\AppData\Local\Temp\nss3861.tmp, In Quarantäne, [878a03c54f2c181e9b57c3d449b88c74], 
PUP.Optional.Conduit.A, C:\Users\****\AppData\Local\Temp\nssF4BB.exe, In Quarantäne, [fc155672a1daf145824991fc98695fa1], 
PUP.Optional.Conduit.A, C:\Users\****\AppData\Local\Temp\nsu9A52.exe, In Quarantäne, [5eb3a622fe7d6cca07c41a73c33e4db3], 
Trojan.Ransom.ED, C:\Users\****\AppData\Local\Temp\tmp3BE8.exe, In Quarantäne, [16fb7e4ab1cafc3a93b6b9f408f94eb2], 
PUP.Optional.Conduit.A, C:\Users\****\AppData\Local\Temp\nsc847F.exe, In Quarantäne, [a46da127c5b61b1b418a5f2ee8193bc5], 
PUP.Optional.Conduit.A, C:\Users\****\AppData\Local\Temp\sp-downloader.exe, In Quarantäne, [ee23a8208deeb185e33182a67c856898], 
PUP.Optional.SearchProtect.A, C:\Users\****\AppData\Local\Temp\SPSetup.exe, In Quarantäne, [31e0f4d4c6b559ddde14088fb0510cf4], 
PUP.Optional.SnapDo.A, C:\Users\****\AppData\Local\Temp\smartbar\Installer.msi, In Quarantäne, [56bb4682d1aac5713007642b8b767b85], 
PUP.Optional.Conduit.A, C:\Windows\Temp\nsl2C01.exe, In Quarantäne, [030ea0284d2ec57121aab2dbef127f81], 
PUP.Optional.Conduit.A, C:\Windows\Temp\nsv5F95.exe, In Quarantäne, [0e036d5b5229e35326a56924be43718f], 
PUP.Optional.OpenCandy, C:\Users\****\Downloads\PowerISO5.exe, In Quarantäne, [809164643e3de74f30c6fffb22e2a65a], 
PUP.Optional.OpenCandy, C:\Users\****\Downloads\PowerISO6-x64.exe, In Quarantäne, [2be6e8e032493afc4caabb3ffa0a6b95], 
PUP.Optional.OptimunInstaller, C:\Users\****\Downloads\Setup.exe, In Quarantäne, [739e70585427e056ab2ac287867a23dd], 
PUP.Optional.Bundle, C:\Users\****\Downloads\soft32_Counter Strike_1.0.exe, In Quarantäne, [f918794f473483b381be09984fb226da], 
PUP.Optional.SnapDo.A, C:\Users\****\AppData\Local\Smartbar\Application\BrowserHelper.exe, In Quarantäne, [d43dbe0a502ba096e750701f639e0bf5], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\SmartbarVersionsHelper.exe, In Quarantäne, [67aadaee7ffc6cca13f486a233cd7a86], 
PUP.Optional.SearchProtect.A, C:\Windows\apppatch\apppatch64\SPVCLdr64.dll, Löschen bei Neustart, [ff126c5cdd9ebd7924ce7f1828d9c838], 
PUP.Optional.SnapDo.A, C:\Windows\Installer\3a2adaf9.msi, In Quarantäne, [32dfa91f1e5def47a98ecec106fbff01], 
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\UpperFind.ico, In Quarantäne, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\0, In Quarantäne, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\7za.exe, In Quarantäne, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\updateUpperFind.InstallState, In Quarantäne, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\UpperFindUninstall.exe, In Quarantäne, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\bin\7za.exe, In Quarantäne, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\bin\BrowserAdapter.7z, In Quarantäne, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\bin\BrowserAdapterS.7z, In Quarantäne, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\bin\UpperFind.BrowserAdapter.exe, Löschen bei Neustart, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\bin\UpperFind.DspSvc.zip, In Quarantäne, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\bin\UpperFind.PurBrowse.zip, In Quarantäne, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\bin\UpperFind.PurBrowse64.exe, Löschen bei Neustart, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\bin\UpperFindBAApp.dll, In Quarantäne, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\bin\UpperFindDsp.bmp, In Quarantäne, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\bin\UpperFindDsp.dll, Löschen bei Neustart, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\bin\utilUpperFind.InstallState, In Quarantäne, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\bin\{0e56f9ed-d36e-4176-bfbd-2bd7c7a74afa}.dll, Löschen bei Neustart, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\bin\plugins\UpperFind.BrowserAdapter.dll, In Quarantäne, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\bin\plugins\UpperFind.BrowserAdapterS.dll, In Quarantäne, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\bin\plugins\UpperFind.DspSvc.dll, In Quarantäne, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.UpperFind.A, C:\Program Files (x86)\UpperFind\bin\plugins\UpperFind.PurBrowse.dll, In Quarantäne, [44cda4245823d85e09e86c7722e07789], 
PUP.Optional.Boost.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.boostsaves.com_0.localstorage, In Quarantäne, [cf42c701c4b779bd5573b7303fc3b749], 
PUP.Optional.Boost.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.boostsaves.com_0.localstorage-journal, In Quarantäne, [3bd6d9ef2c4f40f6b513bb2c6f9336ca], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-1, In Quarantäne, [c44d1badccaf56e024c87a6d22e013ed], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-11, In Quarantäne, [3ad75f6994e7b28467851fc82ad816ea], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-2, In Quarantäne, [ef220dbb5f1c4beb7a725196d52dae52], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-3, In Quarantäne, [a56ceeda91eaeb4b2bc1c12643bf758b], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-4, In Quarantäne, [ae634781bac1ea4cb933b73015ed2ed2], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-5, In Quarantäne, [060bd9ef91eab5818e5e67804cb6ab55], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-5_user, In Quarantäne, [b75ac008443780b643a95b8c946e5ba5], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-6, In Quarantäne, [4ec3f7d185f62c0a33b9a2458a78c739], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-7, In Quarantäne, [cc4590387605191db933c2258a78857b], 
PUP.Optional.ShoppingHelper.A, C:\Users\****\AppData\Local\Temp\ShoppinH2.exe, In Quarantäne, [1ff24e7a81fad660907ecc1cde242bd5], 
PUP.Optional.SoftwareUpdater.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\SoftwareUpdater.lnk, In Quarantäne, [48c918b0cead7abc36185b94ff037a86], 
PUP.Optional.Ciuvo.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_api.ciuvo.com_0.localstorage, In Quarantäne, [ab665078e299aa8c4839ae4257abaf51], 
PUP.Optional.Ciuvo.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_api.ciuvo.com_0.localstorage-journal, In Quarantäne, [41d05c6c750623131a676090857db64a], 
PUP.Optional.BetterDeals.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.betterdeals00.betterdeals.co_0.localstorage, In Quarantäne, [020fbc0c225993a3cb76a34fbe44b749], 
PUP.Optional.BetterDeals.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.betterdeals00.betterdeals.co_0.localstorage-journal, In Quarantäne, [81908a3e5b2082b4053cc52dc73b0bf5], 
PUP.Optional.SelectNGo.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.select-n-go00.select-n-go.com_0.localstorage, In Quarantäne, [13fe1badb5c6241277b1d61ede24d22e], 
PUP.Optional.SelectNGo.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.select-n-go00.select-n-go.com_0.localstorage-journal, In Quarantäne, [62afffc91467cd698a9eab496c9626da], 
PUP.Optional.LiveLyrics.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_static.livelyrics00.live-lyrics.com_0.localstorage, In Quarantäne, [65acfbcd82f961d5a5d306ef5fa343bd], 
PUP.Optional.LiveLyrics.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_static.livelyrics00.live-lyrics.com_0.localstorage-journal, In Quarantäne, [aa67398fcfac270fccacdf1661a1ff01], 
PUP.Optional.Superfish.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.superfish.com_0.localstorage, In Quarantäne, [7b960bbd502bce6877047087a65c748c], 
PUP.Optional.Superfish.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.superfish.com_0.localstorage-journal, In Quarantäne, [48c9e6e28fec4beb3f3ce5121de5a35d], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_aaipilfmheplbcghignccoiiebekkdhe_0.localstorage, In Quarantäne, [af627c4c6b103df96f1d27da51b2da26], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_aaipilfmheplbcghignccoiiebekkdhe_0.localstorage-journal, In Quarantäne, [98793494a7d4a096d3b9b24fec1710f0], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\PublisherSettings.xml, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\sppsm.dll, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\linmsl.exe, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\LPTInstaller.msi, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\lrrot.dll, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\NewConfig.txt, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\Newtonsoft.Json.dll, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\Proxy.Lib.dll, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\ProxySettings.dll, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\Smartbar.Common.dll, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\Smartbar.Communication.dll, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\Smartbar.Communication.NamedPipe.dll, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\Smartbar.Infrastructure.Utilities.dll, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\Smartbar.Monetization.Proxy.ProxyRemover.exe, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\Smartbar.Monetization.Proxy.ProxyService.dll, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\Smartbar.Personalization.Common.dll, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\Smartbar.Resources.HistoryAndStatsWrapper.dll, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\spusm.dll, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\srbs.dll, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\srbu.dll, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\sreu.dll, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\srpdm.dll, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\srprl.dll, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\srpt.dll, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\srptc.dll, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\srptm.exe, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\srptm.exe.config, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\srptsl.exe, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\srptsl.exe.config, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\srut.dll, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\UserSettings.xml, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\XMLOperations.xml, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\Configs\BrowserSettings.xml, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\Configs\LPTMapping.xml, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\Configs\Timers.xml, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\Resources\LPT.xml, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\Resources\ntdis_32.dll, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Users\****\AppData\Local\LPT\Resources\ntdis_64.dll, In Quarantäne, [d9387f49fd7e3204515d75949073b050], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\PublisherSettings.xml, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Common.dll, Löschen bei Neustart, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\sreu.dll, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\linmsl.exe, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\LPTInstaller.msi, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\lrrot.dll, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\NewConfig.txt, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Newtonsoft.Json.dll, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Proxy.Lib.dll, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\ProxySettings.dll, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Communication.dll, Löschen bei Neustart, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Communication.NamedPipe.dll, Löschen bei Neustart, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Infrastructure.Utilities.dll, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Monetization.Proxy.ProxyRemover.exe, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Monetization.Proxy.ProxyService.dll, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Personalization.Common.dll, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Resources.HistoryAndStatsWrapper.dll, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\sppsm.dll, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\spusm.dll, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srbs.dll, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srbu.dll, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srpdm.dll, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srprl.dll, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srpt.dll, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptc.dll, Löschen bei Neustart, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptm.exe, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptm.exe.config, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srpts.exe, Löschen bei Neustart, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srpts.exe.config, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptsl.exe, Löschen bei Neustart, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptsl.exe.config, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srut.dll, Löschen bei Neustart, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\System.Data.SQLite.dll, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\UserSettings.xml, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\XMLOperations.xml, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Configs\BrowserSettings.xml, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Configs\LPTMapping.xml, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Configs\Timers.xml, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources\LPT.xml, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources\ntdis_32.dll, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources\ntdis_64.dll, In Quarantäne, [b75a9f29fd7e290d842bfd0c44bf4ab6], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\GuidCreator.dll, In Quarantäne, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\Installer.exe.config, In Quarantäne, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioData.xml, In Quarantäne, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\TVData.xml, In Quarantäne, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1001276787.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1032580196.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1049633276.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1087330818.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\10910262.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1104610067.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1147580050.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1163213760.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1204718153.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\121835881.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\122472738.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1230328089.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1298762877.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1310107020.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1326063932.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1345014714.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1349390236.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1369710219.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3063365749.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3064150577.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3082581872.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\309514462.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3120382369.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3122142557.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3165264072.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3182409528.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3184054012.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3187131776.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\4108659329.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\4111842662.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\4124855599.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\4156122664.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\4160168922.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\4162666780.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\4180019228.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\42509276.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\4258041623.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\426489121.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\4289669010.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\439796844.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\446498293.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\462705098.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\502425151.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2538400399.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2540923269.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2558778520.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2571747616.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2583444921.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2587409586.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2590608011.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2591439044.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2612287955.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2628037879.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2653061757.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1669310521.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1679097045.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\168641980.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1758576778.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1761620300.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1772830074.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\179336091.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1804880237.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1893260371.png, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1924605918.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1955680767.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2030579034.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2035413131.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2042360304.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2054100928.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3458352640.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3489211912.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3498988851.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3500507916.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\355292266.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3561459644.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3590131191.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3596627549.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3620542188.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3663645435.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3696038166.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3702168251.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3741228717.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3763336611.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3766425313.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3789643263.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2085154025.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2098956121.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2100782698.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2132085398.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2133340426.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2135235822.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2157068549.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2172383622.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2188799041.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\505295175.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\554680345.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\573901993.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\610494985.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\620039489.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\647184093.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\652777024.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\655303227.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\735399138.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1373235683.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1386532862.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1394199207.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1407761077.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1415894710.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1418938224.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1424569337.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1448618572.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1481822820.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1493636833.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1509927059.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\1517724479.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\154459894.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\155412559.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3813878146.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3814325319.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3823133617.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3823177572.png, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3835949179.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3837055614.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3847014217.png, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3855687987.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3856427893.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3862616577.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3864747753.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3872957308.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2675558977.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2710200799.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\273527147.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2751319937.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2776020400.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2787724300.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2797249473.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2842060987.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\285939796.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2931527065.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2952973582.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2984351418.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3033724325.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3042219480.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\319401273.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3232831230.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3233771152.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3250796059.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3278133524.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3282864392.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3308340081.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3329535649.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\333136190.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3353459484.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3369034760.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3383800463.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3386776517.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3423014897.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3453891725.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3885036774.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3887458186.png, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3890543285.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3944243447.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3948768214.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3966688001.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3970689814.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3976347681.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\3994114319.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\40007619.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\4032896534.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\4040521507.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\4047869151.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\4059135308.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2197254446.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2237253885.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2299189749.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2314318620.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2319664488.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2351760750.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2352788679.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2434806465.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2448178934.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2527570036.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\2538377536.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\765389517.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\767227599.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\768979132.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\788754019.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\813749843.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\876609851.png, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\881006563.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\90069336.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\90299962.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\918057842.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Temp\smartbar\RadioTVIcons\953710841.gif, Löschen bei Neustart, [63ae9533146777bfee7612ffbf446c94], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_pelmeidfhdlhlbjimpabfcbnnojbboma_0.localstorage, In Quarantäne, [c34e72561467e35327724ff50301936d], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_pelmeidfhdlhlbjimpabfcbnnojbboma_0.localstorage-journal, In Quarantäne, [6aa7e5e3ccaf04321485c97b5ea659a7], 
PUP.Optional.Sanbreel.A, C:\Windows\System32\drivers\{0e56f9ed-d36e-4176-bfbd-2bd7c7a74afa}w64.sys, In Quarantäne, [66ab81477b0065d12669b5905fa5c23e], 
PUP.Optional.CrossRider.T, C:\Windows\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-1.job, In Quarantäne, [070a497f4a31270f2849a79f9c6817e9], 
PUP.Optional.CrossRider.T, C:\Windows\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-11.job, In Quarantäne, [b35edbedc4b7ac8a650ca6a0a163bb45], 
PUP.Optional.CrossRider.T, C:\Windows\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-2.job, In Quarantäne, [31e00abe8fec7abcb4bd4afc38cc6b95], 
PUP.Optional.CrossRider.T, C:\Windows\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-3.job, In Quarantäne, [a56c9a2e2952e5515a17bf8726dedf21], 
PUP.Optional.CrossRider.T, C:\Windows\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-4.job, In Quarantäne, [7b96d6f2ef8c1e1810616fd709fb817f], 
PUP.Optional.CrossRider.T, C:\Windows\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-5.job, In Quarantäne, [46cb08c0f18a78befb769fa7bb49ad53], 
PUP.Optional.CrossRider.T, C:\Windows\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-5_user.job, In Quarantäne, [18f924a44536af87452c182e6e96f20e], 
PUP.Optional.CrossRider.T, C:\Windows\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-6.job, In Quarantäne, [29e8eddb1c5fa88eb3beca7c3dc76898], 
PUP.Optional.CrossRider.T, C:\Windows\Tasks\590bb23f-9df4-4da4-8066-fab06d5a0bbf-7.job, In Quarantäne, [779ad2f6f08b6cca007106408c78cf31], 
PUP.Optional.GlobalUpdate.A, C:\Windows\Tasks\globalUpdateUpdateTaskMachineCore.job, In Quarantäne, [3ad7f8d074079a9c7c0b0541a16318e8], 
PUP.Optional.GlobalUpdate.A, C:\Windows\System32\Tasks\globalUpdateUpdateTaskMachineCore, In Quarantäne, [a26f5b6d2259da5c691fbe88f3113ec2], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe, Löschen bei Neustart, [21f0ad1b3b403afc09565cc8f80c5ca4], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\AxInterop.WMPLib.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\BrowserHelper.exe.config, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\ChromeHost.exe, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\DomainBlackList.xml, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\IEButton.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Interop.SHDocVw.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Interop.WMPLib.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\lrcnt.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Lrcnta.exe, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\lrrot.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\MACTrackBarLib.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Microsoft.mshtml.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.Common.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.Logging.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.Logging.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Microsoft.Practices.ObjectBuilder.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\NDde.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\NewConfig.txt, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Newtonsoft.Json.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\ProductsRemovalTool.exe, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Proxy.Lib.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\ProxySettings.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\RegAsm.exe, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\sb.host.json, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Communication.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Communication.NamedPipe.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.exe.config, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.GUI.Controls.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.GUI.Docking.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.GUI.MainClient.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.BusinessEntities.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Core.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.ChromeLocalPlugin.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.FireFoxLocalPlugin.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.InternetExplorerLocalPlugin.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Monetization.Proxy.ProxyService.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Resources.HistoryAndStatsWrapper.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Resources.LanguageSettings.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.XmlSerializers.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Resources.Translations.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\SmartbarInstallationIcon.ico, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO2.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension2.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\SmartbarShortcutIcon.ico, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\SmartbarVersionsHelper.exe.config, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\sgml.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Common.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\smta.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\smti.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\smtu.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\spbe.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\spbl.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\sppsm.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\spsm.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\spusm.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\srau.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\srbhu.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\srbs.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\srbu.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\sreu.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\srgu.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\srns.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\srom.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\srpdm.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\srprl.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\srpu.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\srsbs.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\srsbsau.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\srsl.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\sruhs.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\srus.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\srut.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\System.Data.SQLite.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\XMLOperations.xml, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\sgmu.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\sidb.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\siem.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\sipb.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\sismlp.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\bg.html, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\bg.js, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\GoogleChromeRemotePlugin.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\manifest.json, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\options.htm, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\options.js, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\popup.html, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\popup.js, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\redirect.html, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\redirect.js, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\CSS\border.css, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-1.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-2.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-3.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\fb.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\fblike.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\gmail.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\google.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\googleplus.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-1.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-2.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-3.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\left.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-1.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-2.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-3.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\mgsplusvideo.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-1.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-2.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-3.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\pinit.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\right.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\searchBox.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-1.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-2.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-3.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\twitter.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-1.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-2.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-3.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\alxbl.js, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\BackPageRemove.js, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\defaultBlockList.js, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\documentEvents.js, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\externalJS.js, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\FBImagePreview.js, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\filters.js, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\generalBackButtonDetection.js, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\InternalJS.js, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\jquery-1.9.0.min.js, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\PluginWrapper.js, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\publisherDefinitions.js, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\ta.js, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\tabReload.js, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\TopFrameJS.js, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\trans.js, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\ShoppingHelper.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\ShoppingHelper128.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\ShoppingHelper16.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\ShoppingHelper48.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\ar\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Configs\QueryParameters.xml, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\Configs\XmlSideBySideProtocol.xml, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\de\Smartbar.Resources.LanguageSettings.resources.dll, Löschen bei Neustart, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\es\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\fr\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\he\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome.manifest, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\install.rdf, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\BackPageRemove.js, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\externalJS.js, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FBImagePreview.js, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.css, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.js, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.xul, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\InternalJS.js, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\jquery-1.5.1.min.js, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\publisherDefinitions.js, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-1.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-2.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-3.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\fb.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\fblike.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\gmail.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\googleplus.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-1.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-2.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-3.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\left.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-1.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-2.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-3.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\mgsplusvideo.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-1.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-2.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-3.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\pinit.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\right.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\searchBox.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-1.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-2.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-3.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\twitter.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-1.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-2.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-3.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\ShoppingHelper.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\ShoppingHelper128.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\ShoppingHelper16.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\ShoppingHelper_small.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\ISmartbarFireFoxRemotePlugin.xpt, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_25.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_26.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_27.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_28.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_29.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_30.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719],
         

Alt 19.08.2014, 00:26   #8
anonym2
 
Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche - Standard

Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche



MBAM Teil 3:

Code:
ATTFilter
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\it\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\nl\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\pt\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\ru\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Application\tr\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\Configs\UserInfo.xml, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1D.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00c.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00chover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00cPress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7A.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Apress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABE.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABEhover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABEpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827Ehover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Ahover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133CHover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0A.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133C.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133CPress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\39028511-3F15-4442-9188-DDC86BE1BBD0.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\39028511-3F15-4442-9188-DDC86BE1BBD0hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\39028511-3F15-4442-9188-DDC86BE1BBD0press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0AHover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0APress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775Hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775Press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511Hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511Press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478Hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478Press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089E.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089Ehover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089Epress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002A.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Ahover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Apress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0E.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0Ehover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0Epress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1Dhover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1Dpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EC.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EChover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7ECpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736Hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736Press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FE.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEhover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307f.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307fPress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2C.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2Chover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2Cpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748C.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748CHover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748CPress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6eba.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6ebaHover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8C.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Cpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8f.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8fHover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8fPress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCBhover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCBpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55F.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fhover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.ico, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abhover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cfhover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cfpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367D.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367Dhover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367Dpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2B.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2Bhover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307fHover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6ebaPress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Chover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cf.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2Bpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6Hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8Hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8Press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876F.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876Fhover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876Fpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4C.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Chover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Cpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cd.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cdhover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cdpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12e.ico, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12e.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12ehover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12epress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212E.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212Ehover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212Epress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580de.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580dehover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580depress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29B.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29Bhover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29Bpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6Press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BD.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDhover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6EC.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6EChover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6ECpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7b.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7bhover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7bpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00c.ico, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00c.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00chover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00cpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Ahover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Apress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3D.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3DHover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3DPress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABE.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABEhover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABEpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7A.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BChover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13Hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BC.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BCpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02A.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02AHover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02APress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8Hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8Press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133C.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133CHover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133CPress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13Press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0A.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0AHover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0APress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775Hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775Press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8Hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8Press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675Press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511.ico, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511Hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511Press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BE.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BEHover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478.ico, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478Hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478Press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6.ico, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089E.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089Ehover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089Epress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002A.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Ahover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Apress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0E.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0Ehover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0Epress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1D.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1Dhover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1Dpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9F.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9Fhover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9Fpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790Hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790Press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EChover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7ECpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43.ico, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736Press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FE.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEhover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941.ico, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307f.ico, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307f.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307fHover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FD.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FDHover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FDPress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313Hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313Press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2C.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2Chover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2Cpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6A.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6AHover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6APress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748C.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748CHover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748CPress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675Hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BEPress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EC.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736Hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307fPress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6eba.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6ebaHover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6ebaPress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537.ico, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBE.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBEHover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8C.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Chover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Cpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308Hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308Press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8f.ico, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8f.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8fHover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.ico, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCBhover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCBpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55F.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fhover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066B.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066Bhover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066Bpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.ico, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abhover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1.PNG, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1HOVER.PNG, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1PRESS.PNG, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cf.ico, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cf.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cfhover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cfpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EAB.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EABHover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EABPress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367D.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367Dhover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367Dpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2B.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2Bhover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2Bpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6eba.ico, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBEPress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8fPress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8Hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8Press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876F.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876FPress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.ico, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4C.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Chover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Cpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cd.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cdhover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cdpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12e.ico, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12e.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12ehover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12epress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16Hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212E.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212Ehover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212Epress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719],
         

Alt 19.08.2014, 00:32   #9
anonym2
 
Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche - Standard

Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche



MBAM Teil 4:

Code:
ATTFilter
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580de.ico, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580dehover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580depress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564Hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564Press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29B.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29Bpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177Hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177Press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BC.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BCHover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BCPress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aef.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aefHover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aefPress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6Hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6Press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BD.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDhover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6EC.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6ECpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876FHover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16Press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580de.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29Bhover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6.ico, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6EChover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6.ico, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7b.ico, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7b.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7bhover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7bpress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056hover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056press.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\youtube.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\youtubehover.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\iconsWide\youtubepress.png, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.DMP.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.MessengerPlugin.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.WeatherPlugin.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.WordPlugin.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.YoutubeDownloadPlugin.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\Common\ServicesPlugins\spup.dll, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\DistributionFiles\Configs\IconsSettings.xml, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\DistributionFiles\Configs\LocalMethods.xml, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\DistributionFiles\Configs\ProfileManager.xml, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\DistributionFiles\Configs\PublisherSettings.xml, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\DistributionFiles\Configs\UserSettings.xml, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.SmartBar.A, C:\Users\****\AppData\Local\Smartbar\DistributionFiles\Profiles\3C6BEA24-8B0E-4EDE-82EC-536F56750CD5.xml, In Quarantäne, [bd549e2a4d2ea0963fe8695032d0e719], 
PUP.Optional.OpenCandy, C:\Users\****\AppData\Roaming\OpenCandy\6DAFEB597F2C43DAA5AAA22CE542DE96\SkypeSetupFulltrackable-6.16.0.105.exe, In Quarantäne, [70a111b7601b3cfa6ddba31689793bc5], 
PUP.Optional.OpenCandy, C:\Users\****\AppData\Roaming\OpenCandy\99F39A89CC1143B0B078DEA0EE950593\TuneUp2014GER15day-de-DE-p4v1.exe, In Quarantäne, [70a111b7601b3cfa6ddba31689793bc5], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\background.html, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\index.html, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\jump.html, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\manifest.json, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks\bookmarks.js, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks\css\style.css, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks\img\logo.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks\img\searchButton.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\classification.js, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\css\style.css, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\img\logo.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\img\skin\del.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\img\skin\main.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\img\skin\selected.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\cloud.js, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\cloudApp.js, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\cloudWebsite.js, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\createWebsite.js, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\css\style.css, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\logo.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\buttonBg.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\categoryBg.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\icons.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\searchBg.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\searchButton.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\searchLeft.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\selected.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\tabsBg.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\dialog\img\skin\headerBg.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\extensions\extensions.js, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\extensions\css\style.css, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\extensions\img\logo.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\gameCenter.js, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\css\style.css, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\img\logo.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\img\star.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\img\star_bg.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\img\time.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\guide\guide.js, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\guide\css\style.css, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\lastVisited\lastVisited.js, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\lastVisited\css\style.css, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\lastVisited\img\logo.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\notice\notice.js, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\notice\css\style.css, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\played\played.js, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\played\css\style.css, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\search.js, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\css\style.css, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\img\google-new-logo.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\img\logo.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\img\searchicon.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\img\searchicon2.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\setup.js, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\css\style.css, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\img\logo.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\img\skin\dialBoxStyle.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\img\skin\icons.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts\img\oBookmarks.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts\img\oDownloads.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts\img\oExtensions.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts\img\oHistory.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts\img\oNewtab.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\cloudWallpaper.js, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\skins.js, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\css\style.css, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img\logo.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img\skin\categoryBg.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img\skin\delete.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img\skin\download.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img\skin\icons.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img\skin\loading.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\weather.js, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\css\style.css, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img\logo.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img\skin\line.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img\skin\locationIcon.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img\skin\searchButton.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img\skin\weather.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\css\all.css, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\game.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\icon_128.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\icon_16.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\icon_48.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\NEW.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\shopping.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\weather.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\webstore.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\default.jpg, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\iconsprite.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\idialog_s.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\ios5_button.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\left.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\loading.gif, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\loading2.gif, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\qBoxBg.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\q_bg.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\q_bg0.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\q_left.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\q_left0.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\q_right.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\q_right0.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\right.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\selected.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\titleBg.png, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\all.js, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\background.js, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\ga.js, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\jq.mobi.js, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\jump.js, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\pop.js, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\redirect.js, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\xagainit.js, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\de\messages.json, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\en\messages.json, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\es\messages.json, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\es_419\messages.json, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\fr\messages.json, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\it\messages.json, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\ja\messages.json, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\pl\messages.json, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\pt_BR\messages.json, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\pt_PT\messages.json, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\ru\messages.json, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\tr\messages.json, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\vi\messages.json, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\zh_CN\messages.json, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\zh_TW\messages.json, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.QuickStart.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_metadata\verified_contents.json, In Quarantäne, [d63beeda8af157dfc7cdf5ca946e6d93], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\background.html, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\chromeCoreFilesIndex.txt, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\manifest.json, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\popup.html, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\Settings.json, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\manifest.xml, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins.json, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\244.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\1.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\102.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\104.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\119.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\123.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\13.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\14.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\17.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\177.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\178.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\179.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\180.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\182.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\183.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\184.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\19.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\191.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\195.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\207.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\21.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\22.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\220.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\221.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\223.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\231.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\232.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\242.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\246.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\259.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\260.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\262.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\263.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\267.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\273.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\28.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\281.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\284.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\286.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\287.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\289.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\4.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\47.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\64.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\7.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\72.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\78.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\80.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\9.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\91.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\93.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\plugins\97.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\userCode\background.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\extensionData\userCode\extension.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\icons\icon128.png, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\icons\icon16.png, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\icons\icon48.png, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\icons\actions\1.png, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\background.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\main.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\platformVersion.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\api\chrome.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\api\cookie.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\api\message.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\api\monitor.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\api\pageAction.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\api\pageActionBG.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\lib\app_api.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\lib\bg_app_api.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\lib\consts.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\lib\cookie_store.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\lib\crossriderAPI.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\lib\delegate.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\lib\events.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\lib\extensionDataStore.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\lib\installer.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\lib\logFile.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\lib\logging.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\lib\onBGDocumentLoad.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\lib\reports.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\lib\storageWrapper.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\lib\updateManager.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\lib\util.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\lib\xhr.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\lib\popupResource\newPopup.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaipilfmheplbcghignccoiiebekkdhe\1.26.91_0\js\lib\popupResource\popup.js, In Quarantäne, [a76ab513e3985dd92f7bb7088979fd03], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aaipilfmheplbcghignccoiiebekkdhe\000135.ldb, In Quarantäne, [da37dbede19a9e988c47318fde24f10f], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aaipilfmheplbcghignccoiiebekkdhe\000143.ldb, In Quarantäne, [da37dbede19a9e988c47318fde24f10f], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aaipilfmheplbcghignccoiiebekkdhe\000155.ldb, In Quarantäne, [da37dbede19a9e988c47318fde24f10f], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aaipilfmheplbcghignccoiiebekkdhe\000156.log, In Quarantäne, [da37dbede19a9e988c47318fde24f10f], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aaipilfmheplbcghignccoiiebekkdhe\CURRENT, In Quarantäne, [da37dbede19a9e988c47318fde24f10f], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aaipilfmheplbcghignccoiiebekkdhe\LOCK, In Quarantäne, [da37dbede19a9e988c47318fde24f10f], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aaipilfmheplbcghignccoiiebekkdhe\LOG, In Quarantäne, [da37dbede19a9e988c47318fde24f10f], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aaipilfmheplbcghignccoiiebekkdhe\LOG.old, In Quarantäne, [da37dbede19a9e988c47318fde24f10f], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aaipilfmheplbcghignccoiiebekkdhe\MANIFEST-000154, In Quarantäne, [da37dbede19a9e988c47318fde24f10f], 
PUP.Optional.CrossRider.A, C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_aaipilfmheplbcghignccoiiebekkdhe_0\1, In Quarantäne, [6ba6bc0cd2a95fd7fbd9bb05c939ed13], 
PUP.Optional.IePluginServices.A, C:\ProgramData\IePluginServices\update\conf, In Quarantäne, [4ac7b414a4d7d0662ce524ab8a788a76], 
PUP.Optional.Extutil.A, C:\Users\****\AppData\Local\Temp\D7ADFCCA-EE7E-442C-9999-C4D14FEF360B\bk.js, In Quarantäne, [24edf0d8b4c7f145b6be2da41fe3da26], 
PUP.Optional.Extutil.A, C:\Users\****\AppData\Local\Temp\D7ADFCCA-EE7E-442C-9999-C4D14FEF360B\cs.js, In Quarantäne, [24edf0d8b4c7f145b6be2da41fe3da26], 
PUP.Optional.Extutil.A, C:\Users\****\AppData\Local\Temp\D7ADFCCA-EE7E-442C-9999-C4D14FEF360B\manifest.json, In Quarantäne, [24edf0d8b4c7f145b6be2da41fe3da26], 
PUP.Optional.Managera.A, C:\Users\****\AppData\Local\Temp\38fdaae5-8e0e-493c-88ec-e05c3be06e42\cs.js, In Quarantäne, [15fc4f794c2f82b40273a130fe0416ea], 
PUP.Optional.Managera.A, C:\Users\****\AppData\Local\Temp\38fdaae5-8e0e-493c-88ec-e05c3be06e42\manifest.json, In Quarantäne, [15fc4f794c2f82b40273a130fe0416ea], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe, Löschen bei Neustart, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\GoogleCrashHandler.exe, In Quarantäne, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\GoogleUpdate.exe, In Quarantäne, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\GoogleUpdateBroker.exe, In Quarantäne, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\GoogleUpdateHelper.msi, In Quarantäne, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\GoogleUpdateOnDemand.exe, In Quarantäne, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\goopdate.dll, Löschen bei Neustart, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\goopdateres_en.dll, In Quarantäne, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npGoogleUpdate4.dll, In Quarantäne, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\psmachine.dll, In Quarantäne, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\psuser.dll, In Quarantäne, [d33e8f392c4ff0463626a0335ca627d9], 
PUP.Optional.GlobalUpdate.A, C:\Users\****\AppData\Local\Temp\comh.449840\GoogleCrashHandler.exe, In Quarantäne, [e62b33957efd35013840d5fe6f93639d], 
PUP.Optional.GlobalUpdate.A, C:\Users\****\AppData\Local\Temp\comh.449840\GoogleUpdate.exe, In Quarantäne, [e62b33957efd35013840d5fe6f93639d], 
PUP.Optional.GlobalUpdate.A, C:\Users\****\AppData\Local\Temp\comh.449840\GoogleUpdateBroker.exe, In Quarantäne, [e62b33957efd35013840d5fe6f93639d], 
PUP.Optional.GlobalUpdate.A, C:\Users\****\AppData\Local\Temp\comh.449840\GoogleUpdateHelper.msi, In Quarantäne, [e62b33957efd35013840d5fe6f93639d], 
PUP.Optional.GlobalUpdate.A, C:\Users\****\AppData\Local\Temp\comh.449840\GoogleUpdateOnDemand.exe, In Quarantäne, [e62b33957efd35013840d5fe6f93639d], 
PUP.Optional.GlobalUpdate.A, C:\Users\****\AppData\Local\Temp\comh.449840\goopdate.dll, In Quarantäne, [e62b33957efd35013840d5fe6f93639d], 
PUP.Optional.GlobalUpdate.A, C:\Users\****\AppData\Local\Temp\comh.449840\goopdateres_en.dll, In Quarantäne, [e62b33957efd35013840d5fe6f93639d], 
PUP.Optional.GlobalUpdate.A, C:\Users\****\AppData\Local\Temp\comh.449840\npGoogleUpdate4.dll, In Quarantäne, [e62b33957efd35013840d5fe6f93639d], 
PUP.Optional.GlobalUpdate.A, C:\Users\****\AppData\Local\Temp\comh.449840\psmachine.dll, In Quarantäne, [e62b33957efd35013840d5fe6f93639d], 
PUP.Optional.GlobalUpdate.A, C:\Users\****\AppData\Local\Temp\comh.449840\psuser.dll, In Quarantäne, [e62b33957efd35013840d5fe6f93639d], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\DpInterface32.dll, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\DpInterface64.dll, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\HpUI.exe, Löschen bei Neustart, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\ient.json, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\install.data, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\Loader32.exe, Löschen bei Neustart, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\Loader64.exe, Löschen bei Neustart, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\msvcp110.dll, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\msvcr110.dll, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\RSHP.exe, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\SearchProtect32.dll, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\SearchProtect64.dll, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\SupIePluginServiceUpdate.exe, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\uninstall.exe, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\WindowsSupportDll32.dll, Löschen bei Neustart, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\WindowsSupportDll64.dll, Löschen bei Neustart, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\bk_shadow.png, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\btn.png, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\close.png, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\main.xml, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\main.xml.bak, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\image\ck_box.png, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\image\ck_check.png, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\image\radio_bk.png, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\image\radio_check.png, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\data.html, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\indexIE.html, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\indexIE8.html, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\main.css, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\ver.txt, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\google_trends.png, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\icon128.png, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\icon16.png, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\icon48.png, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\loading.gif, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\logo32.ico, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\common.js, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\ga.js, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\jquery-1.11.0.min.js, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\jquery.autocomplete.js, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\js.js, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\library.js, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\xagainit.js, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\en-US\messages.json, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\es-419\messages.json, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\es-ES\messages.json, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-BE\messages.json, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-CA\messages.json, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-CH\messages.json, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-FR\messages.json, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-LU\messages.json, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\it-CH\messages.json, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\it-IT\messages.json, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pl\messages.json, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pt\messages.json, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pt-BR\messages.json, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\ru\messages.json, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\ru-MO\messages.json, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\tr-TR\messages.json, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\vi-VI\messages.json, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\zh-CN\messages.json, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\zh-TW\messages.json, In Quarantäne, [52bff0d8c7b480b6554d19bef40ec13f], 

Physische Sektoren: 0
(No malicious items detected)


(end)
         

Alt 19.08.2014, 00:38   #10
anonym2
 
Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche - Standard

Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche



AdwCleaner:

Code:
ATTFilter
# AdwCleaner v3.307 - Bericht erstellt am 19/08/2014 um 00:54:49
# Aktualisiert 17/08/2014 von Xplode
# Betriebssystem : Windows 8.1  (64 bits)
# Benutzername : **** - ***PC
# Gestartet von : C:\Users\****\Desktop\adwcleaner_3.307.exe
# Option : Löschen

***** [ Dienste ] *****

Dienst Gelöscht : pcsuservice

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\pc speed up
Ordner Gelöscht : C:\Program Files (x86)\globalUpdate
Ordner Gelöscht : C:\Program Files (x86)\pc speed up
Ordner Gelöscht : C:\Program Files (x86)\predm
Ordner Gelöscht : C:\Program Files (x86)\Software Updater
Ordner Gelöscht : C:\Users\****\AppData\Local\globalUpdate
Ordner Gelöscht : C:\Users\****\AppData\Local\Pokki
Ordner Gelöscht : C:\Users\****\AppData\Local\Temp\AirInstaller
Ordner Gelöscht : C:\Users\****\AppData\LocalLow\Smartbar
Ordner Gelöscht : C:\Users\****\Documents\PCSpeedUp
Ordner Gelöscht : C:\Users\Public\Pokki
Datei Gelöscht : C:\WINDOWS\System32\GroupPolicy\Machine\Registry.pol
Datei Gelöscht : C:\Users\****\Desktop\Continue Live Installation.lnk
Datei Gelöscht : C:\Users\****\Desktop\Continue VuuPC Installation.lnk

***** [ Tasks ] *****


***** [ Verknüpfungen ] *****

Verknüpfung Desinfiziert : C:\Users\****\Desktop\Search.lnk
Verknüpfung Desinfiziert : C:\Users\****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk

***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKCU\Software\Classes\pokki
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\DOMStorage\www.superfish.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\superfish.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.superfish.com
Wert Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [pcspeedup]
Wert Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [Pokki]
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdate.OneClickProcessLauncherMachine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdate.OneClickProcessLauncherMachine.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoCreateAsync
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoCreateAsync.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreClass
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreClass.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreMachineClass
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreMachineClass.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CredentialDialogMachine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CredentialDialogMachine.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachine.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachineFallback
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachineFallback.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassSvc
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassSvc.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.ProcessLauncher
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.ProcessLauncher.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3COMClassService
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3COMClassService.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachine.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachineFallback
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachineFallback.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebSvc
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebSvc.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.bandobjectattribute
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.dockingpanel
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbarbandobject
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.smartbardisplaystate
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.smartbarmenuform
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{74F475FA-6C75-43BD-AAB9-ECDA6184F600}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\smartbar_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\smartbar_rasmancs
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [BlockAndSurf]
Schlüssel Gelöscht : HKLM\SYSTEM\CurrentControlSet\Services\Eventlog\Application\IePluginServices
Schlüssel Gelöscht : HKLM\SYSTEM\CurrentControlSet\Services\Eventlog\Application\WindowsMangerProtect
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{02A96331-0CA6-40E2-A87D-C224601985EB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3B5702BA-7F4C-4D1A-B026-1E9A01D43978}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{69F256DF-BA98-45E9-86EA-FC3CFECF9D30}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6E87FC94-9866-49B9-8E93-5736D6DE3DD7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{7E49F793-B3CD-4BF7-8419-B34B8BD30E61}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{834469E3-CA2B-4F21-A5CA-4F6F4DBCDE87}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{8529FAA3-5BFD-43C1-AB35-B53C4B96C6E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{ADBC39BE-3D20-4333-8D99-E91EB1B62474}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{B89F5C49-51DB-4974-AB5A-E25901AA339C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E06CA7F5-BA34-4FF6-8D24-B1BDC594D91F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E9B5B0D2-D08A-49FC-8B5C-159B60BAA268}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F6421EE5-A5BE-4D31-81D5-C16B7BF48E4C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FD8E81D0-F5FE-4CB1-9AEA-1E163D2BAB78}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{22222222-2222-2222-2222-220522292216}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{22222222-2222-2222-2222-220522292216}
Wert Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Schlüssel Gelöscht : HKCU\Software\GlobalUpdate
Schlüssel Gelöscht : HKCU\Software\InstalledBrowserExtensions
Schlüssel Gelöscht : HKCU\Software\Pokki
Schlüssel Gelöscht : HKCU\Software\SoftwareUpdater
Schlüssel Gelöscht : HKCU\Software\Speedchecker Limited
Schlüssel Gelöscht : HKLM\SOFTWARE\GlobalUpdate
Schlüssel Gelöscht : HKLM\SOFTWARE\InstalledBrowserExtensions
Schlüssel Gelöscht : HKLM\SOFTWARE\Speedchecker Limited
Schlüssel Gelöscht : HKLM\SOFTWARE\Tutorials
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\Pokki
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Software Updater_is1
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\InstalledBrowserExtensions
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Speedchecker Limited
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PCSU-SL_is1
Daten Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - C:\PROGRA~2\SearchProtect\SearchProtect\bin\SPVC64Loader.dll
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3152E1F19977892449DC968802CE8964
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\5E8031606EB60A64C882918F8FF38DD4

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17239


-\\ Google Chrome v36.0.1985.143

[ Datei : C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Gelöscht [Extension] : aaipilfmheplbcghignccoiiebekkdhe
Gelöscht [Extension] : booedmolknjekdopkepjjeckmjkdpfgl
Gelöscht [Extension] : flpcjncodpafbgdpnkljologafpionhb
Gelöscht [Extension] : pelmeidfhdlhlbjimpabfcbnnojbboma

*************************

AdwCleaner[R0].txt - [11344 octets] - [19/08/2014 00:54:15]
AdwCleaner[S0].txt - [10569 octets] - [19/08/2014 00:54:49]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [10630 octets] ##########
         
JRT:

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 8.1 x64
Ran by **** on 19.08.2014 at  1:02:00,25
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 19.08.2014 at  1:05:30,73
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
FRST:


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 16-08-2014 04
Ran by **** (administrator) on ***PC on 19-08-2014 01:07:52
Running from C:\Users\****\Desktop
Platform: Windows 8.1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
(Broadcom Corporation.) C:\Program Files\Lenovo\Bluetooth Software\btwdins.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Maxthon) C:\Program Files (x86)\Maxthon\Modules\Service\Update\MaxthonUpdateSvc.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(Nitro PDF Software) C:\Program Files\Common Files\Nitro\Pro\9.0\NitroPDFDriverService9x64.exe
(Nalpeiron Ltd.) C:\Windows\SysWOW64\NLSSRV32.EXE
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
() C:\Program Files\CyberLink\Shared files\RichVideo64.exe
() C:\Program Files (x86)\Lenovo\Lenovo VeriFace\VfConnectorService.exe
(McAfee, Inc.) C:\Program Files\mcafee\msc\McAPExe.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\AMCore\mcshield.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\systemcore\mfefire.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\NvTmru.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\sttray64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Lenovo(beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Manager\Energy Manager.exe
(Spotify Ltd) C:\Users\****\AppData\Roaming\Spotify\spotify.exe
(Spotify Ltd) C:\Users\****\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
() C:\Program Files (x86)\Audials\Audials 11\AudialsNotifier.exe
(Broadcom Corporation.) C:\Program Files\Lenovo\Bluetooth Software\BTTray.exe
(Vimicro) C:\Program Files (x86)\USB Camera\VM331STI.EXE
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\McUICnt.exe
(Power Software Ltd) C:\Program Files (x86)\PowerISO\PWRISOVM.EXE
(CyberLink Corp.) C:\Program Files (x86)\Lenovo\PowerDVD10\PDVD10Serv.exe
() C:\Users\****\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\****\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\****\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\****\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\****\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Adobe Systems Incorporated) C:\Windows\System32\Macromed\Flash\FlashUtil_ActiveX.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Nvtmru] => C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe [1028384 2013-10-16] (NVIDIA Corporation)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [286056 2013-09-24] (Intel Corporation)
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1703424 2013-08-11] (IDT, Inc.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2777840 2013-08-14] (Synaptics Incorporated)
HKLM\...\Run: [Energy Manager] => C:\Program Files (x86)\Lenovo\Energy Manager\Energy Manager.exe [15813616 2014-05-20] (Lenovo(beijing) Limited)
HKLM\...\Run: [Lenovo Utility] => C:\Program Files (x86)\Lenovo\Energy Manager\Utility.exe [80880 2014-05-20] (Lenovo(beijing) Limited)
HKLM-x32\...\Run: [331BigDog] => C:\Program Files (x86)\USB Camera\VM331STI.EXE [552960 2013-05-14] (Vimicro)
HKLM-x32\...\Run: [mcpltui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [537992 2014-04-25] (McAfee, Inc.)
HKLM-x32\...\Run: [UpdateP2GShortCut] => C:\Program Files (x86)\Lenovo\Power2Go\MUITransfer\MUIStartMenu.exe [214312 2011-12-06] (CyberLink Corp.)
HKLM-x32\...\Run: [PWRISOVM.EXE] => C:\Program Files (x86)\PowerISO\PWRISOVM.EXE [366904 2014-06-27] (Power Software Ltd)
Winlogon\Notify\igfxcui: C:\WINDOWS\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [NoFolderOptions] 0
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKU\S-1-5-21-3841687710-1451113179-3550632674-1002\...\Run: [Spotify] => C:\Users\****\AppData\Roaming\Spotify\Spotify.exe [6162488 2014-07-07] (Spotify Ltd)
HKU\S-1-5-21-3841687710-1451113179-3550632674-1002\...\Run: [Spotify Web Helper] => C:\Users\****\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1178168 2014-07-07] (Spotify Ltd)
HKU\S-1-5-21-3841687710-1451113179-3550632674-1002\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [21444224 2014-05-08] (Skype Technologies S.A.)
HKU\S-1-5-21-3841687710-1451113179-3550632674-1002\...\Run: [AudialsNotifier] => C:\Program Files (x86)\Audials\Audials 11\AudialsNotifier.exe [2208520 2014-06-11] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\Lenovo\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\Users\****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\help.lnk
ShortcutTarget: help.lnk -> C:\Users\****\AppData\Roaming\Microsoft\Windows\IEUpdate\help.exe (No File)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://myhome.vi-view.com/?type=hp&ts=1406312747&from=air&uid=ST500LT012-1DG142_S3P6MT49XXXXS3P6MT49
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.lenovo.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://myhome.vi-view.com/web/?type=ds&ts=1406312747&from=air&uid=ST500LT012-1DG142_S3P6MT49XXXXS3P6MT49&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://myhome.vi-view.com/?type=hp&ts=1406312747&from=air&uid=ST500LT012-1DG142_S3P6MT49XXXXS3P6MT49
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://myhome.vi-view.com/web/?type=ds&ts=1406312747&from=air&uid=ST500LT012-1DG142_S3P6MT49XXXXS3P6MT49&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://myhome.vi-view.com/web/?type=ds&ts=1406312747&from=air&uid=ST500LT012-1DG142_S3P6MT49XXXXS3P6MT49&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://myhome.vi-view.com/?type=hp&ts=1406312747&from=air&uid=ST500LT012-1DG142_S3P6MT49XXXXS3P6MT49
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://myhome.vi-view.com/web/?type=ds&ts=1406312747&from=air&uid=ST500LT012-1DG142_S3P6MT49XXXXS3P6MT49&q={searchTerms}
SearchScopes: HKLM - {6E6BD5B7-2DAC-4EC9-BE1A-3C8399D91A74} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE11TR&src=IE11TR&pc=LCJB
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\mcafee\msc\McSnIePl64.dll (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\msc\McSnIePl.dll (McAfee, Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\4.0.60310.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @nitropdf.com/NitroPDF -> C:\Program Files (x86)\Nitro\Pro 9\npnitromozilla.dll (Nitro PDF)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK [2014-05-20]

