Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc.

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 21.08.2014, 08:12   #1
Trojachild
 
Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc. - Standard

Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc.



Hallo Trojnerboarder. Ich glaube es kaum. Kurz nachdem ihr mir die conduit.search Krankheit beseitigt habt, habe ich audiograbber geladen. Ich habe nicht bemerkt, dass ich dort etwas wählen konnte und habe installiert. Seitdem meckerte Avira, dass er Adware entdeckt und gestoppt hätte und ich habe diverse Programme, die ich versucht habe zu deinstallieren=Yahoo-Suchleiste in FF31, irgend ein Treiberaktualisierungsprogramm DriverPro o.ä. Ich könnte k.....

Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 17-08-2014 01
Ran by Nicole (administrator) on VAIO on 21-08-2014 08:57:22
Running from C:\Users\Nicole\Downloads
Platform: Windows 8 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 10
Boot Mode: Normal

The only official download link for FRST:
Download link for 32-Bit version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/81/ 
Download link for 64-Bit Version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/82/ 
Download link from any site other than Bleeping Computer is unpermitted or outdated.
See tutorial for FRST: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
() C:\ProgramData\DatacardService\HWDeviceService64.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\NetworkSetting\NetworkClient.exe
() C:\ProgramData\Internet Manager\OnlineUpdate\ouc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\VESMgr.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\VESMgrSub.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\VESMgrSub.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Dolby Laboratories Inc.) C:\Program Files (x86)\Dolby Home Theater v4\pcee4.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Samsung) C:\Program Files (x86)\Samsung\Kies\Kies.exe
(Samsung Electronics) C:\Program Files (x86)\Samsung\Kies\KiesAirMessage.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
(Sony Corporation) C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Intel Corporation) C:\Program Files\Sony\VAIO Care\ESRV\esrv.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqbam08.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VUAgent.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Intel(R) Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
(Intel Corporation) C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files\Sony\VAIO Care\VCPerfService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Improvement\vim.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Improvement\vim.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCAgent.exe
(Microsoft Corporation.) C:\Program Files (x86)\Microsoft\BingBar\7.3.124.0\SeaPort.EXE
() C:\Program Files\Sony\VAIO Care\listener.exe
(Smartbar) C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
() C:\Users\Nicole\AppData\Local\Smartbar\Application\Lrcnta.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1230992 2012-09-27] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1230992 2012-09-27] (Realtek Semiconductor)
HKLM\...\Run: [BTMTrayAgent] => rundll32.exe "C:\Program Files (x86)\Intel\Bluetooth\btmshellex.dll",TrayApp
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2930488 2012-09-27] (Synaptics Incorporated)
HKLM-x32\...\Run: [ISBMgr.exe] => C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe [68776 2012-08-18] (Sony Corporation)
HKLM-x32\...\Run: [PMBVolumeWatcher] => C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe [724576 2012-07-27] (Sony Corporation)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => c:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe [40312 2014-05-08] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Intel AppUp(SM) center] => C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe [152896 2012-06-25] (Intel Corporation)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [310640 2013-03-28] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642216 2012-08-06] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-11-02] (Apple Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [751184 2014-08-14] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [190032 2014-07-14] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-3278550599-1859411315-2701880331-1001\...\Run: [KiesPreload] => C:\Program Files (x86)\Samsung\Kies\Kies.exe [1511792 2013-03-28] (Samsung)