Chrome: 
=======
CHR HomePage: https://www.google.de/webhp?source=search_app&gfe_rd=cr&ei=KqPSU5DqH4qY-AbO2ICICg&gws_rd=ssl
CHR StartupUrls: "https://www.google.de/"
CHR NewTab: "chrome-extension://pelmeidfhdlhlbjimpabfcbnnojbboma/index.html"
CHR DefaultSearchKeyword: vi-view
CHR DefaultNewTabURL: 
CHR Extension: (Google Docs) - C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-07-18]
CHR Extension: (Google Drive) - C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-07-18]
CHR Extension: (YouTube) - C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-07-18]
CHR Extension: (Google-Suche) - C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-07-18]
CHR Extension: (Google Wallet) - C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-07-18]
CHR Extension: (Google Mail) - C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-07-18]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S2 BcmBtRSupport; C:\Windows\system32\BtwRSupportService.exe [2252504 2013-08-08] (Broadcom Corporation.)
R2 btwdins; C:\Program Files\Lenovo\Bluetooth Software\btwdins.exe [976600 2013-09-04] (Broadcom Corporation.)
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [14696 2013-09-24] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [733696 2013-05-11] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [822232 2013-05-11] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-09-04] (Intel Corporation)
S3 LSCWinService; C:\Program Files\Lenovo\Lenovo Solution Center\App\LSCWinService.exe [1663880 2014-05-06] ()
R2 MaxthonUpdateSvc; C:\Program Files (x86)\Maxthon\Modules\Service\Update\MaxthonUpdateSvc.exe [1844024 2013-12-18] (Maxthon)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [178528 2014-04-25] (McAfee, Inc.)
S3 McAWFwk; c:\Program Files\Common Files\mcafee\ActWiz\McAWFwk.exe [334608 2013-07-29] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S3 McODS; C:\Program Files\mcafee\VirusScan\mcods.exe [603424 2014-06-12] (McAfee, Inc.)
S4 McOobeSv2; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mfecore; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [1041192 2014-06-18] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [219752 2014-06-20] (McAfee, Inc.)
R2 mfevtp; C:\WINDOWS\system32\mfevtps.exe [189912 2014-06-20] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 NitroDriverReadSpool9; C:\Program Files\Common Files\Nitro\Pro\9.0\NitroPDFDriverService9x64.exe [230920 2013-12-12] (Nitro PDF Software)
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [390632 2012-04-24] ()
R2 STacSV; C:\Program Files\IDT\WDM\STacSV64.exe [338944 2013-08-11] (IDT, Inc.) [File not signed]
R2 VeriFaceSrv; C:\Program Files (x86)\Lenovo\Lenovo VeriFace\VfConnectorService.exe [68368 2014-05-20] ()
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347880 2014-03-24] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23824 2014-03-24] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 bcbtums; C:\Windows\system32\drivers\bcbtums.sys [170712 2013-08-08] (Broadcom Corporation.)
R3 BCM43XX; C:\Windows\system32\DRIVERS\bcmwl63a.sys [7474864 2013-08-07] (Broadcom Corporation)
S3 BthLEEnum; C:\Windows\system32\DRIVERS\BthLEEnum.sys [226304 2013-12-04] (Microsoft Corporation)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [72128 2014-06-20] (McAfee, Inc.)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [197704 2013-09-23] (McAfee, Inc.)
R0 IntelHSWPcc; C:\Windows\System32\drivers\IntelPcc.sys [74344 2013-07-03] (Intel Corporation)
R3 MEIx64; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [99288 2013-09-04] (Intel Corporation)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [181704 2014-06-20] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [313544 2014-06-20] (McAfee, Inc.)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [70600 2014-06-20] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [523792 2014-06-20] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [786296 2014-06-20] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\system32\DRIVERS\mfencbdc.sys [444720 2014-06-18] (McAfee, Inc.)
S3 mfencrk; C:\Windows\system32\DRIVERS\mfencrk.sys [96592 2014-06-18] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [348552 2014-06-20] (McAfee, Inc.)
S3 NETwNe64; C:\Windows\system32\DRIVERS\NETwew00.sys [3344352 2013-07-08] (Intel Corporation)
R1 RrNetCapFilterDriver; C:\Windows\system32\DRIVERS\RrNetCapFilterDriver.sys [24744 2014-06-11] (Audials AG)
R3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [34544 2013-08-14] (Synaptics Incorporated)
R3 vm331avs; C:\Windows\System32\Drivers\vm331avs.sys [1065728 2013-09-26] (Vimicro Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [123224 2014-03-24] (Microsoft Corporation)
S3 wsvd; C:\Windows\system32\DRIVERS\wsvd.sys [102376 2012-06-13] ("CyberLink)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-19 01:05 - 2014-08-19 01:05 - 00000615 _____ () C:\Users\****\Desktop\JRT.txt
2014-08-19 01:01 - 2014-08-19 01:01 - 01016261 _____ (Thisisu) C:\Users\****\Desktop\JRT.exe
2014-08-19 01:01 - 2014-08-19 01:01 - 00000000 ____D () C:\WINDOWS\ERUNT
2014-08-19 01:01 - 2014-08-19 01:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2014-08-19 00:54 - 2014-08-19 00:55 - 00000000 ____D () C:\AdwCleaner
2014-08-19 00:54 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\WINDOWS\SysWOW64\sqlite3.dll
2014-08-19 00:53 - 2014-08-19 00:53 - 01361671 _____ () C:\Users\****\Desktop\adwcleaner_3.307.exe
2014-08-19 00:50 - 2014-08-19 00:50 - 00356054 _____ () C:\Users\****\Desktop\mbam.txt
2014-08-19 00:23 - 2014-08-19 00:49 - 00122584 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2014-08-19 00:23 - 2014-08-19 00:23 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\****\Desktop\mbam-setup-2.0.2.1012.exe
2014-08-19 00:23 - 2014-08-19 00:23 - 00001129 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-08-19 00:23 - 2014-08-19 00:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-08-19 00:23 - 2014-08-19 00:23 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-19 00:23 - 2014-08-19 00:23 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-08-19 00:23 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2014-08-19 00:23 - 2014-05-12 07:26 - 00064216 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2014-08-19 00:23 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbam.sys
2014-08-18 23:56 - 2014-08-18 23:56 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\****\Desktop\revosetup95.exe
2014-08-18 23:56 - 2014-08-18 23:56 - 00001295 _____ () C:\Users\****\Desktop\Revo Uninstaller.lnk
2014-08-18 23:56 - 2014-08-18 23:56 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-08-17 18:53 - 2014-08-17 18:53 - 00027953 _____ () C:\Users\****\Desktop\Logfiles1.zip
2014-08-17 13:33 - 2014-08-17 13:33 - 00379872 _____ () C:\WINDOWS\Minidump\081714-30687-01.dmp
2014-08-17 13:33 - 2014-08-17 13:33 - 00000000 ____D () C:\WINDOWS\Minidump
2014-08-17 13:32 - 2014-08-17 13:32 - 4215936348 _____ () C:\WINDOWS\MEMORY.DMP
2014-08-17 13:18 - 2014-08-17 13:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2014-08-17 13:18 - 2014-08-17 13:18 - 00000000 ____D () C:\Program Files (x86)\7-Zip
2014-08-17 13:15 - 2014-08-17 13:15 - 01110476 _____ () C:\Users\****\Desktop\7z920.exe
2014-08-17 12:53 - 2014-08-17 18:53 - 00023248 _____ () C:\Users\****\Desktop\Gmer.txt
2014-08-17 12:40 - 2014-07-25 16:52 - 23645696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2014-08-17 12:40 - 2014-07-25 15:51 - 17524224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2014-08-17 12:40 - 2014-07-25 15:28 - 00548352 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2014-08-17 12:40 - 2014-07-25 15:25 - 02774528 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2014-08-17 12:40 - 2014-07-25 15:25 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2014-08-17 12:40 - 2014-07-25 14:59 - 00758272 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2014-08-17 12:40 - 2014-07-25 14:40 - 00452096 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtmsft.dll
2014-08-17 12:40 - 2014-07-25 14:34 - 00455168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2014-08-17 12:40 - 2014-07-25 14:30 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MshtmlDac.dll
2014-08-17 12:40 - 2014-07-25 14:28 - 05824512 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2014-08-17 12:40 - 2014-07-25 14:28 - 00072704 _____ (Microsoft Corporation) C:\WINDOWS\system32\JavaScriptCollectionAgent.dll
2014-08-17 12:40 - 2014-07-25 14:21 - 02184704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2014-08-17 12:40 - 2014-07-25 14:17 - 00085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2014-08-17 12:40 - 2014-07-25 14:10 - 00292864 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2014-08-17 12:40 - 2014-07-25 14:08 - 00597504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2014-08-17 12:40 - 2014-07-25 14:06 - 04204032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2014-08-17 12:40 - 2014-07-25 13:52 - 00367104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtmsft.dll
2014-08-17 12:40 - 2014-07-25 13:47 - 00631808 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2014-08-17 12:40 - 2014-07-25 13:43 - 00333312 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2014-08-17 12:40 - 2014-07-25 13:43 - 00060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JavaScriptCollectionAgent.dll
2014-08-17 12:40 - 2014-07-25 13:42 - 00692736 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2014-08-17 12:40 - 2014-07-25 13:39 - 02087936 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2014-08-17 12:40 - 2014-07-25 13:34 - 00069632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2014-08-17 12:40 - 2014-07-25 13:29 - 00239616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2014-08-17 12:40 - 2014-07-25 13:23 - 13547008 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2014-08-17 12:40 - 2014-07-25 13:13 - 00526336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2014-08-17 12:40 - 2014-07-25 13:09 - 00291840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2014-08-17 12:40 - 2014-07-25 13:07 - 02001920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2014-08-17 12:40 - 2014-07-25 13:03 - 11772928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2014-08-17 12:40 - 2014-07-25 12:52 - 02266624 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2014-08-17 12:40 - 2014-07-25 12:26 - 01431040 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2014-08-17 12:40 - 2014-07-25 12:17 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2014-08-17 12:40 - 2014-07-25 12:09 - 00704512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2014-08-17 12:40 - 2014-07-25 12:05 - 01792512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2014-08-17 12:40 - 2014-07-25 12:00 - 01169920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2014-08-17 12:40 - 2014-06-10 00:13 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2014-08-17 12:40 - 2014-06-10 00:13 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2014-08-17 12:39 - 2014-08-17 12:39 - 00380416 _____ () C:\Users\****\Desktop\Gmer-19357.exe
2014-08-17 12:39 - 2014-06-20 03:48 - 01273184 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2014-08-17 12:39 - 2014-06-20 01:52 - 00710144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2014-08-17 12:39 - 2014-06-13 03:15 - 00517528 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2014-08-17 12:39 - 2014-06-13 03:14 - 01557848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2014-08-17 12:39 - 2014-06-13 02:10 - 00406400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2014-08-17 12:39 - 2014-06-06 13:34 - 02133504 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2014-08-17 12:36 - 2014-08-17 18:53 - 00046362 _____ () C:\Users\****\Desktop\Addition.txt
2014-08-17 12:35 - 2014-08-19 01:07 - 00017662 _____ () C:\Users\****\Desktop\FRST.txt
2014-08-17 12:34 - 2014-08-19 01:07 - 00000000 ____D () C:\FRST
2014-08-17 12:34 - 2014-08-17 12:34 - 02101760 _____ (Farbar) C:\Users\****\Desktop\FRST64.exe
2014-08-17 12:34 - 2014-07-15 20:16 - 03048880 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2014-08-17 12:34 - 2014-07-15 10:29 - 03118080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2014-08-17 12:34 - 2014-07-15 10:22 - 02861056 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebSync.dll
2014-08-17 12:34 - 2014-07-15 10:03 - 02344448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2014-08-17 12:33 - 2014-08-17 12:33 - 00000000 ___HD () C:\ProgramData\{F66CB4EE-546F-4D54-9332-216DE189AAB0}
2014-08-17 12:29 - 2014-08-02 05:11 - 00918528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2014-08-17 12:29 - 2014-07-12 06:17 - 00623616 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAgent.exe
2014-08-17 12:29 - 2014-07-10 06:16 - 00716800 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDriveTelemetry.dll
2014-08-17 12:29 - 2014-07-10 06:03 - 04756992 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncEngine.dll
2014-08-17 12:29 - 2014-07-10 05:33 - 01120256 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDrive.exe
2014-08-17 12:29 - 2014-06-05 16:13 - 00216368 _____ (Microsoft Corporation) C:\WINDOWS\system32\rsaenh.dll
2014-08-17 12:29 - 2014-06-05 15:14 - 00189016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rsaenh.dll
2014-08-17 12:29 - 2014-06-04 11:27 - 00114520 _____ (Microsoft Corporation) C:\WINDOWS\system32\consent.exe
2014-08-17 12:29 - 2014-06-04 07:31 - 00356352 _____ (Microsoft Corporation) C:\WINDOWS\system32\msihnd.dll
2014-08-17 12:29 - 2014-06-04 07:22 - 02790912 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2014-08-17 12:29 - 2014-06-04 06:43 - 00281088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msihnd.dll
2014-08-17 12:29 - 2014-06-04 06:38 - 03304448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2014-08-17 12:29 - 2014-06-04 04:15 - 02642944 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2014-08-17 12:29 - 2014-06-04 04:14 - 02318336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2014-08-17 12:29 - 2014-06-02 04:10 - 00423768 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2014-08-17 12:29 - 2014-05-31 12:07 - 00467800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2014-08-17 12:29 - 2014-05-31 12:07 - 00440664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbport.sys
2014-08-17 12:29 - 2014-05-31 12:07 - 00419672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbhub.sys
2014-08-17 12:29 - 2014-05-31 12:07 - 00089944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbehci.sys
2014-08-17 12:29 - 2014-05-31 12:07 - 00027480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbd.sys
2014-08-17 12:29 - 2014-05-31 08:30 - 00037376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbuhci.sys
2014-08-17 12:29 - 2014-05-31 08:27 - 00206848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2014-08-17 12:29 - 2014-05-31 08:27 - 00110592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WUDFPf.sys
2014-08-17 12:29 - 2014-05-31 08:26 - 00227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WUDFRd.sys
2014-08-17 12:29 - 2014-05-31 06:01 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFHost.exe
2014-08-17 12:29 - 2014-05-31 06:01 - 00209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFPlatform.dll
2014-08-17 12:29 - 2014-05-31 06:01 - 00099840 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFSvc.dll
2014-08-17 12:29 - 2014-05-27 17:53 - 02518360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2014-08-17 12:29 - 2014-05-27 11:56 - 00323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\DaOtpCredentialProvider.dll
2014-08-17 12:29 - 2014-05-27 11:53 - 00270848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DaOtpCredentialProvider.dll
2014-08-17 12:29 - 2014-05-17 06:59 - 16871936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2014-08-17 12:29 - 2014-05-17 06:13 - 12711424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2014-08-17 12:29 - 2014-05-13 09:01 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\BulkOperationHost.exe
2014-08-17 12:29 - 2014-05-13 07:07 - 02844160 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2014-08-17 12:29 - 2014-05-13 06:41 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\winbici.dll
2014-08-17 12:29 - 2014-05-13 06:26 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDriveShell.dll
2014-08-17 12:29 - 2014-05-13 05:59 - 01035264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2014-08-17 12:29 - 2014-05-13 05:31 - 00265216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SkyDriveShell.dll
2014-08-17 12:29 - 2014-05-03 13:29 - 01726224 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2014-08-17 12:29 - 2014-05-03 11:20 - 01473080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2014-08-17 12:29 - 2014-05-03 07:36 - 00997888 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2014-08-17 12:29 - 2014-05-03 07:19 - 00071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncobjapi.dll
2014-08-17 12:29 - 2014-05-03 07:08 - 00301056 _____ (Microsoft Corporation) C:\WINDOWS\system32\framedynos.dll
2014-08-17 12:29 - 2014-05-03 07:07 - 00262656 _____ (Microsoft Corporation) C:\WINDOWS\system32\framedyn.dll
2014-08-17 12:29 - 2014-05-03 06:46 - 00052736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncobjapi.dll
2014-08-17 12:29 - 2014-05-03 06:37 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\framedynos.dll
2014-08-17 12:29 - 2014-05-03 06:37 - 00207360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\framedyn.dll
2014-08-17 12:29 - 2014-05-03 01:26 - 00050745 _____ () C:\WINDOWS\system32\srms.dat
2014-08-17 12:29 - 2014-05-01 07:44 - 01025536 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2014-08-17 12:29 - 2014-04-30 08:43 - 00071680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vwififlt.sys
2014-08-17 12:29 - 2014-04-30 08:41 - 00402432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2014-08-17 12:29 - 2014-04-30 08:41 - 00096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\agilevpn.sys
2014-08-17 12:29 - 2014-04-30 08:41 - 00038912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vwifimp.sys
2014-08-17 12:29 - 2014-04-30 07:45 - 00123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Robocopy.exe
2014-08-17 12:29 - 2014-04-30 06:48 - 00106496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Robocopy.exe
2014-08-17 12:29 - 2014-04-30 06:24 - 00065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc6.dll
2014-08-17 12:29 - 2014-04-30 06:23 - 00353280 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll
2014-08-17 12:29 - 2014-04-30 06:23 - 00271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2014-08-17 12:29 - 2014-04-30 06:23 - 00087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc.dll
2014-08-17 12:29 - 2014-04-30 06:14 - 00827392 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2014-08-17 12:29 - 2014-04-30 05:59 - 01063424 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2014-08-17 12:29 - 2014-04-30 05:46 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll
2014-08-17 12:29 - 2014-04-30 05:46 - 00229888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2014-08-17 12:29 - 2014-04-30 05:46 - 00056320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc6.dll
2014-08-17 12:29 - 2014-04-30 05:45 - 00062976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc.dll
2014-08-17 12:29 - 2014-04-30 05:42 - 00403968 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2014-08-17 12:29 - 2014-04-29 00:40 - 00721408 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2014-08-17 12:29 - 2014-04-27 00:03 - 02140888 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2014-08-17 12:29 - 2014-04-26 22:14 - 02144984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2014-08-17 12:29 - 2014-04-26 18:39 - 00339456 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2014-08-17 12:29 - 2014-04-14 11:37 - 02125344 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2014-08-17 12:29 - 2014-04-14 10:08 - 01797896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9.dll
2014-08-17 12:29 - 2014-04-14 07:18 - 00011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d8thk.dll
2014-08-17 12:29 - 2014-04-09 08:11 - 00226816 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebClnt.dll
2014-08-17 12:29 - 2014-04-09 07:20 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WebClnt.dll
2014-08-17 12:19 - 2014-08-17 18:51 - 00000472 _____ () C:\Users\****\Desktop\defogger_disable.log
2014-08-17 12:19 - 2014-08-17 12:19 - 00000000 _____ () C:\Users\****\defogger_reenable
2014-08-17 12:18 - 2014-08-17 12:18 - 00000000 ____D () C:\ProgramData\Windows Genuine Advantage
2014-08-17 12:17 - 2014-08-17 12:17 - 00050477 _____ () C:\Users\****\Downloads\Defogger.exe
2014-08-17 12:02 - 2014-08-17 12:02 - 00139488 _____ () C:\WINDOWS\SysWOW64\XMLOperations.xml
2014-07-25 20:20 - 2014-07-25 20:20 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_ldiagio_uefi_01009.Wdf
2014-07-25 20:06 - 2014-07-25 20:06 - 00002018 _____ () C:\Users\Public\Desktop\Lenovo Solution Center.lnk
2014-07-22 20:36 - 2014-08-19 00:55 - 00001311 _____ () C:\Users\****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-07-22 20:36 - 2014-08-19 00:55 - 00001281 _____ () C:\Users\****\Desktop\Search.lnk
2014-07-21 20:07 - 2014-08-19 00:02 - 00000306 __RSH () C:\ProgramData\ntuser.pol
2014-07-21 20:07 - 2014-07-22 20:36 - 00000000 ____D () C:\Users\****\Desktop\spiele
2014-07-21 20:07 - 2014-07-21 20:07 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_webinstr_01009.Wdf
2014-07-21 20:05 - 2014-07-21 20:05 - 00000000 ____D () C:\Users\****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Counter-Strike
2014-07-21 20:05 - 2014-07-21 20:05 - 00000000 ____D () C:\Users\****\AppData\Roaming\dlg
2014-07-21 20:04 - 2014-07-21 20:04 - 00000000 ____D () C:\Games
2014-07-21 20:00 - 2014-07-21 20:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-07-21 20:00 - 2014-07-21 20:00 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-21 19:59 - 2014-07-21 19:59 - 00000000 ____D () C:\Users\****\AppData\Local\CrashRpt
2014-07-21 19:58 - 2014-07-21 19:58 - 00000000 ____D () C:\ProgramData\RapidSolution
2014-07-21 19:58 - 2014-07-21 19:58 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audials 11
2014-07-21 19:58 - 2014-07-21 19:58 - 00000000 ____D () C:\Program Files (x86)\Audials
2014-07-21 19:56 - 2014-07-21 19:56 - 00000000 ____D () C:\Users\****\AppData\Local\RapidSolution
2014-07-20 22:51 - 2014-07-20 22:51 - 00000000 ____D () C:\Users\****\AppData\Roaming\Need for Speed World
2014-07-20 22:22 - 2014-07-20 22:22 - 00000000 ____D () C:\Users\****\AppData\Local\Electronic_Arts_Inc
2014-07-20 22:21 - 2010-06-02 04:55 - 00527192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_7.dll
2014-07-20 22:21 - 2010-06-02 04:55 - 00518488 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_7.dll
2014-07-20 22:21 - 2010-06-02 04:55 - 00239960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_7.dll
2014-07-20 22:21 - 2010-06-02 04:55 - 00176984 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_7.dll
2014-07-20 22:21 - 2010-06-02 04:55 - 00077656 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_5.dll
2014-07-20 22:21 - 2010-06-02 04:55 - 00074072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_5.dll
2014-07-20 22:21 - 2010-05-26 11:41 - 02526056 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_43.dll
2014-07-20 22:21 - 2010-05-26 11:41 - 02401112 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_43.dll
2014-07-20 22:21 - 2010-05-26 11:41 - 02106216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_43.dll
2014-07-20 22:21 - 2010-05-26 11:41 - 01998168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_43.dll
2014-07-20 22:21 - 2010-05-26 11:41 - 01907552 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dcsx_43.dll
2014-07-20 22:21 - 2010-05-26 11:41 - 01868128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dcsx_43.dll
2014-07-20 22:21 - 2010-05-26 11:41 - 00511328 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_43.dll
2014-07-20 22:21 - 2010-05-26 11:41 - 00470880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_43.dll
2014-07-20 22:21 - 2010-05-26 11:41 - 00276832 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx11_43.dll
2014-07-20 22:21 - 2010-05-26 11:41 - 00248672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx11_43.dll
2014-07-20 22:21 - 2010-02-04 10:01 - 00530776 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_6.dll
2014-07-20 22:21 - 2010-02-04 10:01 - 00528216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_6.dll
2014-07-20 22:21 - 2010-02-04 10:01 - 00238936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_6.dll
2014-07-20 22:21 - 2010-02-04 10:01 - 00176984 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_6.dll
2014-07-20 22:21 - 2010-02-04 10:01 - 00078680 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_4.dll
2014-07-20 22:21 - 2010-02-04 10:01 - 00074072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_4.dll
2014-07-20 22:21 - 2010-02-04 10:01 - 00024920 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_7.dll
2014-07-20 22:21 - 2010-02-04 10:01 - 00022360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_7.dll
2014-07-20 22:21 - 2009-09-04 17:44 - 00517960 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_5.dll
2014-07-20 22:21 - 2009-09-04 17:44 - 00515416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_5.dll
2014-07-20 22:21 - 2009-09-04 17:44 - 00238936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_5.dll
2014-07-20 22:21 - 2009-09-04 17:44 - 00176968 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_5.dll
2014-07-20 22:21 - 2009-09-04 17:29 - 05554512 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dcsx_42.dll
2014-07-20 22:21 - 2009-09-04 17:29 - 05501792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dcsx_42.dll
2014-07-20 22:21 - 2009-09-04 17:29 - 02582888 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_42.dll
2014-07-20 22:21 - 2009-09-04 17:29 - 01974616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_42.dll
2014-07-20 22:21 - 2009-09-04 17:29 - 00523088 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_42.dll
2014-07-20 22:21 - 2009-09-04 17:29 - 00453456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_42.dll
2014-07-20 22:21 - 2009-09-04 17:29 - 00285024 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx11_42.dll
2014-07-20 22:21 - 2009-09-04 17:29 - 00235344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx11_42.dll
2014-07-20 22:20 - 2009-09-04 17:44 - 00073544 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_3.dll
2014-07-20 22:20 - 2009-09-04 17:44 - 00069464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_3.dll
2014-07-20 22:20 - 2009-09-04 17:29 - 02475352 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_42.dll
2014-07-20 22:20 - 2009-09-04 17:29 - 01892184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_42.dll
2014-07-20 22:20 - 2009-03-16 14:18 - 00521560 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_4.dll
2014-07-20 22:20 - 2009-03-16 14:18 - 00517448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_4.dll
2014-07-20 22:20 - 2009-03-16 14:18 - 00235352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_4.dll
2014-07-20 22:20 - 2009-03-16 14:18 - 00174936 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_4.dll
2014-07-20 22:20 - 2009-03-16 14:18 - 00024920 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_6.dll
2014-07-20 22:20 - 2009-03-16 14:18 - 00022360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_6.dll
2014-07-20 22:20 - 2009-03-09 15:27 - 05425496 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_41.dll
2014-07-20 22:20 - 2009-03-09 15:27 - 04178264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_41.dll
2014-07-20 22:20 - 2009-03-09 15:27 - 02430312 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_41.dll
2014-07-20 22:20 - 2009-03-09 15:27 - 01846632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_41.dll
2014-07-20 22:20 - 2009-03-09 15:27 - 00520544 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_41.dll
2014-07-20 22:20 - 2009-03-09 15:27 - 00453456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_41.dll
2014-07-20 22:20 - 2008-10-27 10:04 - 00518480 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_3.dll
2014-07-20 22:20 - 2008-10-27 10:04 - 00514384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_3.dll
2014-07-20 22:20 - 2008-10-27 10:04 - 00235856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_3.dll
2014-07-20 22:20 - 2008-10-27 10:04 - 00175440 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_3.dll
2014-07-20 22:20 - 2008-10-27 10:04 - 00074576 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_2.dll
2014-07-20 22:20 - 2008-10-27 10:04 - 00070992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_2.dll
2014-07-20 22:20 - 2008-10-27 10:04 - 00025936 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_5.dll
2014-07-20 22:20 - 2008-10-27 10:04 - 00023376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_5.dll
2014-07-20 22:20 - 2008-10-10 04:52 - 05631312 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_40.dll
2014-07-20 22:20 - 2008-10-10 04:52 - 04379984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_40.dll
2014-07-20 22:20 - 2008-10-10 04:52 - 02605920 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_40.dll
2014-07-20 22:20 - 2008-10-10 04:52 - 02036576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_40.dll
2014-07-20 22:20 - 2008-10-10 04:52 - 00519000 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_40.dll
2014-07-20 22:20 - 2008-10-10 04:52 - 00452440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_40.dll
2014-07-20 22:20 - 2008-07-31 10:41 - 00238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_2.dll
2014-07-20 22:20 - 2008-07-31 10:41 - 00177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_2.dll
2014-07-20 22:20 - 2008-07-31 10:41 - 00072200 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_1.dll
2014-07-20 22:20 - 2008-07-31 10:41 - 00068616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_1.dll
2014-07-20 22:20 - 2008-07-31 10:40 - 00513544 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_2.dll
2014-07-20 22:20 - 2008-07-31 10:40 - 00509448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_2.dll
2014-07-20 22:20 - 2008-07-10 11:01 - 00467984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_39.dll
2014-07-20 22:20 - 2008-07-10 11:00 - 04992520 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_39.dll
2014-07-20 22:20 - 2008-07-10 11:00 - 03851784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_39.dll
2014-07-20 22:20 - 2008-07-10 11:00 - 01942552 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_39.dll
2014-07-20 22:20 - 2008-07-10 11:00 - 01493528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_39.dll
2014-07-20 22:20 - 2008-07-10 11:00 - 00540688 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_39.dll
2014-07-20 22:20 - 2008-05-30 14:19 - 00511496 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_1.dll
2014-07-20 22:20 - 2008-05-30 14:19 - 00507400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_1.dll
2014-07-20 22:20 - 2008-05-30 14:18 - 00238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_1.dll
2014-07-20 22:20 - 2008-05-30 14:18 - 00177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_1.dll
2014-07-20 22:20 - 2008-05-30 14:17 - 00068104 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_0.dll
2014-07-20 22:20 - 2008-05-30 14:17 - 00065032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_0.dll
2014-07-20 22:20 - 2008-05-30 14:17 - 00025608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_4.dll
2014-07-20 22:20 - 2008-05-30 14:16 - 00028168 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_4.dll
2014-07-20 22:20 - 2008-05-30 14:11 - 04991496 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_38.dll
2014-07-20 22:20 - 2008-05-30 14:11 - 03850760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_38.dll
2014-07-20 22:20 - 2008-05-30 14:11 - 01941528 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_38.dll
2014-07-20 22:20 - 2008-05-30 14:11 - 01491992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_38.dll
2014-07-20 22:20 - 2008-05-30 14:11 - 00540688 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_38.dll
2014-07-20 22:20 - 2008-05-30 14:11 - 00467984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_38.dll
2014-07-20 22:20 - 2008-03-05 16:04 - 00489480 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_0.dll
2014-07-20 22:20 - 2008-03-05 16:03 - 00479752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_0.dll
2014-07-20 22:20 - 2008-03-05 16:03 - 00238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_0.dll
2014-07-20 22:20 - 2008-03-05 16:03 - 00177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_0.dll
2014-07-20 22:20 - 2008-03-05 16:00 - 00028168 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_3.dll
2014-07-20 22:20 - 2008-03-05 16:00 - 00025608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_3.dll
2014-07-20 22:20 - 2008-03-05 15:56 - 04910088 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_37.dll
2014-07-20 22:20 - 2008-03-05 15:56 - 03786760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_37.dll
2014-07-20 22:20 - 2008-03-05 15:56 - 01860120 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_37.dll
2014-07-20 22:20 - 2008-03-05 15:56 - 01420824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_37.dll
2014-07-20 22:20 - 2008-02-05 23:07 - 00529424 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_37.dll
2014-07-20 22:20 - 2008-02-05 23:07 - 00462864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_37.dll
2014-07-20 22:20 - 2007-10-22 03:40 - 00411656 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_10.dll
2014-07-20 22:20 - 2007-10-22 03:39 - 00267272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_10.dll
2014-07-20 22:20 - 2007-10-22 03:37 - 00021000 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_2.dll
2014-07-20 22:20 - 2007-10-22 03:37 - 00017928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_2.dll
2014-07-20 22:20 - 2007-10-12 15:14 - 05081608 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_36.dll
2014-07-20 22:20 - 2007-10-12 15:14 - 03734536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_36.dll
2014-07-20 22:20 - 2007-10-12 15:14 - 02006552 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_36.dll
2014-07-20 22:20 - 2007-10-12 15:14 - 01374232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_36.dll
2014-07-20 22:20 - 2007-10-02 09:56 - 00508264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_36.dll
2014-07-20 22:20 - 2007-10-02 09:56 - 00444776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_36.dll
2014-07-20 22:20 - 2007-07-20 00:57 - 00411496 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_9.dll
2014-07-20 22:20 - 2007-07-20 00:57 - 00267112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_9.dll
2014-07-20 22:20 - 2007-07-19 18:14 - 05073256 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_35.dll
2014-07-20 22:20 - 2007-07-19 18:14 - 03727720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_35.dll
2014-07-20 22:20 - 2007-07-19 18:14 - 01985904 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_35.dll
2014-07-20 22:20 - 2007-07-19 18:14 - 01358192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_35.dll
2014-07-20 22:20 - 2007-07-19 18:14 - 00508264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_35.dll
2014-07-20 22:20 - 2007-07-19 18:14 - 00444776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_35.dll
2014-07-20 22:20 - 2007-06-20 20:49 - 00409960 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_8.dll
2014-07-20 22:20 - 2007-06-20 20:46 - 00266088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_8.dll
2014-07-20 22:20 - 2007-05-16 16:45 - 04496232 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_34.dll
2014-07-20 22:20 - 2007-05-16 16:45 - 03497832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_34.dll
2014-07-20 22:20 - 2007-05-16 16:45 - 01401200 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_34.dll
2014-07-20 22:20 - 2007-05-16 16:45 - 01124720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_34.dll
2014-07-20 22:20 - 2007-05-16 16:45 - 00506728 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_34.dll
2014-07-20 22:20 - 2007-05-16 16:45 - 00443752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_34.dll
2014-07-20 22:20 - 2007-04-04 18:55 - 00403304 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_7.dll
2014-07-20 22:20 - 2007-04-04 18:55 - 00261480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_7.dll
2014-07-20 22:20 - 2007-04-04 18:54 - 00107368 _____ (Microsoft Corporation) C:\WINDOWS\system32\xinput1_3.dll
2014-07-20 22:20 - 2007-04-04 18:53 - 00081768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xinput1_3.dll
2014-07-20 22:20 - 2007-03-15 16:57 - 00506728 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_33.dll
2014-07-20 22:20 - 2007-03-15 16:57 - 00443752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_33.dll
2014-07-20 22:20 - 2007-03-12 16:42 - 04494184 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_33.dll
2014-07-20 22:20 - 2007-03-12 16:42 - 03495784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_33.dll
2014-07-20 22:20 - 2007-03-12 16:42 - 01400176 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_33.dll
2014-07-20 22:20 - 2007-03-12 16:42 - 01123696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_33.dll
2014-07-20 22:20 - 2007-03-05 12:42 - 00017688 _____ (Microsoft Corporation) C:\WINDOWS\system32\x3daudio1_1.dll
2014-07-20 22:20 - 2007-03-05 12:42 - 00015128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\x3daudio1_1.dll
2014-07-20 22:20 - 2007-01-24 15:27 - 00393576 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_6.dll
2014-07-20 22:20 - 2007-01-24 15:27 - 00255848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_6.dll
2014-07-20 22:20 - 2006-12-08 12:02 - 00251672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_5.dll
2014-07-20 22:20 - 2006-12-08 12:00 - 00390424 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_5.dll
2014-07-20 22:20 - 2006-11-29 13:06 - 04398360 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_32.dll
2014-07-20 22:20 - 2006-11-29 13:06 - 03426072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_32.dll
2014-07-20 22:20 - 2006-11-29 13:06 - 00469264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10.dll
2014-07-20 22:20 - 2006-11-29 13:06 - 00440080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10.dll
2014-07-20 22:20 - 2006-09-28 16:05 - 03977496 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_31.dll
2014-07-20 22:20 - 2006-09-28 16:05 - 02414360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_31.dll
2014-07-20 22:20 - 2006-09-28 16:05 - 00237848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_4.dll
2014-07-20 22:20 - 2006-09-28 16:04 - 00364824 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_4.dll
2014-07-20 22:20 - 2006-07-28 09:31 - 00083736 _____ (Microsoft Corporation) C:\WINDOWS\system32\xinput1_2.dll
2014-07-20 22:20 - 2006-07-28 09:30 - 00363288 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_3.dll
2014-07-20 22:20 - 2006-07-28 09:30 - 00236824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_3.dll
2014-07-20 22:20 - 2006-07-28 09:30 - 00062744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xinput1_2.dll
2014-07-20 22:18 - 2014-07-20 22:21 - 00000000 ____D () C:\WINDOWS\SysWOW64\directx
2014-07-20 22:18 - 2014-07-20 22:20 - 00000000 ___HD () C:\WINDOWS\msdownld.tmp
2014-07-20 22:18 - 2014-07-20 22:18 - 05006472 _____ (Electronic Arts ) C:\Users\****\Downloads\setup_659.exe
2014-07-20 22:18 - 2014-07-20 22:18 - 00000000 ____D () C:\ProgramData\Electronic Arts
2014-07-20 22:18 - 2014-07-20 22:18 - 00000000 ____D () C:\Program Files (x86)\Electronic Arts
2014-07-20 20:29 - 2014-07-20 20:31 - 00000000 ____D () C:\Users\****\AppData\Roaming\fltk.org
2014-07-20 20:29 - 2014-07-20 20:29 - 00000000 ____D () C:\ProgramData\fltk.org
2014-07-20 20:28 - 2014-07-20 20:31 - 00000000 ____D () C:\Users\****\AppData\Roaming\flightgear.org
2014-07-20 20:28 - 2014-07-20 20:28 - 00466456 _____ (Creative Labs) C:\WINDOWS\system32\wrap_oal.dll
2014-07-20 20:28 - 2014-07-20 20:28 - 00444952 _____ (Creative Labs) C:\WINDOWS\SysWOW64\wrap_oal.dll
2014-07-20 20:28 - 2014-07-20 20:28 - 00122904 _____ (Portions (C) Creative Labs Inc. and NVIDIA Corp.) C:\WINDOWS\system32\OpenAL32.dll
2014-07-20 20:28 - 2014-07-20 20:28 - 00109080 _____ (Portions (C) Creative Labs Inc. and NVIDIA Corp.) C:\WINDOWS\SysWOW64\OpenAL32.dll
2014-07-20 20:28 - 2014-07-20 20:28 - 00000000 ____D () C:\ProgramData\flightgear.org
2014-07-20 20:28 - 2014-07-20 20:28 - 00000000 ____D () C:\Program Files (x86)\OpenAL
2014-07-20 20:27 - 2014-07-20 20:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FlightGear 3.0.0
2014-07-20 20:22 - 2014-07-20 20:22 - 00000000 ____D () C:\Program Files\FlightGear
2014-07-20 19:59 - 2014-07-20 20:21 - 1062570539 _____ (The FlightGear Team ) C:\Users\****\Downloads\Setup_FlightGear_3.0.0__1_.exe
2014-07-20 18:48 - 2014-07-26 15:50 - 00000000 ____D () C:\Users\****\Documents\TmForever
2014-07-20 18:48 - 2014-07-20 22:20 - 00095405 _____ () C:\WINDOWS\DirectX.log
2014-07-20 18:48 - 2014-07-20 18:58 - 00000000 ____D () C:\ProgramData\TmForever
2014-07-20 18:48 - 2014-07-20 18:48 - 00001135 _____ () C:\Users\****\Desktop\TmNationsForever.lnk
2014-07-20 18:48 - 2014-07-20 18:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TmNationsForever
2014-07-20 18:48 - 2006-05-31 07:24 - 00230168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_2.dll
2014-07-20 18:48 - 2006-05-31 07:22 - 00354072 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_2.dll
2014-07-20 18:48 - 2006-03-31 12:41 - 03927248 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_30.dll
2014-07-20 18:48 - 2006-03-31 12:40 - 02388176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_30.dll
2014-07-20 18:48 - 2006-03-31 12:40 - 00352464 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_1.dll
2014-07-20 18:48 - 2006-03-31 12:39 - 00229584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_1.dll
2014-07-20 18:48 - 2006-03-31 12:39 - 00083664 _____ (Microsoft Corporation) C:\WINDOWS\system32\xinput1_1.dll
2014-07-20 18:48 - 2006-03-31 12:39 - 00062672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xinput1_1.dll
2014-07-20 18:48 - 2006-02-03 08:43 - 03830992 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_29.dll
2014-07-20 18:48 - 2006-02-03 08:43 - 02332368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_29.dll
2014-07-20 18:48 - 2006-02-03 08:42 - 00355536 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_0.dll
2014-07-20 18:48 - 2006-02-03 08:42 - 00230096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_0.dll
2014-07-20 18:48 - 2006-02-03 08:41 - 00016592 _____ (Microsoft Corporation) C:\WINDOWS\system32\x3daudio1_0.dll
2014-07-20 18:48 - 2006-02-03 08:41 - 00014032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\x3daudio1_0.dll
2014-07-20 18:48 - 2005-12-05 18:09 - 03815120 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_28.dll
2014-07-20 18:48 - 2005-12-05 18:09 - 02323664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_28.dll
2014-07-20 18:48 - 2005-07-22 19:59 - 03807440 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_27.dll
2014-07-20 18:48 - 2005-07-22 19:59 - 02319568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_27.dll
2014-07-20 18:48 - 2005-05-26 15:34 - 03767504 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_26.dll
2014-07-20 18:48 - 2005-05-26 15:34 - 02297552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_26.dll
2014-07-20 18:48 - 2005-03-18 17:19 - 03823312 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_25.dll
2014-07-20 18:48 - 2005-03-18 17:19 - 02337488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_25.dll
2014-07-20 18:48 - 2005-02-05 19:45 - 03544272 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_24.dll
2014-07-20 18:48 - 2005-02-05 19:45 - 02222800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_24.dll
2014-07-20 18:47 - 2014-07-20 18:48 - 00000000 ____D () C:\Program Files (x86)\TmNationsForever
2014-07-20 18:39 - 2014-07-20 18:46 - 530600781 _____ () C:\Users\****\Downloads\tmnationsforever_setup.exe
2014-07-20 17:56 - 2014-07-20 17:56 - 00000000 ____D () C:\Users\****\AppData\Local\Skype
2014-07-20 17:55 - 2014-08-19 00:57 - 00000000 ____D () C:\Users\****\AppData\Roaming\Skype
2014-07-20 17:55 - 2014-07-20 17:55 - 00002533 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-07-20 17:55 - 2014-07-20 17:55 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-07-20 17:55 - 2014-07-20 17:55 - 00000000 ____D () C:\ProgramData\Skype
2014-07-20 17:55 - 2014-07-20 17:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-07-20 17:54 - 2014-07-20 17:54 - 00000000 __SHD () C:\ProgramData\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
2014-07-20 17:54 - 2014-07-20 17:54 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerISO
2014-07-20 17:53 - 2014-07-20 17:54 - 00000000 ____D () C:\Program Files (x86)\PowerISO