HKU\S-1-5-21-3278550599-1859411315-2701880331-1001\...\Run: [KiesAirMessage] => C:\Program Files (x86)\Samsung\Kies\KiesAirMessage.exe [578560 2013-03-20] (Samsung Electronics)
HKU\S-1-5-21-3278550599-1859411315-2701880331-1001\...\Run: [] => C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [1106288 2014-08-17] (Samsung)
HKU\S-1-5-21-3278550599-1859411315-2701880331-1001\...\Run: [Browser Infrastructure Helper] => C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.exe [28968 2014-07-21] (Smartbar)
HKU\S-1-5-21-3278550599-1859411315-2701880331-1001\...\MountPoints2: {25add885-d978-11e2-be89-84a6c8d455b1} - "E:\AutoRun.exe" 
HKU\S-1-5-21-3278550599-1859411315-2701880331-1001\...\MountPoints2: {25add948-d978-11e2-be89-84a6c8d455b1} - "E:\AutoRun.exe" 
HKU\S-1-5-21-3278550599-1859411315-2701880331-1001\...\MountPoints2: {8f30b680-c55f-11e3-beb2-84a6c8d455b1} - "E:\LaunchU3.exe" -a
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
ShellIconOverlayIdentifiers: 00avast -> {472083B0-C522-11CF-8763-00608CC02F24} =>  No File

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPOamTTqzur3wb8K-Ou-Ve_tolwkCoFEtV9h8HxiQYJjeOiJ6LaKC0yzCbaoSDXWKVpj07tfwg37s6juwjgZ7SwnFr2HPp5c1a12wbpzzbLmX8CNpiqmvAwyAN0xqr2I_Nvq0X_foX3JYB0s0nOQvVtjnCL1-BYMMSLD7MRkVqri7ronPjkL9tMimM8BNccSVEfetILRFdw,,&q={searchTerms}
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPOamTTqzur3wb8K-Ou-Ve_tolwkCoFEtV9h8HxiQYJjeOiJ6LaKC0yzCbaoSDXWKVpj07tfwg37s6juwjgZ7SwnFr2HPp5c1a12wbpz_VjQFO6NiSS4cJy78OPQSgFiqskmNLJjgcmZe9WNa3hX9ZZ-5K7KSjuK0ynmhq6rlxj0lLJdMBSk52mB0iojS8gJTJJg-j6N6WA,,
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://sony13.msn.com
HKCU\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://vaioportal.sony.eu
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://vaioportal.sony.eu
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPOamTTqzur3wb8K-Ou-Ve_tolwkCoFEtV9h8HxiQYJjeOiJ6LaKC0yzCbaoSDXWKVpj07tfwg37s6juwjgZ7SwnFr2HPp5c1a12wbpzzbLmX8CNpiqmvAwyAN0xqr2I_Nvq0X_foX3JYB0s0nOQvVtjnCL1-BYMMSLD7MRkVqri7ronPjkL9tMimM8BNccSVEfetILRFdw,,&q={searchTerms}
SearchScopes: HKLM-x32 - DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPOamTTqzur3wb8K-Ou-Ve_tolwkCoFEtV9h8HxiQYJjeOiJ6LaKC0yzCbaoSDXWKVpj07tfwg37s6juwjgZ7SwnFr2HPp5c1a12wbpzzbLmX8CNpiqmvAwyAN0xqr2I_Nvq0X_foX3JYB0s0nOQvVtjnCL1-BYMMSLD7MRkVqri7ronPjkL9tMijoB1nBuc0xLFZEDONDg,,&q={searchTerms}
SearchScopes: HKLM-x32 - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPOamTTqzur3wb8K-Ou-Ve_tolwkCoFEtV9h8HxiQYJjeOiJ6LaKC0yzCbaoSDXWKVpj07tfwg37s6juwjgZ7SwnFr2HPp5c1a12wbpzzbLmX8CNpiqmvAwyAN0xqr2I_Nvq0X_foX3JYB0s0nOQvVtjnCL1-BYMMSLD7MRkVqri7ronPjkL9tMijoB1nBuc0xLFZEDONDg,,&q={searchTerms}
SearchScopes: HKCU - DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPOamTTqzur3wb8K-Ou-Ve_tolwkCoFEtV9h8HxiQYJjeOiJ6LaKC0yzCbaoSDXWKVpj07tfwg37s6juwjgZ7SwnFr2HPp5c1a12wbpzzbLmX8CNpiqmvAwyAN0xqr2I_Nvq0X_foX3JYB0s0nOQvVtjnCL1-BYMMSLD7MRkVqri7ronPjkL9tMimM8BNccSVEfetILRFdw,,&q={searchTerms}
SearchScopes: HKCU - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPOamTTqzur3wb8K-Ou-Ve_tolwkCoFEtV9h8HxiQYJjeOiJ6LaKC0yzCbaoSDXWKVpj07tfwg37s6juwjgZ7SwnFr2HPp5c1a12wbpzzbLmX8CNpiqmvAwyAN0xqr2I_Nvq0X_foX3JYB0s0nOQvVtjnCL1-BYMMSLD7MRkVqri7ronPjkL9tMimM8BNccSVEfetILRFdw,,&q={searchTerms}
BHO: No Name -> {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} ->  No File
BHO: Yahoo Community Smartbar (by Linkury)Engine -> {31ad400d-1b06-4e33-a59a-90c2c140cba0} -> C:\Windows\system32\mscoree.dll (Microsoft Corporation)
BHO: Security Guard -> {814664b0-d93b-4da6-9216-722c56179397} -> C:\Program Files (x86)\Security Guard\securityguard64.dll (Security Guard Ltd.)