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-19 01:08 - 2014-08-17 12:35 - 00017662 _____ () C:\Users\****\Desktop\FRST.txt
2014-08-19 01:07 - 2014-08-17 12:34 - 00000000 ____D () C:\FRST
2014-08-19 01:07 - 2013-08-22 16:46 - 00032939 _____ () C:\WINDOWS\setupact.log
2014-08-19 01:05 - 2014-08-19 01:05 - 00000615 _____ () C:\Users\****\Desktop\JRT.txt
2014-08-19 01:02 - 2014-07-04 20:17 - 00003598 _____ () C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3841687710-1451113179-3550632674-1002
2014-08-19 01:01 - 2014-08-19 01:01 - 01016261 _____ (Thisisu) C:\Users\****\Desktop\JRT.exe
2014-08-19 01:01 - 2014-08-19 01:01 - 00000000 ____D () C:\WINDOWS\ERUNT
2014-08-19 01:01 - 2014-08-19 01:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2014-08-19 01:01 - 2014-05-20 16:06 - 00001871 _____ () C:\Users\Public\Desktop\McAfee LiveSafe – Internet Security.lnk
2014-08-19 01:00 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\system32\sru
2014-08-19 00:58 - 2014-07-18 19:53 - 00002206 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-08-19 00:58 - 2014-07-04 16:19 - 00000000 ____D () C:\Users\****\AppData\Roaming\Spotify
2014-08-19 00:57 - 2014-07-20 17:55 - 00000000 ____D () C:\Users\****\AppData\Roaming\Skype
2014-08-19 00:57 - 2014-07-18 19:52 - 00001124 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2014-08-19 00:57 - 2014-07-18 19:52 - 00001120 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2014-08-19 00:56 - 2013-10-07 20:23 - 00589068 _____ () C:\WINDOWS\PFRO.log
2014-08-19 00:56 - 2013-08-22 16:45 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2014-08-19 00:55 - 2014-08-19 00:54 - 00000000 ____D () C:\AdwCleaner
2014-08-19 00:55 - 2014-07-22 20:36 - 00001311 _____ () C:\Users\****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-08-19 00:55 - 2014-07-22 20:36 - 00001281 _____ () C:\Users\****\Desktop\Search.lnk
2014-08-19 00:55 - 2014-05-20 16:13 - 00002560 _____ () C:\WINDOWS\system32\VfService.trf
2014-08-19 00:53 - 2014-08-19 00:53 - 01361671 _____ () C:\Users\****\Desktop\adwcleaner_3.307.exe
2014-08-19 00:50 - 2014-08-19 00:50 - 00356054 _____ () C:\Users\****\Desktop\mbam.txt
2014-08-19 00:49 - 2014-08-19 00:23 - 00122584 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2014-08-19 00:47 - 2014-07-04 20:15 - 00002135 _____ () C:\Users\****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Start Menu.lnk
2014-08-19 00:45 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\TAPI
2014-08-19 00:45 - 2013-08-22 15:25 - 00262144 ___SH () C:\WINDOWS\system32\config\BBI
2014-08-19 00:44 - 2013-08-22 15:25 - 00000194 _____ () C:\WINDOWS\win.ini
2014-08-19 00:24 - 2014-05-21 00:27 - 00766620 _____ () C:\WINDOWS\system32\perfh007.dat
2014-08-19 00:24 - 2014-05-21 00:27 - 00159902 _____ () C:\WINDOWS\system32\perfc007.dat
2014-08-19 00:24 - 2013-10-07 20:27 - 01780340 _____ () C:\WINDOWS\system32\PerfStringBackup.INI
2014-08-19 00:23 - 2014-08-19 00:23 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\****\Desktop\mbam-setup-2.0.2.1012.exe
2014-08-19 00:23 - 2014-08-19 00:23 - 00001129 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-08-19 00:23 - 2014-08-19 00:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-08-19 00:23 - 2014-08-19 00:23 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-19 00:23 - 2014-08-19 00:23 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-08-19 00:04 - 2014-05-20 14:42 - 01961590 _____ () C:\WINDOWS\WindowsUpdate.log
2014-08-19 00:02 - 2014-07-21 20:07 - 00000306 __RSH () C:\ProgramData\ntuser.pol
2014-08-18 23:56 - 2014-08-18 23:56 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\****\Desktop\revosetup95.exe
2014-08-18 23:56 - 2014-08-18 23:56 - 00001295 _____ () C:\Users\****\Desktop\Revo Uninstaller.lnk
2014-08-18 23:56 - 2014-08-18 23:56 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-08-18 23:43 - 2014-07-04 14:34 - 00003926 _____ () C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{86D879C6-5202-4857-B4A1-0B266A8258D8}
2014-08-18 23:41 - 2014-07-04 16:20 - 00000000 ____D () C:\Users\****\AppData\Local\Spotify
2014-08-17 22:03 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\AppReadiness
2014-08-17 20:31 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\rescache
2014-08-17 18:53 - 2014-08-17 18:53 - 00027953 _____ () C:\Users\****\Desktop\Logfiles1.zip
2014-08-17 18:53 - 2014-08-17 12:53 - 00023248 _____ () C:\Users\****\Desktop\Gmer.txt
2014-08-17 18:53 - 2014-08-17 12:36 - 00046362 _____ () C:\Users\****\Desktop\Addition.txt
2014-08-17 18:51 - 2014-08-17 12:19 - 00000472 _____ () C:\Users\****\Desktop\defogger_disable.log
2014-08-17 18:51 - 2014-07-06 19:43 - 00000000 ____D () C:\Users\****\AppData\Roaming\Nitro PDF
2014-08-17 14:04 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\PolicyDefinitions
2014-08-17 14:04 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\MediaViewer
2014-08-17 14:04 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\FileManager
2014-08-17 14:04 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\Camera
2014-08-17 13:53 - 2013-08-22 17:20 - 00000000 ____D () C:\WINDOWS\CbsTemp
2014-08-17 13:52 - 2014-07-06 22:34 - 00000000 ____D () C:\WINDOWS\system32\MRT
2014-08-17 13:51 - 2014-07-06 22:33 - 99218768 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2014-08-17 13:51 - 2014-07-04 20:11 - 00000000 ____D () C:\Users\****
2014-08-17 13:49 - 2013-08-22 17:36 - 00000000 ___RD () C:\WINDOWS\ToastData
2014-08-17 13:33 - 2014-08-17 13:33 - 00379872 _____ () C:\WINDOWS\Minidump\081714-30687-01.dmp
2014-08-17 13:33 - 2014-08-17 13:33 - 00000000 ____D () C:\WINDOWS\Minidump
2014-08-17 13:32 - 2014-08-17 13:32 - 4215936348 _____ () C:\WINDOWS\MEMORY.DMP
2014-08-17 13:18 - 2014-08-17 13:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2014-08-17 13:18 - 2014-08-17 13:18 - 00000000 ____D () C:\Program Files (x86)\7-Zip
2014-08-17 13:15 - 2014-08-17 13:15 - 01110476 _____ () C:\Users\****\Desktop\7z920.exe
2014-08-17 12:39 - 2014-08-17 12:39 - 00380416 _____ () C:\Users\****\Desktop\Gmer-19357.exe
2014-08-17 12:34 - 2014-08-17 12:34 - 02101760 _____ (Farbar) C:\Users\****\Desktop\FRST64.exe
2014-08-17 12:33 - 2014-08-17 12:33 - 00000000 ___HD () C:\ProgramData\{F66CB4EE-546F-4D54-9332-216DE189AAB0}
2014-08-17 12:28 - 2013-10-07 20:34 - 00233912 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2014-08-17 12:25 - 2014-07-05 09:09 - 00428888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2014-08-17 12:21 - 2014-07-18 20:17 - 00000000 ____D () C:\Program Files (x86)\Steam
2014-08-17 12:19 - 2014-08-17 12:19 - 00000000 _____ () C:\Users\****\defogger_reenable
2014-08-17 12:18 - 2014-08-17 12:18 - 00000000 ____D () C:\ProgramData\Windows Genuine Advantage
2014-08-17 12:17 - 2014-08-17 12:17 - 00050477 _____ () C:\Users\****\Downloads\Defogger.exe
2014-08-17 12:11 - 2014-05-20 14:43 - 00111616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwcollector.exe
2014-08-17 12:11 - 2013-08-22 13:45 - 02724864 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2014-08-17 12:11 - 2013-08-22 13:44 - 00004096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwcollectorres.dll
2014-08-17 12:11 - 2013-08-22 13:21 - 00048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwproxystub.dll
2014-08-17 12:11 - 2013-08-22 06:17 - 02724864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2014-08-17 12:11 - 2013-08-22 05:46 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2014-08-17 12:11 - 2013-08-22 05:16 - 00164864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrating.dll
2014-08-17 12:10 - 2014-05-20 14:51 - 00051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2014-08-17 12:10 - 2014-05-20 14:49 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iesetup.dll
2014-08-17 12:10 - 2013-08-22 15:25 - 00262144 ___SH () C:\WINDOWS\system32\config\ELAM
2014-08-17 12:10 - 2013-08-22 13:22 - 00066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\iesetup.dll
2014-08-17 12:10 - 2013-08-22 13:10 - 00033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\iernonce.dll
2014-08-17 12:10 - 2013-08-22 13:03 - 00139264 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieUnatt.exe
2014-08-17 12:10 - 2013-08-22 12:32 - 00195584 _____ (Microsoft Corporation) C:\WINDOWS\system32\msrating.dll
2014-08-17 12:10 - 2013-08-22 05:55 - 00051200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieetwproxystub.dll
2014-08-17 12:10 - 2013-08-22 05:45 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iernonce.dll
2014-08-17 12:10 - 2013-08-22 05:40 - 00112128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieUnatt.exe
2014-08-17 12:02 - 2014-08-17 12:02 - 00139488 _____ () C:\WINDOWS\SysWOW64\XMLOperations.xml
2014-08-02 05:11 - 2014-08-17 12:29 - 00918528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2014-08-02 02:17 - 2013-08-22 17:38 - 00704480 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2014-08-02 02:17 - 2013-08-22 17:38 - 00105440 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-26 15:50 - 2014-07-20 18:48 - 00000000 ____D () C:\Users\****\Documents\TmForever
2014-07-26 10:37 - 2014-05-20 16:04 - 00000000 ____D () C:\Program Files (x86)\McAfee
2014-07-26 02:17 - 2014-07-18 19:59 - 00000000 ____D () C:\Users\****\AppData\Roaming\BitTorrent
2014-07-25 20:20 - 2014-07-25 20:20 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_ldiagio_uefi_01009.Wdf
2014-07-25 20:06 - 2014-07-25 20:06 - 00002018 _____ () C:\Users\Public\Desktop\Lenovo Solution Center.lnk
2014-07-25 20:06 - 2014-07-04 20:16 - 00000000 ____D () C:\Users\****\AppData\Local\LSC
2014-07-25 20:06 - 2014-05-20 16:13 - 00000000 ____D () C:\ProgramData\Lenovo
2014-07-25 20:06 - 2014-05-20 16:08 - 00000000 ____D () C:\WINDOWS\System32\Tasks\Lenovo
2014-07-25 20:06 - 2014-05-20 16:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lenovo
2014-07-25 20:06 - 2014-05-20 15:29 - 00000000 ____D () C:\Program Files\Lenovo
2014-07-25 20:04 - 2014-05-20 16:08 - 00000000 ____D () C:\WINDOWS\Downloaded Installations
2014-07-25 18:49 - 2014-05-20 16:04 - 00000000 ____D () C:\Program Files\Common Files\mcafee
2014-07-25 18:48 - 2013-08-22 17:36 - 00000000 ___HD () C:\WINDOWS\ELAMBKUP
2014-07-25 16:52 - 2014-08-17 12:40 - 23645696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2014-07-25 15:51 - 2014-08-17 12:40 - 17524224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2014-07-25 15:28 - 2014-08-17 12:40 - 00548352 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2014-07-25 15:25 - 2014-08-17 12:40 - 02774528 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2014-07-25 15:25 - 2014-08-17 12:40 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2014-07-25 14:59 - 2014-08-17 12:40 - 00758272 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2014-07-25 14:40 - 2014-08-17 12:40 - 00452096 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtmsft.dll
2014-07-25 14:34 - 2014-08-17 12:40 - 00455168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2014-07-25 14:30 - 2014-08-17 12:40 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MshtmlDac.dll
2014-07-25 14:28 - 2014-08-17 12:40 - 05824512 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2014-07-25 14:28 - 2014-08-17 12:40 - 00072704 _____ (Microsoft Corporation) C:\WINDOWS\system32\JavaScriptCollectionAgent.dll
2014-07-25 14:21 - 2014-08-17 12:40 - 02184704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2014-07-25 14:17 - 2014-08-17 12:40 - 00085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2014-07-25 14:10 - 2014-08-17 12:40 - 00292864 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2014-07-25 14:08 - 2014-08-17 12:40 - 00597504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2014-07-25 14:06 - 2014-08-17 12:40 - 04204032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2014-07-25 13:52 - 2014-08-17 12:40 - 00367104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtmsft.dll
2014-07-25 13:47 - 2014-08-17 12:40 - 00631808 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2014-07-25 13:43 - 2014-08-17 12:40 - 00333312 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2014-07-25 13:43 - 2014-08-17 12:40 - 00060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-25 13:42 - 2014-08-17 12:40 - 00692736 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2014-07-25 13:39 - 2014-08-17 12:40 - 02087936 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2014-07-25 13:34 - 2014-08-17 12:40 - 00069632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2014-07-25 13:29 - 2014-08-17 12:40 - 00239616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2014-07-25 13:23 - 2014-08-17 12:40 - 13547008 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2014-07-25 13:13 - 2014-08-17 12:40 - 00526336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2014-07-25 13:09 - 2014-08-17 12:40 - 00291840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2014-07-25 13:07 - 2014-08-17 12:40 - 02001920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2014-07-25 13:03 - 2014-08-17 12:40 - 11772928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2014-07-25 12:52 - 2014-08-17 12:40 - 02266624 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2014-07-25 12:26 - 2014-08-17 12:40 - 01431040 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2014-07-25 12:17 - 2014-08-17 12:40 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2014-07-25 12:09 - 2014-08-17 12:40 - 00704512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2014-07-25 12:05 - 2014-08-17 12:40 - 01792512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2014-07-25 12:00 - 2014-08-17 12:40 - 01169920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2014-07-23 22:46 - 2014-05-20 16:14 - 00000000 ____D () C:\ProgramData\Energy Manager
2014-07-22 20:36 - 2014-07-21 20:07 - 00000000 ____D () C:\Users\****\Desktop\spiele
2014-07-21 20:07 - 2014-07-21 20:07 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_webinstr_01009.Wdf
2014-07-21 20:07 - 2013-08-22 17:36 - 00000000 ___HD () C:\WINDOWS\system32\GroupPolicy
2014-07-21 20:07 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\GroupPolicy
2014-07-21 20:05 - 2014-07-21 20:05 - 00000000 ____D () C:\Users\****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Counter-Strike
2014-07-21 20:05 - 2014-07-21 20:05 - 00000000 ____D () C:\Users\****\AppData\Roaming\dlg
2014-07-21 20:04 - 2014-07-21 20:04 - 00000000 ____D () C:\Games
2014-07-21 20:00 - 2014-07-21 20:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-07-21 20:00 - 2014-07-21 20:00 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-21 19:59 - 2014-07-21 19:59 - 00000000 ____D () C:\Users\****\AppData\Local\CrashRpt
2014-07-21 19:58 - 2014-07-21 19:58 - 00000000 ____D () C:\ProgramData\RapidSolution
2014-07-21 19:58 - 2014-07-21 19:58 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audials 11
2014-07-21 19:58 - 2014-07-21 19:58 - 00000000 ____D () C:\Program Files (x86)\Audials
2014-07-21 19:56 - 2014-07-21 19:56 - 00000000 ____D () C:\Users\****\AppData\Local\RapidSolution
2014-07-20 22:51 - 2014-07-20 22:51 - 00000000 ____D () C:\Users\****\AppData\Roaming\Need for Speed World
2014-07-20 22:22 - 2014-07-20 22:22 - 00000000 ____D () C:\Users\****\AppData\Local\Electronic_Arts_Inc
2014-07-20 22:21 - 2014-07-20 22:18 - 00000000 ____D () C:\WINDOWS\SysWOW64\directx
2014-07-20 22:20 - 2014-07-20 22:18 - 00000000 ___HD () C:\WINDOWS\msdownld.tmp
2014-07-20 22:20 - 2014-07-20 18:48 - 00095405 _____ () C:\WINDOWS\DirectX.log
2014-07-20 22:18 - 2014-07-20 22:18 - 05006472 _____ (Electronic Arts ) C:\Users\****\Downloads\setup_659.exe
2014-07-20 22:18 - 2014-07-20 22:18 - 00000000 ____D () C:\ProgramData\Electronic Arts
2014-07-20 22:18 - 2014-07-20 22:18 - 00000000 ____D () C:\Program Files (x86)\Electronic Arts
2014-07-20 20:31 - 2014-07-20 20:29 - 00000000 ____D () C:\Users\****\AppData\Roaming\fltk.org
2014-07-20 20:31 - 2014-07-20 20:28 - 00000000 ____D () C:\Users\****\AppData\Roaming\flightgear.org
2014-07-20 20:29 - 2014-07-20 20:29 - 00000000 ____D () C:\ProgramData\fltk.org
2014-07-20 20:28 - 2014-07-20 20:28 - 00466456 _____ (Creative Labs) C:\WINDOWS\system32\wrap_oal.dll
2014-07-20 20:28 - 2014-07-20 20:28 - 00444952 _____ (Creative Labs) C:\WINDOWS\SysWOW64\wrap_oal.dll
2014-07-20 20:28 - 2014-07-20 20:28 - 00122904 _____ (Portions (C) Creative Labs Inc. and NVIDIA Corp.) C:\WINDOWS\system32\OpenAL32.dll
2014-07-20 20:28 - 2014-07-20 20:28 - 00109080 _____ (Portions (C) Creative Labs Inc. and NVIDIA Corp.) C:\WINDOWS\SysWOW64\OpenAL32.dll
2014-07-20 20:28 - 2014-07-20 20:28 - 00000000 ____D () C:\ProgramData\flightgear.org
2014-07-20 20:28 - 2014-07-20 20:28 - 00000000 ____D () C:\Program Files (x86)\OpenAL
2014-07-20 20:27 - 2014-07-20 20:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FlightGear 3.0.0
2014-07-20 20:22 - 2014-07-20 20:22 - 00000000 ____D () C:\Program Files\FlightGear
2014-07-20 20:21 - 2014-07-20 19:59 - 1062570539 _____ (The FlightGear Team ) C:\Users\****\Downloads\Setup_FlightGear_3.0.0__1_.exe
2014-07-20 18:58 - 2014-07-20 18:48 - 00000000 ____D () C:\ProgramData\TmForever
2014-07-20 18:48 - 2014-07-20 18:48 - 00001135 _____ () C:\Users\****\Desktop\TmNationsForever.lnk
2014-07-20 18:48 - 2014-07-20 18:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TmNationsForever
2014-07-20 18:48 - 2014-07-20 18:47 - 00000000 ____D () C:\Program Files (x86)\TmNationsForever
2014-07-20 18:46 - 2014-07-20 18:39 - 530600781 _____ () C:\Users\****\Downloads\tmnationsforever_setup.exe
2014-07-20 17:56 - 2014-07-20 17:56 - 00000000 ____D () C:\Users\****\AppData\Local\Skype
2014-07-20 17:56 - 2014-07-04 20:12 - 00000000 ____D () C:\Users\****\AppData\Local\VirtualStore
2014-07-20 17:55 - 2014-07-20 17:55 - 00002533 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-07-20 17:55 - 2014-07-20 17:55 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-07-20 17:55 - 2014-07-20 17:55 - 00000000 ____D () C:\ProgramData\Skype
2014-07-20 17:55 - 2014-07-20 17:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-07-20 17:54 - 2014-07-20 17:54 - 00000000 __SHD () C:\ProgramData\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
2014-07-20 17:54 - 2014-07-20 17:54 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerISO
2014-07-20 17:54 - 2014-07-20 17:53 - 00000000 ____D () C:\Program Files (x86)\PowerISO
2014-07-20 17:54 - 2014-07-18 20:02 - 00001040 _____ () C:\Users\Public\Desktop\PowerISO.lnk
2014-07-20 17:01 - 2014-07-18 20:09 - 00000000 ____D () C:\Users\****\Downloads\Grand.Theft.Auto.IV-Razor1911