BHO: Bing Bar Helper -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\Microsoft\BingBar\7.3.124.0\amd64\BingExt.dll (Microsoft Corporation.)
BHO-x32: Yahoo Community Smartbar (by Linkury)Engine -> {31ad400d-1b06-4e33-a59a-90c2c140cba0} -> C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Security Guard -> {814664b0-d93b-4da6-9216-722c56179397} -> C:\Program Files (x86)\Security Guard\securityguard.dll (Security Guard Ltd.)
BHO-x32: Bing Bar Helper -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\Microsoft\BingBar\7.3.124.0\BingExt.dll (Microsoft Corporation.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - No Name - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKLM - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.124.0\amd64\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM - Yahoo Community Smartbar (by Linkury) - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\system32\mscoree.dll (Microsoft Corporation)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.124.0\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM-x32 - Yahoo Community Smartbar (by Linkury) - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{04455E74-7968-48A2-B22D-F0F9D7ECCE61}: [NameServer]84.2.44.1 84.2.46.1

FireFox:
========
FF ProfilePath: C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default
FF NewTab: hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPOamTTqzur3wb8K-Ou-Ve_tolwkCoFEtV9h8HxiQYJjeOiJ6LaKC0yzCbaoSDXWKVpj07tfwg37s6juwjgZ7SwnFr2HPp5c1a12wbpz5NRBSXiXHOjAY5DX8smvMWUX1g2qRbJThNbPwFqSFSduQ_fyjk-TK4mZ77ge_ObtVlT0g6_GX_AxY21jAQ_ulwgtrsW5QvSh7EA,,
FF DefaultSearchEngine: Web Search
FF SelectedSearchEngine: Web Search
FF Homepage: hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPOamTTqzur3wb8K-Ou-Ve_tolwkCoFEtV9h8HxiQYJjeOiJ6LaKC0yzCbaoSDXWKVpj07tfwg37s6juwjgZ7SwnFr2HPp5c1a12wbpz_VjQFO6NiSS4cJy78OPQSgFiqskmNLJjgcmZe9WNa3hX9ZZ-5K7KSjuK0ynmhq6rlxj0lLJdMBSk52mB0iojS8gJTJJg-j6N6WA,,
FF Keyword.URL: hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPOamTTqzur3wb8K-Ou-Ve_tolwkCoFEtV9h8HxiQYJjeOiJ6LaKC0yzCbaoSDXWKVpj07tfwg37s6juwjgZ7SwnFr2HPp5c1a12wbpzzbLmX8CNpiqmvAwyAN0xqr2I_Nvq0X_foX3JYB0s0nOQvVtjnCL1-BYMMSLD7MRkVqri7ronPjkL9tMimM8BNccSVEfetILRFdw,,&q=
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_179.dll ()
FF Plugin: @java.com/DTPlugin,version=10.17.2 -> C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_179.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin -> C:\Program Files (x86)\Sony\MSS\3.8.130\npMcAfeeMss.dll No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll ()
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF user.js: detected! => C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default\user.js
FF SearchPlugin: C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default\searchplugins\avira-safesearch.xml
FF SearchPlugin: C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default\searchplugins\Web Search.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Avira Browser Safety - C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default\Extensions\abs@avira.com [2014-08-14]
FF Extension: Avira SafeSearch - C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default\Extensions\safesearch@avira.com [2014-08-15]
FF Extension: Protegere-Suite - C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default\Extensions\uni@protegere-plugin.org [2014-08-21]
FF Extension: Adblock Plus - C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-02-20]
FF Extension: avast! Ad Blocker - C:\Program Files (x86)\Mozilla Firefox\extensions\adblocker@avast.com.xpi [2014-08-02]
FF HKLM-x32\...\Firefox\Extensions: [ff-bmboc@bytemobile.com] - C:\Program Files\T-Mobile\InternetManager_H\OCx64\addon
FF HKLM-x32\...\Firefox\Extensions: [{bd199e27-5053-4798-be04-8686f2b93a72}] - C:\Program Files (x86)\Security Guard\securityguard.xpi
FF Extension: Security Guard - C:\Program Files (x86)\Security Guard\securityguard.xpi [2014-08-05]
FF HKCU\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: Download videos and MP3s from YouTube - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2014-03-07]

Chrome: 
=======

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-08-14] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-08-14] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [141392 2014-07-14] (Avira Operations GmbH & Co. KG)
R2 ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2013-11-19] (Intel Corporation)
R2 HPSLPSVC; C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL [1039360 2011-08-18] (Hewlett-Packard Co.) [File not signed]
R2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [346976 2011-03-14] ()
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [128896 2012-07-25] (Intel Corporation)
S2 Internet Manager. RunOuc; C:\Program Files (x86)\T-Mobile\InternetManager_H\UpdateDog\ouc.exe [224096 2013-07-09] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [165760 2012-07-25] (Intel Corporation)
S3 McComponentHostServiceSony; C:\Program Files (x86)\Sony\MSS\3.8.130\McCHSvc.exe [235216 2013-10-16] (McAfee, Inc.)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [272176 2012-09-24] ()
R2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [File not signed]
S3 NetworkSupport; C:\Program Files (x86)\Sony\VAIO Control Center\NetworkSetting\NetworkSupport.exe [623784 2012-08-18] (Sony Corporation)
R2 PMBDeviceInfoProvider; C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe [474208 2012-07-27] (Sony Corporation)
R2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [File not signed]
R2 SampleCollector; C:\Program Files\Sony\VAIO Care\VCPerfService.exe [266168 2013-11-19] (Intel Corporation)
S3 USER_ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2013-11-19] (Intel Corporation)
S3 VCFw; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe [972000 2012-08-08] (Sony Corporation)
R3 VUAgent; C:\Program Files\Sony\VAIO Update\VUAgent.exe [1642544 2014-02-27] (Sony Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [16056 2014-03-29] (Microsoft Corporation)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [1153840 2012-09-24] (Intel® Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R0 amdkmpfd; C:\Windows\System32\drivers\amdkmpfd.sys [35496 2012-08-22] (Advanced Micro Devices, Inc.)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-07-16] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [130584 2014-06-04] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\system32\DRIVERS\avkmgr.sys [28600 2014-02-14] (Avira Operations GmbH & Co. KG)
R0 BMLoad; C:\Windows\System32\drivers\BMLoad.sys [16512 2013-07-09] (Bytemobile, Inc.) [File not signed]
R3 BthLEEnum; C:\Windows\system32\DRIVERS\BthLEEnum.sys [202752 2012-07-26] (Microsoft Corporation)
R3 btmaux; C:\Windows\system32\DRIVERS\btmaux.sys [132480 2012-10-01] (Motorola Solutions, Inc.)