Some content of TEMP:
====================
C:\Users\****\AppData\Local\Temp\air5493.exe
C:\Users\****\AppData\Local\Temp\airA3D.exe
C:\Users\****\AppData\Local\Temp\airAA96.exe
C:\Users\****\AppData\Local\Temp\airADE2.exe
C:\Users\****\AppData\Local\Temp\airC084.exe
C:\Users\****\AppData\Local\Temp\airEEFF.exe
C:\Users\****\AppData\Local\Temp\oct6C36.tmp.exe
C:\Users\****\AppData\Local\Temp\Quarantine.exe
C:\Users\****\AppData\Local\Temp\Upgrader.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-08-17 13:44

==================== End Of Log ============================
         
--- --- ---

Alt 19.08.2014, 20:39   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche - Standard

Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 20.08.2014, 13:33   #12
anonym2
 
Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche - Standard

Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche



ESET Logfile:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=7a40b2f6538fcc489901e0907196f4ad
# engine=19745
# end=stopped
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=true
# antistealth_checked=true
# utc_time=2014-08-20 12:21:01
# local_time=2014-08-20 02:21:01 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode_1='McAfee Anti-Virus and Anti-Spyware'
# compatibility_mode=5129 16777214 100 97 2173445 94955877 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 3857630 12920782 0 0
# scanned=280498
# found=43
# cleaned=0
# scan_time=6398
sh=3F600F16396F24D6ADE1379C91D1DF19BE6BA96F ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\$Recycle.Bin\S-1-5-21-3841687710-1451113179-3550632674-1002\$R1SJLIP.xpi"
sh=FF077AA63E6210C10BE6EE8DBCE1EE361AD29D19 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\$Recycle.Bin\S-1-5-21-3841687710-1451113179-3550632674-1002\$R8DNDCP.crx"
sh=A6E9E223C9E56A8437ACF8C8B74B801C9EDC74DD ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\$Recycle.Bin\S-1-5-21-3841687710-1451113179-3550632674-1002\$RQL891F.crx"
sh=A400D061BF42476DAB281136C1F523333E945FEB ft=1 fh=32ac38158ac838d8 vn="Variante von Win32/Toolbar.CrossRider.AI evtl. unerwünschte Anwendung" ac=I fn="C:\$Recycle.Bin\S-1-5-21-3841687710-1451113179-3550632674-1002\$RUR3FAZ.dll"
sh=A6E9E223C9E56A8437ACF8C8B74B801C9EDC74DD ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\$Recycle.Bin\S-1-5-21-3841687710-1451113179-3550632674-1002\$RYMI8T9.crx"
sh=BD6A712D3704A9CF74050B657734969879E13391 ft=1 fh=571f959791f02ce8 vn="Win32/AirAdInstaller.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Software Updater\SoftwareUpdater.exe.vir"
sh=0ED4B9FCCE9A375DDF372F3368DF2C541215BBBE ft=1 fh=c71c00118bf034d2 vn="Win32/AirAdInstaller.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Software Updater\Uninstall.exe.vir"
sh=2641EF70F4B01A8DA2C54028A2E6F3E5C9B30535 ft=0 fh=0000000000000000 vn="Variante von Win32/Speedchecker.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\****\AppData\Local\Microsoft\Silverlight\OutOfBrowser\Speedchecker.PCSpeedUp\application.xap"
sh=8095A5029D810974736C1B20BCE0B7C2AA0ED8DB ft=1 fh=43280a6e69682654 vn="Win32/BrowseFox.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\****\AppData\Local\Microsoft\Windows\INetCache\IE\11QBMHZY\ai_setup[1].exe"
sh=30B550C27331D86A6138E5A4F0B29A04B80549C3 ft=0 fh=0000000000000000 vn="Win32/Exploit.CVE-2013-0074.AD Trojaner" ac=I fn="C:\Users\****\AppData\Local\Microsoft\Windows\INetCache\IE\11QBMHZY\ITX7jXZYg3rOdebVRFC-T66Lu7L_QY1KoTUgVIfvi0cqdn5thAwMczkaIaW2ZhiH[1].zip"
sh=C8ED85CBB679DFF0D72E7D8C79CE5E74B5EFADE0 ft=1 fh=37dd7ede875c1f3d vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\****\AppData\Local\Microsoft\Windows\INetCache\IE\11QBMHZY\spstub[1].exe"
sh=19A35CD8B131BD02A31E0A705F52A535BFDC9EF1 ft=1 fh=c7120deed92a0efc vn="Variante von Win32/Injector.BIZV Trojaner" ac=I fn="C:\Users\****\AppData\Local\Microsoft\Windows\INetCache\IE\64P60FRC\Installer[1].exe"
sh=E00EC39E92E5D98C9CD782464C2EED2F945227DE ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\Users\****\AppData\Local\Microsoft\Windows\INetCache\IE\7PP9DAP6\91[1].js"
sh=88666BDFF7333928C209D821274B2318FD8C4AA9 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\Users\****\AppData\Local\Microsoft\Windows\INetCache\IE\7PP9DAP6\91[2].js"
sh=7CE98401671A0AB06846448F6C9E38C1BF123B45 ft=1 fh=f2aab8034aa74581 vn="Variante von Win32/ELEX.AJ evtl. unerwünschte Anwendung" ac=I fn="C:\Users\****\AppData\Local\Microsoft\Windows\INetCache\IE\7PP9DAP6\air_omiga-plus[1].exe"
sh=30B550C27331D86A6138E5A4F0B29A04B80549C3 ft=0 fh=0000000000000000 vn="Win32/Exploit.CVE-2013-0074.AD Trojaner" ac=I fn="C:\Users\****\AppData\Local\Microsoft\Windows\INetCache\IE\7PP9DAP6\MtEhKdQ4frgR-SQ3zv0mE1Wih8Y83XlXeUDQ7N5oO9MwTs7mDT4de3Mn-vSDWpjN[1].zip"
sh=24A51B925D73B5D4B4A9D28E324118CC609CBD2E ft=1 fh=02c54f36518e7035 vn="Mehrere Bedrohungen" ac=I fn="C:\Users\****\AppData\Local\Microsoft\Windows\INetCache\IE\7PP9DAP6\setup_fst_de[1].exe"
sh=11017D953CD39292A0962FE89618D214CEF371B2 ft=1 fh=fbe7624405bcfcbf vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\****\AppData\Local\Microsoft\Windows\INetCache\IE\7PP9DAP6\SPSetup[1].exe"
sh=C8ED85CBB679DFF0D72E7D8C79CE5E74B5EFADE0 ft=1 fh=37dd7ede875c1f3d vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\****\AppData\Local\Microsoft\Windows\INetCache\IE\7PP9DAP6\spstub[2].exe"
sh=1A0927B0C379A4F1F65FE24EC1E6339FABD4B9EA ft=1 fh=389c091be5f00e65 vn="Mehrere Bedrohungen" ac=I fn="C:\Users\****\AppData\Local\Microsoft\Windows\INetCache\IE\OMOG57LG\BlockAndSurf_2222-5510[1].exe"
sh=E044968BFF5F90DE0BD4E69A39F348629BDA4A57 ft=1 fh=f0b959d95aa16cbd vn="Win32/AirAdInstaller.B evtl. unerwünschte Anwendung" ac=I fn="C:\Users\****\AppData\Local\Microsoft\Windows\INetCache\IE\OMOG57LG\SoftwareUpdaterSetupG[1].exe"
sh=CC19A12F8097984275DFDE78881AE29C97B0B8C3 ft=1 fh=c6ccf7f3985d4891 vn="Variante von Win32/InstallCore.PL evtl. unerwünschte Anwendung" ac=I fn="C:\Users\****\AppData\Local\Microsoft\Windows\INetCache\IE\TIKEHRNH\Setup[1].exe"
sh=A9ACCA7F5278BCF179CC80AB5736B1234B8AD9EC ft=0 fh=0000000000000000 vn="JS/Exploit.Agent.NHE Trojaner" ac=I fn="C:\Users\****\AppData\Local\Microsoft\Windows\INetCache\Low\IE\43D83ZL5\3g0lns6m11[1].htm"
sh=8095A5029D810974736C1B20BCE0B7C2AA0ED8DB ft=1 fh=43280a6e69682654 vn="Win32/BrowseFox.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\****\AppData\Local\Temp\air5493.exe"
sh=19A35CD8B131BD02A31E0A705F52A535BFDC9EF1 ft=1 fh=c7120deed92a0efc vn="Variante von Win32/Injector.BIZV Trojaner" ac=I fn="C:\Users\****\AppData\Local\Temp\airA3D.exe"
sh=E044968BFF5F90DE0BD4E69A39F348629BDA4A57 ft=1 fh=f0b959d95aa16cbd vn="Win32/AirAdInstaller.B evtl. unerwünschte Anwendung" ac=I fn="C:\Users\****\AppData\Local\Temp\airAA96.exe"
sh=7CE98401671A0AB06846448F6C9E38C1BF123B45 ft=1 fh=f2aab8034aa74581 vn="Variante von Win32/ELEX.AJ evtl. unerwünschte Anwendung" ac=I fn="C:\Users\****\AppData\Local\Temp\airADE2.exe"
sh=2B27A6C61A957AEE72ADE81DEDF6207EC16A142E ft=1 fh=c873391d160cbf5c vn="Variante von Win32/AirAdInstaller.B evtl. unerwünschte Anwendung" ac=I fn="C:\Users\****\AppData\Local\Temp\airC084.exe"
sh=2B27A6C61A957AEE72ADE81DEDF6207EC16A142E ft=1 fh=c873391d160cbf5c vn="Variante von Win32/AirAdInstaller.B evtl. unerwünschte Anwendung" ac=I fn="C:\Users\****\AppData\Local\Temp\airEEFF.exe"
sh=DDB091A11EA9B4721477A7EC7637C5E4A4E153ED ft=1 fh=783a77050234e6f0 vn="Variante von Win32/InstallCore.PO evtl. unerwünschte Anwendung" ac=I fn="C:\Users\****\AppData\Local\Temp\ICReinstall_nsb8913.tmp"
sh=CC19A12F8097984275DFDE78881AE29C97B0B8C3 ft=1 fh=c6ccf7f3985d4891 vn="Variante von Win32/InstallCore.PL evtl. unerwünschte Anwendung" ac=I fn="C:\Users\****\AppData\Local\Temp\ICReinstall_nsl981B.tmp"
sh=D959CFB1F235367FB90C8D5BAA21D3270F5D02C2 ft=1 fh=e3d1a8a183e06aa0 vn="Variante von Win32/InstallCore.PO evtl. unerwünschte Anwendung" ac=I fn="C:\Users\****\AppData\Local\Temp\ICReinstall_nsx899B.tmp"
sh=0D664573B59241260D23267679DF62D218740EBF ft=1 fh=bb543dfe83e06aa0 vn="Variante von Win32/InstallCore.PO evtl. unerwünschte Anwendung" ac=I fn="C:\Users\****\AppData\Local\Temp\ICReinstall_nsy9F06.tmp"
sh=DDB091A11EA9B4721477A7EC7637C5E4A4E153ED ft=1 fh=783a77050234e6f0 vn="Variante von Win32/InstallCore.PO evtl. unerwünschte Anwendung" ac=I fn="C:\Users\****\AppData\Local\Temp\nsb8913.tmp"
sh=CC19A12F8097984275DFDE78881AE29C97B0B8C3 ft=1 fh=c6ccf7f3985d4891 vn="Variante von Win32/InstallCore.PL evtl. unerwünschte Anwendung" ac=I fn="C:\Users\****\AppData\Local\Temp\nsl981B.tmp"
sh=D959CFB1F235367FB90C8D5BAA21D3270F5D02C2 ft=1 fh=e3d1a8a183e06aa0 vn="Variante von Win32/InstallCore.PO evtl. unerwünschte Anwendung" ac=I fn="C:\Users\****\AppData\Local\Temp\nsx899B.tmp"
sh=0D664573B59241260D23267679DF62D218740EBF ft=1 fh=bb543dfe83e06aa0 vn="Variante von Win32/InstallCore.PO evtl. unerwünschte Anwendung" ac=I fn="C:\Users\****\AppData\Local\Temp\nsy9F06.tmp"
sh=2B27A6C61A957AEE72ADE81DEDF6207EC16A142E ft=1 fh=c873391d160cbf5c vn="Variante von Win32/AirAdInstaller.B evtl. unerwünschte Anwendung" ac=I fn="C:\Users\****\AppData\Local\Temp\Upgrader.exe"
sh=B77D666DFF2DB40C08264D8E06C807EEDAB14E56 ft=1 fh=e015f404dea19428 vn="Win32/AdWare.EoRezo.AW Anwendung" ac=I fn="C:\Users\****\AppData\Local\Temp\is-1I05A.tmp\package_shoppinghelper_installer_multilang.exe"
sh=1C66ECE429856CEC28C79DF47F63D7F905352C81 ft=1 fh=509a80bf5f906b8c vn="Variante von Win32/SpeedingUpMyPC Anwendung" ac=I fn="C:\Users\****\AppData\Local\Temp\is45637729\122922055_stp.EXE"
sh=0000000000000000000000000000000000000000 ft=- fh=0000000000000000 vn="Win32/HackTool.Crack.BC potenziell unsichere Anwendung" ac=I fn="C:\Users\****\Desktop\spiele\gta 4\rzr-ga4a.iso"
sh=6B64F57702ADFE6CA1631CA1808A39569E79D74A ft=0 fh=0000000000000000 vn="Win32/HackTool.Crack.BC potenziell unsichere Anwendung" ac=I fn="C:\Users\****\Downloads\Grand.Theft.Auto.IV-Razor1911\Grand.Theft.Auto.IV.Update.1.0.7.0-Razor1911.rar"
sh=A79684128A1F5A68C0A975A42A670718AEC53453 ft=0 fh=0000000000000000 vn="Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\3a2adafe.msi"
         
SecurityCheck Logfile:

Code:
ATTFilter
 Results of screen317's Security Check version 0.99.87  
   x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
McAfee Anti-Virus und Anti-Spyware   
Windows Defender                     
 WMI entry may not exist for antivirus; attempting automatic update. 
`````````Anti-malware/Other Utilities Check:````````` 
 Google Chrome 36.0.1985.125  
 Google Chrome 36.0.1985.143  
````````Process Check: objlist.exe by Laurent````````  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  % 
````````````````````End of Log``````````````````````
         
Frisches FRST:


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 16-08-2014 04
Ran by **** (administrator) on ***PC on 20-08-2014 14:29:43
Running from C:\Users\****\Desktop
Platform: Windows 8.1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
(Broadcom Corporation.) C:\Program Files\Lenovo\Bluetooth Software\btwdins.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Maxthon) C:\Program Files (x86)\Maxthon\Modules\Service\Update\MaxthonUpdateSvc.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(Nitro PDF Software) C:\Program Files\Common Files\Nitro\Pro\9.0\NitroPDFDriverService9x64.exe
(Nalpeiron Ltd.) C:\Windows\SysWOW64\NLSSRV32.EXE
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
() C:\Program Files\CyberLink\Shared files\RichVideo64.exe
() C:\Program Files (x86)\Lenovo\Lenovo VeriFace\VfConnectorService.exe
(McAfee, Inc.) C:\Program Files\mcafee\msc\McAPExe.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\AMCore\mcshield.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\systemcore\mfefire.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\NvTmru.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\sttray64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Lenovo(beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Manager\Energy Manager.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Lenovo(beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Manager\utility.exe
(Spotify Ltd) C:\Users\****\AppData\Roaming\Spotify\spotify.exe
(Spotify Ltd) C:\Users\****\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
() C:\Program Files (x86)\Audials\Audials 11\AudialsNotifier.exe
(Broadcom Corporation.) C:\Program Files\Lenovo\Bluetooth Software\BTTray.exe
(Vimicro) C:\Program Files (x86)\USB Camera\VM331STI.EXE
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\McUICnt.exe
(Power Software Ltd) C:\Program Files (x86)\PowerISO\PWRISOVM.EXE
(CyberLink Corp.) C:\Program Files (x86)\Lenovo\PowerDVD10\PDVD10Serv.exe
() C:\Users\****\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\****\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\****\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\****\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\****\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Adobe Systems Incorporated) C:\Windows\System32\Macromed\Flash\FlashUtil_ActiveX.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Nvtmru] => C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe [1028384 2013-10-16] (NVIDIA Corporation)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [286056 2013-09-24] (Intel Corporation)
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1703424 2013-08-11] (IDT, Inc.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2777840 2013-08-14] (Synaptics Incorporated)
HKLM\...\Run: [Energy Manager] => C:\Program Files (x86)\Lenovo\Energy Manager\Energy Manager.exe [15813616 2014-05-20] (Lenovo(beijing) Limited)
HKLM\...\Run: [Lenovo Utility] => C:\Program Files (x86)\Lenovo\Energy Manager\Utility.exe [80880 2014-05-20] (Lenovo(beijing) Limited)
HKLM-x32\...\Run: [331BigDog] => C:\Program Files (x86)\USB Camera\VM331STI.EXE [552960 2013-05-14] (Vimicro)
HKLM-x32\...\Run: [mcpltui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [537992 2014-04-25] (McAfee, Inc.)
HKLM-x32\...\Run: [UpdateP2GShortCut] => C:\Program Files (x86)\Lenovo\Power2Go\MUITransfer\MUIStartMenu.exe [214312 2011-12-06] (CyberLink Corp.)
HKLM-x32\...\Run: [PWRISOVM.EXE] => C:\Program Files (x86)\PowerISO\PWRISOVM.EXE [366904 2014-06-27] (Power Software Ltd)
Winlogon\Notify\igfxcui: C:\WINDOWS\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [NoFolderOptions] 0
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKU\S-1-5-21-3841687710-1451113179-3550632674-1002\...\Run: [Spotify] => C:\Users\****\AppData\Roaming\Spotify\Spotify.exe [6162488 2014-07-07] (Spotify Ltd)
HKU\S-1-5-21-3841687710-1451113179-3550632674-1002\...\Run: [Spotify Web Helper] => C:\Users\****\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1178168 2014-07-07] (Spotify Ltd)
HKU\S-1-5-21-3841687710-1451113179-3550632674-1002\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [21444224 2014-05-08] (Skype Technologies S.A.)
HKU\S-1-5-21-3841687710-1451113179-3550632674-1002\...\Run: [AudialsNotifier] => C:\Program Files (x86)\Audials\Audials 11\AudialsNotifier.exe [2208520 2014-06-11] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\Lenovo\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\Users\****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\help.lnk
ShortcutTarget: help.lnk -> C:\Users\****\AppData\Roaming\Microsoft\Windows\IEUpdate\help.exe (No File)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://myhome.vi-view.com/?type=hp&ts=1406312747&from=air&uid=ST500LT012-1DG142_S3P6MT49XXXXS3P6MT49
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.lenovo.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://myhome.vi-view.com/web/?type=ds&ts=1406312747&from=air&uid=ST500LT012-1DG142_S3P6MT49XXXXS3P6MT49&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://myhome.vi-view.com/?type=hp&ts=1406312747&from=air&uid=ST500LT012-1DG142_S3P6MT49XXXXS3P6MT49
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://myhome.vi-view.com/web/?type=ds&ts=1406312747&from=air&uid=ST500LT012-1DG142_S3P6MT49XXXXS3P6MT49&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://myhome.vi-view.com/web/?type=ds&ts=1406312747&from=air&uid=ST500LT012-1DG142_S3P6MT49XXXXS3P6MT49&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://myhome.vi-view.com/?type=hp&ts=1406312747&from=air&uid=ST500LT012-1DG142_S3P6MT49XXXXS3P6MT49
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://myhome.vi-view.com/web/?type=ds&ts=1406312747&from=air&uid=ST500LT012-1DG142_S3P6MT49XXXXS3P6MT49&q={searchTerms}
SearchScopes: HKLM - {6E6BD5B7-2DAC-4EC9-BE1A-3C8399D91A74} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE11TR&src=IE11TR&pc=LCJB
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\mcafee\msc\McSnIePl64.dll (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\msc\McSnIePl.dll (McAfee, Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\4.0.60310.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @nitropdf.com/NitroPDF -> C:\Program Files (x86)\Nitro\Pro 9\npnitromozilla.dll (Nitro PDF)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK [2014-05-20]

Chrome: 
=======
CHR HomePage: https://www.google.de/webhp?source=search_app&gfe_rd=cr&ei=KqPSU5DqH4qY-AbO2ICICg&gws_rd=ssl
CHR StartupUrls: "https://www.google.de/"
CHR NewTab: "chrome-extension://pelmeidfhdlhlbjimpabfcbnnojbboma/index.html"
CHR DefaultSearchKeyword: vi-view
CHR DefaultNewTabURL: 
CHR Extension: (Google Docs) - C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-07-18]
CHR Extension: (Google Drive) - C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-07-18]
CHR Extension: (YouTube) - C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-07-18]
CHR Extension: (Google-Suche) - C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-07-18]
CHR Extension: (Google Wallet) - C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-07-18]
CHR Extension: (Google Mail) - C:\Users\****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-07-18]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S2 BcmBtRSupport; C:\Windows\system32\BtwRSupportService.exe [2252504 2013-08-08] (Broadcom Corporation.)
R2 btwdins; C:\Program Files\Lenovo\Bluetooth Software\btwdins.exe [976600 2013-09-04] (Broadcom Corporation.)
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [14696 2013-09-24] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [733696 2013-05-11] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [822232 2013-05-11] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-09-04] (Intel Corporation)
S3 LSCWinService; C:\Program Files\Lenovo\Lenovo Solution Center\App\LSCWinService.exe [1663880 2014-05-06] ()
R2 MaxthonUpdateSvc; C:\Program Files (x86)\Maxthon\Modules\Service\Update\MaxthonUpdateSvc.exe [1844024 2013-12-18] (Maxthon)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [178528 2014-04-25] (McAfee, Inc.)
S3 McAWFwk; c:\Program Files\Common Files\mcafee\ActWiz\McAWFwk.exe [334608 2013-07-29] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S3 McODS; C:\Program Files\mcafee\VirusScan\mcods.exe [603424 2014-06-12] (McAfee, Inc.)
S4 McOobeSv2; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mfecore; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [1041192 2014-06-18] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [219752 2014-06-20] (McAfee, Inc.)
R2 mfevtp; C:\WINDOWS\system32\mfevtps.exe [189912 2014-06-20] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 NitroDriverReadSpool9; C:\Program Files\Common Files\Nitro\Pro\9.0\NitroPDFDriverService9x64.exe [230920 2013-12-12] (Nitro PDF Software)
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [390632 2012-04-24] ()
R2 STacSV; C:\Program Files\IDT\WDM\STacSV64.exe [338944 2013-08-11] (IDT, Inc.) [File not signed]
R2 VeriFaceSrv; C:\Program Files (x86)\Lenovo\Lenovo VeriFace\VfConnectorService.exe [68368 2014-05-20] ()
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347880 2014-03-24] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23824 2014-03-24] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 bcbtums; C:\Windows\system32\drivers\bcbtums.sys [170712 2013-08-08] (Broadcom Corporation.)
R3 BCM43XX; C:\Windows\system32\DRIVERS\bcmwl63a.sys [7474864 2013-08-07] (Broadcom Corporation)
S3 BthLEEnum; C:\Windows\system32\DRIVERS\BthLEEnum.sys [226304 2013-12-04] (Microsoft Corporation)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [72128 2014-06-20] (McAfee, Inc.)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [197704 2013-09-23] (McAfee, Inc.)
R0 IntelHSWPcc; C:\Windows\System32\drivers\IntelPcc.sys [74344 2013-07-03] (Intel Corporation)
R3 MEIx64; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [99288 2013-09-04] (Intel Corporation)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [181704 2014-06-20] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [313544 2014-06-20] (McAfee, Inc.)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [70600 2014-06-20] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [523792 2014-06-20] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [786296 2014-06-20] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\system32\DRIVERS\mfencbdc.sys [444720 2014-06-18] (McAfee, Inc.)
S3 mfencrk; C:\Windows\system32\DRIVERS\mfencrk.sys [96592 2014-06-18] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [348552 2014-06-20] (McAfee, Inc.)
S3 NETwNe64; C:\Windows\system32\DRIVERS\NETwew00.sys [3344352 2013-07-08] (Intel Corporation)
R1 RrNetCapFilterDriver; C:\Windows\system32\DRIVERS\RrNetCapFilterDriver.sys [24744 2014-06-11] (Audials AG)
R3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [34544 2013-08-14] (Synaptics Incorporated)
R3 vm331avs; C:\Windows\System32\Drivers\vm331avs.sys [1065728 2013-09-26] (Vimicro Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [123224 2014-03-24] (Microsoft Corporation)
S3 wsvd; C:\Windows\system32\DRIVERS\wsvd.sys [102376 2012-06-13] ("CyberLink)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-20 14:24 - 2014-08-20 14:24 - 00854417 _____ () C:\Users\****\Desktop\SecurityCheck.exe
2014-08-20 12:31 - 2014-08-20 12:31 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-08-20 12:24 - 2014-08-20 12:24 - 02347384 _____ (ESET) C:\Users\****\Desktop\esetsmartinstaller_deu.exe
2014-08-20 12:20 - 2014-08-20 12:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2014-08-19 01:05 - 2014-08-19 01:05 - 00000615 _____ () C:\Users\****\Desktop\JRT.txt
2014-08-19 01:01 - 2014-08-19 01:01 - 01016261 _____ (Thisisu) C:\Users\****\Desktop\JRT.exe
2014-08-19 01:01 - 2014-08-19 01:01 - 00000000 ____D () C:\WINDOWS\ERUNT
2014-08-19 00:54 - 2014-08-19 00:55 - 00000000 ____D () C:\AdwCleaner
2014-08-19 00:54 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\WINDOWS\SysWOW64\sqlite3.dll
2014-08-19 00:53 - 2014-08-19 00:53 - 01361671 _____ () C:\Users\****\Desktop\adwcleaner_3.307.exe
2014-08-19 00:50 - 2014-08-19 01:34 - 00352814 _____ () C:\Users\****\Desktop\mbam.txt
2014-08-19 00:23 - 2014-08-19 00:49 - 00122584 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2014-08-19 00:23 - 2014-08-19 00:23 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\****\Desktop\mbam-setup-2.0.2.1012.exe
2014-08-19 00:23 - 2014-08-19 00:23 - 00001129 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-08-19 00:23 - 2014-08-19 00:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-08-19 00:23 - 2014-08-19 00:23 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-19 00:23 - 2014-08-19 00:23 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-08-19 00:23 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2014-08-19 00:23 - 2014-05-12 07:26 - 00064216 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2014-08-19 00:23 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbam.sys
2014-08-18 23:56 - 2014-08-18 23:56 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\****\Desktop\revosetup95.exe
2014-08-18 23:56 - 2014-08-18 23:56 - 00001295 _____ () C:\Users\****\Desktop\Revo Uninstaller.lnk
2014-08-18 23:56 - 2014-08-18 23:56 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-08-17 18:53 - 2014-08-17 18:53 - 00027953 _____ () C:\Users\****\Desktop\Logfiles1.zip
2014-08-17 13:33 - 2014-08-17 13:33 - 00379872 _____ () C:\WINDOWS\Minidump\081714-30687-01.dmp
2014-08-17 13:33 - 2014-08-17 13:33 - 00000000 ____D () C:\WINDOWS\Minidump
2014-08-17 13:32 - 2014-08-17 13:32 - 4215936348 _____ () C:\WINDOWS\MEMORY.DMP
2014-08-17 13:18 - 2014-08-17 13:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2014-08-17 13:18 - 2014-08-17 13:18 - 00000000 ____D () C:\Program Files (x86)\7-Zip
2014-08-17 13:15 - 2014-08-17 13:15 - 01110476 _____ () C:\Users\****\Desktop\7z920.exe
2014-08-17 12:53 - 2014-08-17 18:53 - 00023248 _____ () C:\Users\****\Desktop\Gmer.txt
2014-08-17 12:40 - 2014-07-25 16:52 - 23645696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2014-08-17 12:40 - 2014-07-25 15:51 - 17524224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2014-08-17 12:40 - 2014-07-25 15:28 - 00548352 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2014-08-17 12:40 - 2014-07-25 15:25 - 02774528 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2014-08-17 12:40 - 2014-07-25 15:25 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2014-08-17 12:40 - 2014-07-25 14:59 - 00758272 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2014-08-17 12:40 - 2014-07-25 14:40 - 00452096 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtmsft.dll
2014-08-17 12:40 - 2014-07-25 14:34 - 00455168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2014-08-17 12:40 - 2014-07-25 14:30 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MshtmlDac.dll
2014-08-17 12:40 - 2014-07-25 14:28 - 05824512 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2014-08-17 12:40 - 2014-07-25 14:28 - 00072704 _____ (Microsoft Corporation) C:\WINDOWS\system32\JavaScriptCollectionAgent.dll
2014-08-17 12:40 - 2014-07-25 14:21 - 02184704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2014-08-17 12:40 - 2014-07-25 14:17 - 00085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2014-08-17 12:40 - 2014-07-25 14:10 - 00292864 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2014-08-17 12:40 - 2014-07-25 14:08 - 00597504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2014-08-17 12:40 - 2014-07-25 14:06 - 04204032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2014-08-17 12:40 - 2014-07-25 13:52 - 00367104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtmsft.dll
2014-08-17 12:40 - 2014-07-25 13:47 - 00631808 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2014-08-17 12:40 - 2014-07-25 13:43 - 00333312 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2014-08-17 12:40 - 2014-07-25 13:43 - 00060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JavaScriptCollectionAgent.dll
2014-08-17 12:40 - 2014-07-25 13:42 - 00692736 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2014-08-17 12:40 - 2014-07-25 13:39 - 02087936 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2014-08-17 12:40 - 2014-07-25 13:34 - 00069632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2014-08-17 12:40 - 2014-07-25 13:29 - 00239616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2014-08-17 12:40 - 2014-07-25 13:23 - 13547008 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2014-08-17 12:40 - 2014-07-25 13:13 - 00526336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2014-08-17 12:40 - 2014-07-25 13:09 - 00291840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2014-08-17 12:40 - 2014-07-25 13:07 - 02001920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2014-08-17 12:40 - 2014-07-25 13:03 - 11772928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2014-08-17 12:40 - 2014-07-25 12:52 - 02266624 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2014-08-17 12:40 - 2014-07-25 12:26 - 01431040 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2014-08-17 12:40 - 2014-07-25 12:17 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2014-08-17 12:40 - 2014-07-25 12:09 - 00704512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2014-08-17 12:40 - 2014-07-25 12:05 - 01792512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2014-08-17 12:40 - 2014-07-25 12:00 - 01169920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2014-08-17 12:40 - 2014-06-10 00:13 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2014-08-17 12:40 - 2014-06-10 00:13 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2014-08-17 12:39 - 2014-08-17 12:39 - 00380416 _____ () C:\Users\****\Desktop\Gmer-19357.exe
2014-08-17 12:39 - 2014-06-20 03:48 - 01273184 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2014-08-17 12:39 - 2014-06-20 01:52 - 00710144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2014-08-17 12:39 - 2014-06-13 03:15 - 00517528 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2014-08-17 12:39 - 2014-06-13 03:14 - 01557848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2014-08-17 12:39 - 2014-06-13 02:10 - 00406400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2014-08-17 12:39 - 2014-06-06 13:34 - 02133504 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2014-08-17 12:36 - 2014-08-17 18:53 - 00046362 _____ () C:\Users\****\Desktop\Addition.txt
2014-08-17 12:35 - 2014-08-20 14:29 - 00017995 _____ () C:\Users\****\Desktop\FRST.txt
2014-08-17 12:34 - 2014-08-20 14:29 - 00000000 ____D () C:\FRST
2014-08-17 12:34 - 2014-08-17 12:34 - 02101760 _____ (Farbar) C:\Users\****\Desktop\FRST64.exe
2014-08-17 12:34 - 2014-07-15 20:16 - 03048880 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2014-08-17 12:34 - 2014-07-15 10:29 - 03118080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2014-08-17 12:34 - 2014-07-15 10:22 - 02861056 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebSync.dll
2014-08-17 12:34 - 2014-07-15 10:03 - 02344448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2014-08-17 12:33 - 2014-08-17 12:33 - 00000000 ___HD () C:\ProgramData\{F66CB4EE-546F-4D54-9332-216DE189AAB0}
2014-08-17 12:29 - 2014-08-02 05:11 - 00918528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2014-08-17 12:29 - 2014-07-12 06:17 - 00623616 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAgent.exe
2014-08-17 12:29 - 2014-07-10 06:16 - 00716800 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDriveTelemetry.dll
2014-08-17 12:29 - 2014-07-10 06:03 - 04756992 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncEngine.dll
2014-08-17 12:29 - 2014-07-10 05:33 - 01120256 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDrive.exe
2014-08-17 12:29 - 2014-06-05 16:13 - 00216368 _____ (Microsoft Corporation) C:\WINDOWS\system32\rsaenh.dll
2014-08-17 12:29 - 2014-06-05 15:14 - 00189016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rsaenh.dll
2014-08-17 12:29 - 2014-06-04 11:27 - 00114520 _____ (Microsoft Corporation) C:\WINDOWS\system32\consent.exe
2014-08-17 12:29 - 2014-06-04 07:31 - 00356352 _____ (Microsoft Corporation) C:\WINDOWS\system32\msihnd.dll
2014-08-17 12:29 - 2014-06-04 07:22 - 02790912 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2014-08-17 12:29 - 2014-06-04 06:43 - 00281088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msihnd.dll
2014-08-17 12:29 - 2014-06-04 06:38 - 03304448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2014-08-17 12:29 - 2014-06-04 04:15 - 02642944 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2014-08-17 12:29 - 2014-06-04 04:14 - 02318336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2014-08-17 12:29 - 2014-06-02 04:10 - 00423768 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2014-08-17 12:29 - 2014-05-31 12:07 - 00467800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2014-08-17 12:29 - 2014-05-31 12:07 - 00440664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbport.sys
2014-08-17 12:29 - 2014-05-31 12:07 - 00419672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbhub.sys
2014-08-17 12:29 - 2014-05-31 12:07 - 00089944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbehci.sys
2014-08-17 12:29 - 2014-05-31 12:07 - 00027480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbd.sys
2014-08-17 12:29 - 2014-05-31 08:30 - 00037376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbuhci.sys
2014-08-17 12:29 - 2014-05-31 08:27 - 00206848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2014-08-17 12:29 - 2014-05-31 08:27 - 00110592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WUDFPf.sys
2014-08-17 12:29 - 2014-05-31 08:26 - 00227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WUDFRd.sys
2014-08-17 12:29 - 2014-05-31 06:01 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFHost.exe
2014-08-17 12:29 - 2014-05-31 06:01 - 00209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFPlatform.dll
2014-08-17 12:29 - 2014-05-31 06:01 - 00099840 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFSvc.dll
2014-08-17 12:29 - 2014-05-27 17:53 - 02518360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2014-08-17 12:29 - 2014-05-27 11:56 - 00323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\DaOtpCredentialProvider.dll
2014-08-17 12:29 - 2014-05-27 11:53 - 00270848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DaOtpCredentialProvider.dll
2014-08-17 12:29 - 2014-05-17 06:59 - 16871936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2014-08-17 12:29 - 2014-05-17 06:13 - 12711424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2014-08-17 12:29 - 2014-05-13 09:01 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\BulkOperationHost.exe
2014-08-17 12:29 - 2014-05-13 07:07 - 02844160 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2014-08-17 12:29 - 2014-05-13 06:41 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\winbici.dll
2014-08-17 12:29 - 2014-05-13 06:26 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDriveShell.dll
2014-08-17 12:29 - 2014-05-13 05:59 - 01035264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2014-08-17 12:29 - 2014-05-13 05:31 - 00265216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SkyDriveShell.dll
2014-08-17 12:29 - 2014-05-03 13:29 - 01726224 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2014-08-17 12:29 - 2014-05-03 11:20 - 01473080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2014-08-17 12:29 - 2014-05-03 07:36 - 00997888 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2014-08-17 12:29 - 2014-05-03 07:19 - 00071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncobjapi.dll
2014-08-17 12:29 - 2014-05-03 07:08 - 00301056 _____ (Microsoft Corporation) C:\WINDOWS\system32\framedynos.dll
2014-08-17 12:29 - 2014-05-03 07:07 - 00262656 _____ (Microsoft Corporation) C:\WINDOWS\system32\framedyn.dll
2014-08-17 12:29 - 2014-05-03 06:46 - 00052736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncobjapi.dll
2014-08-17 12:29 - 2014-05-03 06:37 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\framedynos.dll
2014-08-17 12:29 - 2014-05-03 06:37 - 00207360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\framedyn.dll
2014-08-17 12:29 - 2014-05-03 01:26 - 00050745 _____ () C:\WINDOWS\system32\srms.dat
2014-08-17 12:29 - 2014-05-01 07:44 - 01025536 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2014-08-17 12:29 - 2014-04-30 08:43 - 00071680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vwififlt.sys