R3 btmhsf; C:\Windows\system32\DRIVERS\btmhsf.sys [1337216 2012-10-01] (Motorola Solutions, Inc.)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [92536 2012-06-25] (CyberLink)
S3 huawei_wwanecm; C:\Windows\system32\DRIVERS\ew_juwwanecm.sys [212992 2013-07-09] (Huawei Technologies Co., Ltd.)
R3 NETwNe64; C:\Windows\system32\DRIVERS\NETwew00.sys [4309032 2012-10-10] (Intel Corporation)
R3 rimssne; C:\Windows\System32\drivers\rimssne64.sys [103424 2012-08-23] (REDC)
R3 risdsnxc; C:\Windows\System32\drivers\risdsnxc64.sys [104960 2012-08-23] (REDC)
R3 semav6thermal64ro; C:\Windows\system32\drivers\semav6thermal64ro.sys [13792 2014-06-23] ()
R3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [44344 2012-09-27] (Synaptics Incorporated)
R3 SOWS; C:\Windows\System32\drivers\sows.sys [24280 2012-06-11] (Sony Corporation)
R1 tcpipBM; C:\Windows\system32\drivers\tcpipBM.sys [39552 2013-07-09] (Bytemobile, Inc.) [File not signed]
R3 usb3Hub; C:\Windows\System32\drivers\usb3Hub.sys [47072 2012-10-09] (Windows (R) Win 7 DDK provider)
R3 XHCIPort; C:\Windows\System32\drivers\XHCIPort.sys [188896 2012-10-09] (Windows (R) Win 7 DDK provider)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-21 08:57 - 2014-08-21 08:57 - 00025868 _____ () C:\Users\Nicole\Downloads\FRST.txt
2014-08-21 08:57 - 2014-08-21 08:57 - 00000000 ____D () C:\FRST
2014-08-21 08:56 - 2014-08-21 08:56 - 02101760 _____ (Farbar) C:\Users\Nicole\Downloads\FRST64.exe
2014-08-21 08:56 - 2014-08-21 08:56 - 00050477 _____ () C:\Users\Nicole\Downloads\Defogger.exe
2014-08-21 08:56 - 2014-08-21 08:56 - 00000474 _____ () C:\Users\Nicole\Downloads\defogger_disable.log
2014-08-21 08:56 - 2014-08-21 08:56 - 00000000 _____ () C:\Users\Nicole\defogger_reenable
2014-08-21 08:40 - 2014-08-21 08:46 - 00000424 _____ () C:\Windows\cdplayer.ini
2014-08-21 08:38 - 2014-08-21 08:46 - 00000000 ____D () C:\Program Files (x86)\Audiograbber
2014-08-21 08:38 - 2014-08-21 08:38 - 00002452 _____ () C:\Users\Nicole\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-08-21 08:38 - 2014-08-21 08:38 - 00000000 ____D () C:\Users\Nicole\AppData\Roaming\Security System 2
2014-08-21 08:38 - 2014-08-21 08:38 - 00000000 ____D () C:\Users\Nicole\AppData\Roaming\BupSystem
2014-08-21 08:38 - 2014-08-21 08:38 - 00000000 ____D () C:\Program Files (x86)\Security Guard
2014-08-21 08:37 - 2014-08-21 08:37 - 00000000 ____D () C:\Users\Nicole\AppData\Local\Smartbar
2014-08-21 08:37 - 2014-08-21 08:37 - 00000000 ____D () C:\Users\Nicole\AppData\Local\LPT
2014-08-21 08:36 - 2014-08-21 08:36 - 00471536 _____ () C:\Users\Nicole\Downloads\download_audiograbber.exe
2014-08-17 19:09 - 2014-08-17 19:10 - 00001272 _____ () C:\DelFix.txt
2014-08-17 19:09 - 2014-08-17 19:09 - 00000000 ____D () C:\Windows\ERUNT
2014-08-17 18:48 - 2014-08-17 18:48 - 00272808 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-08-17 18:48 - 2014-08-17 18:48 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-08-17 18:48 - 2014-08-17 18:48 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-08-17 18:48 - 2014-08-17 18:48 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-08-17 18:48 - 2014-08-17 18:48 - 00000000 ____D () C:\ProgramData\Oracle
2014-08-17 18:48 - 2014-08-17 18:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-08-17 18:48 - 2014-08-17 18:48 - 00000000 ____D () C:\Program Files (x86)\Java
2014-08-17 18:46 - 2014-08-17 18:46 - 00918952 _____ (Oracle Corporation) C:\Users\Nicole\Downloads\jxpiinstall.exe
2014-08-17 13:12 - 2014-08-17 13:12 - 00000000 ____D () C:\Users\Public\Documents\CrashDump
2014-08-16 14:19 - 2014-08-21 08:46 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-08-16 14:17 - 2014-08-16 14:17 - 00001066 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-08-16 14:17 - 2014-08-16 14:17 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-08-16 14:17 - 2014-08-16 14:17 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-16 14:17 - 2014-08-16 14:17 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-08-16 14:17 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-08-16 14:17 - 2014-05-12 07:26 - 00064216 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-08-16 14:17 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-08-15 14:09 - 2014-08-15 14:10 - 00289200 _____ () C:\Windows\Minidump\081514-65312-01.dmp