2014-08-17 12:29 - 2014-04-30 08:41 - 00402432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2014-08-17 12:29 - 2014-04-30 08:41 - 00096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\agilevpn.sys
2014-08-17 12:29 - 2014-04-30 08:41 - 00038912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vwifimp.sys
2014-08-17 12:29 - 2014-04-30 07:45 - 00123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Robocopy.exe
2014-08-17 12:29 - 2014-04-30 06:48 - 00106496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Robocopy.exe
2014-08-17 12:29 - 2014-04-30 06:24 - 00065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc6.dll
2014-08-17 12:29 - 2014-04-30 06:23 - 00353280 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll
2014-08-17 12:29 - 2014-04-30 06:23 - 00271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2014-08-17 12:29 - 2014-04-30 06:23 - 00087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc.dll
2014-08-17 12:29 - 2014-04-30 06:14 - 00827392 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2014-08-17 12:29 - 2014-04-30 05:59 - 01063424 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2014-08-17 12:29 - 2014-04-30 05:46 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll
2014-08-17 12:29 - 2014-04-30 05:46 - 00229888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2014-08-17 12:29 - 2014-04-30 05:46 - 00056320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc6.dll
2014-08-17 12:29 - 2014-04-30 05:45 - 00062976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc.dll
2014-08-17 12:29 - 2014-04-30 05:42 - 00403968 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2014-08-17 12:29 - 2014-04-29 00:40 - 00721408 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2014-08-17 12:29 - 2014-04-27 00:03 - 02140888 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2014-08-17 12:29 - 2014-04-26 22:14 - 02144984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2014-08-17 12:29 - 2014-04-26 18:39 - 00339456 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2014-08-17 12:29 - 2014-04-14 11:37 - 02125344 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2014-08-17 12:29 - 2014-04-14 10:08 - 01797896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9.dll
2014-08-17 12:29 - 2014-04-14 07:18 - 00011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d8thk.dll
2014-08-17 12:29 - 2014-04-09 08:11 - 00226816 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebClnt.dll
2014-08-17 12:29 - 2014-04-09 07:20 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WebClnt.dll
2014-08-17 12:19 - 2014-08-17 18:51 - 00000472 _____ () C:\Users\****\Desktop\defogger_disable.log
2014-08-17 12:19 - 2014-08-17 12:19 - 00000000 _____ () C:\Users\****\defogger_reenable
2014-08-17 12:18 - 2014-08-17 12:18 - 00000000 ____D () C:\ProgramData\Windows Genuine Advantage
2014-08-17 12:17 - 2014-08-17 12:17 - 00050477 _____ () C:\Users\****\Downloads\Defogger.exe
2014-08-17 12:02 - 2014-08-17 12:02 - 00139488 _____ () C:\WINDOWS\SysWOW64\XMLOperations.xml
2014-07-25 20:20 - 2014-07-25 20:20 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_ldiagio_uefi_01009.Wdf
2014-07-25 20:06 - 2014-07-25 20:06 - 00002018 _____ () C:\Users\Public\Desktop\Lenovo Solution Center.lnk
2014-07-22 20:36 - 2014-08-19 00:55 - 00001311 _____ () C:\Users\****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-07-22 20:36 - 2014-08-19 00:55 - 00001281 _____ () C:\Users\****\Desktop\Search.lnk
2014-07-21 20:07 - 2014-08-19 00:02 - 00000306 __RSH () C:\ProgramData\ntuser.pol
2014-07-21 20:07 - 2014-07-22 20:36 - 00000000 ____D () C:\Users\****\Desktop\spiele
2014-07-21 20:07 - 2014-07-21 20:07 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_webinstr_01009.Wdf
2014-07-21 20:05 - 2014-07-21 20:05 - 00000000 ____D () C:\Users\****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Counter-Strike
2014-07-21 20:05 - 2014-07-21 20:05 - 00000000 ____D () C:\Users\****\AppData\Roaming\dlg
2014-07-21 20:04 - 2014-07-21 20:04 - 00000000 ____D () C:\Games
2014-07-21 20:00 - 2014-07-21 20:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-07-21 20:00 - 2014-07-21 20:00 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-21 19:59 - 2014-07-21 19:59 - 00000000 ____D () C:\Users\****\AppData\Local\CrashRpt
2014-07-21 19:58 - 2014-07-21 19:58 - 00000000 ____D () C:\ProgramData\RapidSolution
2014-07-21 19:58 - 2014-07-21 19:58 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audials 11
2014-07-21 19:58 - 2014-07-21 19:58 - 00000000 ____D () C:\Program Files (x86)\Audials
2014-07-21 19:56 - 2014-07-21 19:56 - 00000000 ____D () C:\Users\****\AppData\Local\RapidSolution

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-20 14:30 - 2014-08-17 12:35 - 00017995 _____ () C:\Users\****\Desktop\FRST.txt
2014-08-20 14:29 - 2014-08-17 12:34 - 00000000 ____D () C:\FRST
2014-08-20 14:24 - 2014-08-20 14:24 - 00854417 _____ () C:\Users\****\Desktop\SecurityCheck.exe
2014-08-20 14:16 - 2014-07-04 16:19 - 00000000 ____D () C:\Users\****\AppData\Roaming\Spotify
2014-08-20 14:13 - 2014-07-04 20:17 - 00003600 _____ () C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3841687710-1451113179-3550632674-1002
2014-08-20 14:01 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\system32\sru
2014-08-20 13:41 - 2014-05-20 14:42 - 02085375 _____ () C:\WINDOWS\WindowsUpdate.log
2014-08-20 13:21 - 2014-07-20 17:55 - 00000000 ____D () C:\Users\****\AppData\Roaming\Skype
2014-08-20 12:57 - 2014-07-18 19:52 - 00001124 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2014-08-20 12:31 - 2014-08-20 12:31 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-08-20 12:25 - 2013-08-22 16:46 - 00035622 _____ () C:\WINDOWS\setupact.log
2014-08-20 12:24 - 2014-08-20 12:24 - 02347384 _____ (ESET) C:\Users\****\Desktop\esetsmartinstaller_deu.exe
2014-08-20 12:20 - 2014-08-20 12:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2014-08-20 12:20 - 2014-05-20 16:06 - 00001871 _____ () C:\Users\Public\Desktop\McAfee LiveSafe – Internet Security.lnk
2014-08-20 12:17 - 2014-07-18 19:53 - 00002206 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-08-20 12:16 - 2014-07-18 19:52 - 00001120 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2014-08-20 12:14 - 2014-05-20 16:13 - 00002560 _____ () C:\WINDOWS\system32\VfService.trf
2014-08-20 12:14 - 2014-05-20 16:04 - 00000000 ____D () C:\Program Files (x86)\McAfee
2014-08-20 12:14 - 2013-10-07 20:23 - 00589682 _____ () C:\WINDOWS\PFRO.log
2014-08-20 12:14 - 2013-08-22 16:45 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2014-08-20 12:13 - 2014-05-21 00:27 - 00766620 _____ () C:\WINDOWS\system32\perfh007.dat
2014-08-20 12:13 - 2014-05-21 00:27 - 00159902 _____ () C:\WINDOWS\system32\perfc007.dat
2014-08-20 12:13 - 2013-10-07 20:27 - 01780340 _____ () C:\WINDOWS\system32\PerfStringBackup.INI
2014-08-20 12:12 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\AppReadiness
2014-08-20 12:05 - 2014-07-04 14:34 - 00003926 _____ () C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{86D879C6-5202-4857-B4A1-0B266A8258D8}
2014-08-20 12:03 - 2014-07-04 16:20 - 00000000 ____D () C:\Users\****\AppData\Local\Spotify
2014-08-19 01:34 - 2014-08-19 00:50 - 00352814 _____ () C:\Users\****\Desktop\mbam.txt
2014-08-19 01:05 - 2014-08-19 01:05 - 00000615 _____ () C:\Users\****\Desktop\JRT.txt
2014-08-19 01:01 - 2014-08-19 01:01 - 01016261 _____ (Thisisu) C:\Users\****\Desktop\JRT.exe
2014-08-19 01:01 - 2014-08-19 01:01 - 00000000 ____D () C:\WINDOWS\ERUNT
2014-08-19 00:55 - 2014-08-19 00:54 - 00000000 ____D () C:\AdwCleaner
2014-08-19 00:55 - 2014-07-22 20:36 - 00001311 _____ () C:\Users\****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-08-19 00:55 - 2014-07-22 20:36 - 00001281 _____ () C:\Users\****\Desktop\Search.lnk
2014-08-19 00:53 - 2014-08-19 00:53 - 01361671 _____ () C:\Users\****\Desktop\adwcleaner_3.307.exe
2014-08-19 00:49 - 2014-08-19 00:23 - 00122584 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2014-08-19 00:47 - 2014-07-04 20:15 - 00002135 _____ () C:\Users\****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Start Menu.lnk
2014-08-19 00:45 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\TAPI
2014-08-19 00:45 - 2013-08-22 15:25 - 00262144 ___SH () C:\WINDOWS\system32\config\BBI
2014-08-19 00:44 - 2013-08-22 15:25 - 00000194 _____ () C:\WINDOWS\win.ini
2014-08-19 00:23 - 2014-08-19 00:23 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\****\Desktop\mbam-setup-2.0.2.1012.exe
2014-08-19 00:23 - 2014-08-19 00:23 - 00001129 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-08-19 00:23 - 2014-08-19 00:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-08-19 00:23 - 2014-08-19 00:23 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-19 00:23 - 2014-08-19 00:23 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-08-19 00:02 - 2014-07-21 20:07 - 00000306 __RSH () C:\ProgramData\ntuser.pol
2014-08-18 23:56 - 2014-08-18 23:56 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\****\Desktop\revosetup95.exe
2014-08-18 23:56 - 2014-08-18 23:56 - 00001295 _____ () C:\Users\****\Desktop\Revo Uninstaller.lnk
2014-08-18 23:56 - 2014-08-18 23:56 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-08-17 20:31 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\rescache
2014-08-17 18:53 - 2014-08-17 18:53 - 00027953 _____ () C:\Users\****\Desktop\Logfiles1.zip
2014-08-17 18:53 - 2014-08-17 12:53 - 00023248 _____ () C:\Users\****\Desktop\Gmer.txt
2014-08-17 18:53 - 2014-08-17 12:36 - 00046362 _____ () C:\Users\****\Desktop\Addition.txt
2014-08-17 18:51 - 2014-08-17 12:19 - 00000472 _____ () C:\Users\****\Desktop\defogger_disable.log
2014-08-17 18:51 - 2014-07-06 19:43 - 00000000 ____D () C:\Users\****\AppData\Roaming\Nitro PDF
2014-08-17 14:04 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\PolicyDefinitions
2014-08-17 14:04 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\MediaViewer
2014-08-17 14:04 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\FileManager
2014-08-17 14:04 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\Camera
2014-08-17 13:53 - 2013-08-22 17:20 - 00000000 ____D () C:\WINDOWS\CbsTemp
2014-08-17 13:52 - 2014-07-06 22:34 - 00000000 ____D () C:\WINDOWS\system32\MRT
2014-08-17 13:51 - 2014-07-06 22:33 - 99218768 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2014-08-17 13:51 - 2014-07-04 20:11 - 00000000 ____D () C:\Users\****
2014-08-17 13:49 - 2013-08-22 17:36 - 00000000 ___RD () C:\WINDOWS\ToastData
2014-08-17 13:33 - 2014-08-17 13:33 - 00379872 _____ () C:\WINDOWS\Minidump\081714-30687-01.dmp
2014-08-17 13:33 - 2014-08-17 13:33 - 00000000 ____D () C:\WINDOWS\Minidump
2014-08-17 13:32 - 2014-08-17 13:32 - 4215936348 _____ () C:\WINDOWS\MEMORY.DMP
2014-08-17 13:18 - 2014-08-17 13:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2014-08-17 13:18 - 2014-08-17 13:18 - 00000000 ____D () C:\Program Files (x86)\7-Zip
2014-08-17 13:15 - 2014-08-17 13:15 - 01110476 _____ () C:\Users\****\Desktop\7z920.exe
2014-08-17 12:39 - 2014-08-17 12:39 - 00380416 _____ () C:\Users\****\Desktop\Gmer-19357.exe
2014-08-17 12:34 - 2014-08-17 12:34 - 02101760 _____ (Farbar) C:\Users\****\Desktop\FRST64.exe
2014-08-17 12:33 - 2014-08-17 12:33 - 00000000 ___HD () C:\ProgramData\{F66CB4EE-546F-4D54-9332-216DE189AAB0}
2014-08-17 12:28 - 2013-10-07 20:34 - 00233912 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2014-08-17 12:25 - 2014-07-05 09:09 - 00428888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2014-08-17 12:21 - 2014-07-18 20:17 - 00000000 ____D () C:\Program Files (x86)\Steam
2014-08-17 12:19 - 2014-08-17 12:19 - 00000000 _____ () C:\Users\****\defogger_reenable
2014-08-17 12:18 - 2014-08-17 12:18 - 00000000 ____D () C:\ProgramData\Windows Genuine Advantage
2014-08-17 12:17 - 2014-08-17 12:17 - 00050477 _____ () C:\Users\****\Downloads\Defogger.exe
2014-08-17 12:11 - 2014-05-20 14:43 - 00111616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwcollector.exe
2014-08-17 12:11 - 2013-08-22 13:45 - 02724864 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2014-08-17 12:11 - 2013-08-22 13:44 - 00004096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwcollectorres.dll
2014-08-17 12:11 - 2013-08-22 13:21 - 00048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwproxystub.dll
2014-08-17 12:11 - 2013-08-22 06:17 - 02724864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2014-08-17 12:11 - 2013-08-22 05:46 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2014-08-17 12:11 - 2013-08-22 05:16 - 00164864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrating.dll
2014-08-17 12:10 - 2014-05-20 14:51 - 00051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2014-08-17 12:10 - 2014-05-20 14:49 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iesetup.dll
2014-08-17 12:10 - 2013-08-22 15:25 - 00262144 ___SH () C:\WINDOWS\system32\config\ELAM
2014-08-17 12:10 - 2013-08-22 13:22 - 00066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\iesetup.dll
2014-08-17 12:10 - 2013-08-22 13:10 - 00033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\iernonce.dll
2014-08-17 12:10 - 2013-08-22 13:03 - 00139264 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieUnatt.exe
2014-08-17 12:10 - 2013-08-22 12:32 - 00195584 _____ (Microsoft Corporation) C:\WINDOWS\system32\msrating.dll
2014-08-17 12:10 - 2013-08-22 05:55 - 00051200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieetwproxystub.dll
2014-08-17 12:10 - 2013-08-22 05:45 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iernonce.dll
2014-08-17 12:10 - 2013-08-22 05:40 - 00112128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieUnatt.exe
2014-08-17 12:02 - 2014-08-17 12:02 - 00139488 _____ () C:\WINDOWS\SysWOW64\XMLOperations.xml
2014-08-02 05:11 - 2014-08-17 12:29 - 00918528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2014-08-02 02:17 - 2013-08-22 17:38 - 00704480 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2014-08-02 02:17 - 2013-08-22 17:38 - 00105440 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-26 15:50 - 2014-07-20 18:48 - 00000000 ____D () C:\Users\****\Documents\TmForever
2014-07-26 02:17 - 2014-07-18 19:59 - 00000000 ____D () C:\Users\****\AppData\Roaming\BitTorrent
2014-07-25 20:20 - 2014-07-25 20:20 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_ldiagio_uefi_01009.Wdf
2014-07-25 20:06 - 2014-07-25 20:06 - 00002018 _____ () C:\Users\Public\Desktop\Lenovo Solution Center.lnk
2014-07-25 20:06 - 2014-07-04 20:16 - 00000000 ____D () C:\Users\****\AppData\Local\LSC
2014-07-25 20:06 - 2014-05-20 16:13 - 00000000 ____D () C:\ProgramData\Lenovo
2014-07-25 20:06 - 2014-05-20 16:08 - 00000000 ____D () C:\WINDOWS\System32\Tasks\Lenovo
2014-07-25 20:06 - 2014-05-20 16:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lenovo
2014-07-25 20:06 - 2014-05-20 15:29 - 00000000 ____D () C:\Program Files\Lenovo
2014-07-25 20:04 - 2014-05-20 16:08 - 00000000 ____D () C:\WINDOWS\Downloaded Installations
2014-07-25 18:49 - 2014-05-20 16:04 - 00000000 ____D () C:\Program Files\Common Files\mcafee
2014-07-25 18:48 - 2013-08-22 17:36 - 00000000 ___HD () C:\WINDOWS\ELAMBKUP
2014-07-25 16:52 - 2014-08-17 12:40 - 23645696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2014-07-25 15:51 - 2014-08-17 12:40 - 17524224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2014-07-25 15:28 - 2014-08-17 12:40 - 00548352 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2014-07-25 15:25 - 2014-08-17 12:40 - 02774528 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2014-07-25 15:25 - 2014-08-17 12:40 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2014-07-25 14:59 - 2014-08-17 12:40 - 00758272 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2014-07-25 14:40 - 2014-08-17 12:40 - 00452096 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtmsft.dll
2014-07-25 14:34 - 2014-08-17 12:40 - 00455168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2014-07-25 14:30 - 2014-08-17 12:40 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MshtmlDac.dll
2014-07-25 14:28 - 2014-08-17 12:40 - 05824512 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2014-07-25 14:28 - 2014-08-17 12:40 - 00072704 _____ (Microsoft Corporation) C:\WINDOWS\system32\JavaScriptCollectionAgent.dll
2014-07-25 14:21 - 2014-08-17 12:40 - 02184704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2014-07-25 14:17 - 2014-08-17 12:40 - 00085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2014-07-25 14:10 - 2014-08-17 12:40 - 00292864 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2014-07-25 14:08 - 2014-08-17 12:40 - 00597504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2014-07-25 14:06 - 2014-08-17 12:40 - 04204032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2014-07-25 13:52 - 2014-08-17 12:40 - 00367104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtmsft.dll
2014-07-25 13:47 - 2014-08-17 12:40 - 00631808 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2014-07-25 13:43 - 2014-08-17 12:40 - 00333312 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2014-07-25 13:43 - 2014-08-17 12:40 - 00060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-25 13:42 - 2014-08-17 12:40 - 00692736 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2014-07-25 13:39 - 2014-08-17 12:40 - 02087936 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2014-07-25 13:34 - 2014-08-17 12:40 - 00069632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2014-07-25 13:29 - 2014-08-17 12:40 - 00239616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2014-07-25 13:23 - 2014-08-17 12:40 - 13547008 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2014-07-25 13:13 - 2014-08-17 12:40 - 00526336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2014-07-25 13:09 - 2014-08-17 12:40 - 00291840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2014-07-25 13:07 - 2014-08-17 12:40 - 02001920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2014-07-25 13:03 - 2014-08-17 12:40 - 11772928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2014-07-25 12:52 - 2014-08-17 12:40 - 02266624 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2014-07-25 12:26 - 2014-08-17 12:40 - 01431040 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2014-07-25 12:17 - 2014-08-17 12:40 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2014-07-25 12:09 - 2014-08-17 12:40 - 00704512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2014-07-25 12:05 - 2014-08-17 12:40 - 01792512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2014-07-25 12:00 - 2014-08-17 12:40 - 01169920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2014-07-23 22:46 - 2014-05-20 16:14 - 00000000 ____D () C:\ProgramData\Energy Manager
2014-07-22 20:36 - 2014-07-21 20:07 - 00000000 ____D () C:\Users\****\Desktop\spiele
2014-07-21 20:07 - 2014-07-21 20:07 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_webinstr_01009.Wdf
2014-07-21 20:07 - 2013-08-22 17:36 - 00000000 ___HD () C:\WINDOWS\system32\GroupPolicy
2014-07-21 20:07 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\GroupPolicy
2014-07-21 20:05 - 2014-07-21 20:05 - 00000000 ____D () C:\Users\****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Counter-Strike
2014-07-21 20:05 - 2014-07-21 20:05 - 00000000 ____D () C:\Users\****\AppData\Roaming\dlg
2014-07-21 20:04 - 2014-07-21 20:04 - 00000000 ____D () C:\Games
2014-07-21 20:00 - 2014-07-21 20:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-07-21 20:00 - 2014-07-21 20:00 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-21 19:59 - 2014-07-21 19:59 - 00000000 ____D () C:\Users\****\AppData\Local\CrashRpt
2014-07-21 19:58 - 2014-07-21 19:58 - 00000000 ____D () C:\ProgramData\RapidSolution
2014-07-21 19:58 - 2014-07-21 19:58 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audials 11
2014-07-21 19:58 - 2014-07-21 19:58 - 00000000 ____D () C:\Program Files (x86)\Audials
2014-07-21 19:56 - 2014-07-21 19:56 - 00000000 ____D () C:\Users\****\AppData\Local\RapidSolution

Some content of TEMP:
====================
C:\Users\****\AppData\Local\Temp\air5493.exe
C:\Users\****\AppData\Local\Temp\airA3D.exe
C:\Users\****\AppData\Local\Temp\airAA96.exe
C:\Users\****\AppData\Local\Temp\airADE2.exe
C:\Users\****\AppData\Local\Temp\airC084.exe
C:\Users\****\AppData\Local\Temp\airEEFF.exe
C:\Users\****\AppData\Local\Temp\oct6C36.tmp.exe
C:\Users\****\AppData\Local\Temp\Quarantine.exe
C:\Users\****\AppData\Local\Temp\Upgrader.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-08-17 13:44

==================== End Of Log ============================
         
--- --- ---


Probleme gibt es, soweit ich sehen kann, keine mehr, der Computer läuft wieder deutlich schneller und die nervenden Virenwarnungen und Popups sind weg. Ich will mich aber nicht zu früh freuen und warte auf dein Urteil, aber ich denke, viel dürfte es nicht mehr zu machen geben.

Alt 21.08.2014, 10:55   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche - Standard

Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche



Downloade Dir bitte TFC ( von Oldtimer ) und speichere die Datei auf dem Desktop.
Schließe nun alle offenen Programme und trenne Dich von dem Internet.
Doppelklick auf die TFC.exe und drücke auf Start.
Sollte TFC nicht alle Dateien löschen können wird es einen Neustart verlangen. Dies bitte zulassen.

Papierkorb leeren.

Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 21.08.2014, 15:39   #14
anonym2
 
Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche - Standard

Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche




Es hat alles wunderbar funktioniert. Im Moment scheint der PC wieder problemlos zu laufen. Vielen Dank für deine fantastische Hilfe! Ich hoffe jetzt nicht mehr so schnell um Hilfe schreien zu müssen. Alles Gute und viele Grüße!

Alt 22.08.2014, 13:20   #15
schrauber
/// the machine
/// TB-Ausbilder
 

Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche - Standard

Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche



Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche
adware.eorezo, pup.optional.blockandsurf.a, pup.optional.browsefox.a, pup.optional.ciuvo.a, pup.optional.crossrider.a, pup.optional.freesofttoday.a, pup.optional.globalupdate.a, pup.optional.globalupdate.t, pup.optional.iepluginservice.a, pup.optional.isearch.a, pup.optional.linkury.a, pup.optional.plushd.a, pup.optional.qone8, pup.optional.quickshare.a, pup.optional.sanbreel.a, pup.optional.searchprotect.a, pup.optional.smartbar, pup.optional.smartbar.a, pup.optional.snapdo.t, pup.optional.superfish.a, pup.optional.suptab.a, pup.optional.tuto4pc.a, pup.optional.upperfind.a, pup.optional.websearches.a, pup.optional.wpm.a




Ähnliche Themen: Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche


  1. Win7 und Win8.1 sfc kann defekte Dateien nicht reparieren / Win8.1 abgesicherter Modus nicht startbar?
    Alles rund um Windows - 11.10.2015 (27)
  2. Windows 7: Opera, verlinkte Wörter auf Website und Werbefenster
    Log-Analyse und Auswertung - 30.08.2015 (19)
  3. CPU-Auslastung 100% und blinkende Sanduhr und und und....
    Log-Analyse und Auswertung - 25.04.2015 (9)
  4. Google Chrome öffnet Werbung und blinkende Pop ups
    Plagegeister aller Art und deren Bekämpfung - 20.02.2015 (11)
  5. Win8.1 black scrren -> wscript.exe beendet -> Win8.1 fährt hoch
    Log-Analyse und Auswertung - 14.02.2015 (3)
  6. Hilfe: Blinkende Fenster => schwarzem Desktop
    Plagegeister aller Art und deren Bekämpfung - 26.08.2014 (17)
  7. 2x Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche
    Mülltonne - 19.08.2014 (3)
  8. Win8 ungewollte Werbung (Wörter in Text öffnen Werbung)
    Plagegeister aller Art und deren Bekämpfung - 20.07.2014 (10)
  9. Win8: Grün unterstrichene Wörter mit Werbelinks und Pop-Ups
    Plagegeister aller Art und deren Bekämpfung - 03.03.2014 (13)
  10. Unerwünschte verlinkte Wörter auf alen Websiten zu MediaPlayerTotal.com
    Log-Analyse und Auswertung - 02.12.2013 (9)
  11. Problem mit Browser; vermehrt Werbung, verlinkte Wörter, plötzliche Popups
    Log-Analyse und Auswertung - 18.11.2013 (13)
  12. Virenwarnungen !!!!
    Mülltonne - 27.07.2008 (1)
  13. Falsch verlinkte Suchergebnisse bei Google
    Plagegeister aller Art und deren Bekämpfung - 14.10.2007 (5)
  14. Verlinkte Offline-Dateien mit Firefox
    Alles rund um Windows - 12.07.2007 (1)
  15. Das Übliche... Startseite gekapert.
    Plagegeister aller Art und deren Bekämpfung - 14.02.2005 (3)
  16. das übliche, log auswerten teil 2
    Log-Analyse und Auswertung - 17.11.2004 (3)
  17. das übliche, log auswerten :-)
    Log-Analyse und Auswertung - 16.11.2004 (2)

Zum Thema Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche - Hallo zusammen, ich habe vorhin schon ein Thema eröffnet. Ich glaube, ich habe den Fehler gemacht, dass ich mir selbst geantwortet habe (weil nicht alle Logfiles in einen Post gepasst - Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche...
Archiv
Du betrachtest: Win8: Verlinkte Wörter, blinkende Virenwarnungen - das Übliche auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.