2014-08-15 14:08 - 2014-08-16 14:57 - 00322128 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-08-15 11:44 - 2014-08-15 11:44 - 00000000 ____D () C:\Windows\Hewlett-Packard
2014-08-14 20:08 - 2014-08-14 20:08 - 00001097 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-08-14 20:07 - 2014-08-14 20:07 - 00000000 ____D () C:\ProgramData\Package Cache
2014-08-14 15:06 - 2014-07-16 00:51 - 00071168 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hdaudbus.sys
2014-08-14 14:18 - 2014-06-11 00:44 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2014-08-14 14:18 - 2014-06-11 00:43 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2014-08-14 14:07 - 2014-07-24 14:11 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-08-14 14:07 - 2014-07-24 14:10 - 02240000 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-08-14 14:07 - 2014-07-24 14:10 - 01407488 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-08-14 14:07 - 2014-07-24 14:10 - 00915968 _____ (Microsoft Corporation) C:\Windows\system32\uxtheme.dll
2014-08-14 14:07 - 2014-07-24 14:10 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\UXInit.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 19279872 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 15399936 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 02655232 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 01508864 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-08-14 14:07 - 2014-07-24 14:09 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00451584 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00281600 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00255488 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00097280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-08-14 14:07 - 2014-07-24 12:52 - 01766400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-08-14 14:07 - 2014-07-24 12:52 - 01180672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-08-14 14:07 - 2014-07-24 12:52 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UXInit.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 14371328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 13757440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 02861568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 02054656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 01440768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-08-14 14:07 - 2014-07-24 12:51 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00357888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00226816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00226816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00080384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-08-14 14:07 - 2014-07-24 12:33 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-08-14 14:07 - 2014-07-24 12:29 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-08-14 14:07 - 2014-07-24 10:03 - 00534528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxtheme.dll
2014-08-14 14:07 - 2014-07-16 01:03 - 01300992 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-14 14:07 - 2014-07-16 00:55 - 04035072 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-14 14:07 - 2014-07-12 04:36 - 01023488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-14 14:07 - 2014-06-13 03:57 - 01453400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2014-08-14 14:07 - 2014-06-13 03:55 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2014-08-14 14:07 - 2014-05-03 08:34 - 06974808 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-08-14 14:07 - 2014-05-03 08:33 - 01824808 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2014-08-14 14:07 - 2014-05-03 06:51 - 01408976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2014-08-14 14:07 - 2014-05-02 00:37 - 01023488 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2014-08-14 14:07 - 2014-04-30 00:32 - 00126464 _____ (Microsoft Corporation) C:\Windows\system32\Robocopy.exe
2014-08-14 14:07 - 2014-04-30 00:32 - 00106496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Robocopy.exe
2014-08-14 14:07 - 2014-04-24 01:51 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSShared.dll
2014-08-14 14:07 - 2014-04-24 01:51 - 00124928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2014-08-14 14:07 - 2014-04-24 01:38 - 00693760 _____ (Microsoft Corporation) C:\Windows\system32\WSShared.dll
2014-08-14 14:07 - 2014-04-24 01:38 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2014-08-14 14:06 - 2014-06-20 01:35 - 01312768 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2014-08-14 14:06 - 2014-06-20 00:24 - 00694272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2014-08-14 14:06 - 2014-06-05 19:56 - 00112984 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2014-08-14 14:06 - 2014-06-05 19:30 - 10116608 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2014-08-14 14:06 - 2014-06-05 19:29 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-08-14 14:06 - 2014-06-05 19:29 - 00393216 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2014-08-14 14:06 - 2014-06-05 19:28 - 02306560 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-08-14 14:06 - 2014-06-05 19:28 - 02146304 _____ (Microsoft Corporation) C:\Windows\system32\actxprxy.dll
2014-08-14 14:06 - 2014-06-05 15:12 - 08857600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2014-08-14 14:06 - 2014-06-05 15:11 - 02416128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-08-14 14:06 - 2014-06-05 15:11 - 00295424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2014-08-14 14:06 - 2014-06-05 15:10 - 02037760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2014-08-14 14:06 - 2014-06-05 15:10 - 00754176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\actxprxy.dll
2014-08-14 14:06 - 2014-05-29 06:04 - 00094552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2014-08-14 14:06 - 2014-05-08 03:34 - 00328024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Classpnp.sys
2014-08-07 22:40 - 2014-08-07 22:40 - 00000000 ____D () C:\Users\Nicole\Desktop\Ich
2014-08-06 17:17 - 2014-08-06 17:17 - 00262158 _____ () C:\Users\Nicole\Downloads\antr_lvwa_vb_1_beihilfe_antrag_20100330.pdf~RF1f6e0f52.TMP
2014-08-02 12:04 - 2014-08-02 12:04 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-31 15:28 - 2014-08-02 02:15 - 00704480 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-31 15:28 - 2014-08-02 02:15 - 00105440 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-27 09:33 - 2014-06-18 01:27 - 01440256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-27 09:33 - 2014-06-18 01:24 - 01557504 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-27 09:33 - 2014-05-30 01:31 - 00452608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SHCore.dll
2014-07-27 09:33 - 2014-05-30 01:03 - 00588288 _____ (Microsoft Corporation) C:\Windows\system32\SHCore.dll
2014-07-27 09:33 - 2014-05-30 01:02 - 01281536 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-27 09:33 - 2014-05-30 01:02 - 00439808 _____ (Microsoft Corporation) C:\Windows\system32\lsm.dll
2014-07-27 09:33 - 2014-04-12 11:27 - 00172888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-07-27 09:33 - 2014-04-12 11:09 - 01043968 _____ (Microsoft Corporation) C:\Windows\system32\usercpl.dll
2014-07-27 09:33 - 2014-04-12 11:07 - 00020480 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-07-27 09:33 - 2014-04-12 09:23 - 00961536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usercpl.dll
2014-07-27 09:33 - 2014-04-12 09:23 - 00273920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-07-27 09:33 - 2014-04-12 09:23 - 00178688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-07-27 09:33 - 2014-04-12 09:23 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-07-27 09:33 - 2014-04-12 09:22 - 00666624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-07-27 09:33 - 2014-04-12 09:22 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-07-27 09:33 - 2014-04-12 08:58 - 00014848 _____ (Microsoft Corporation) C:\Windows\system32\workerdd.dll
2014-07-27 09:33 - 2014-03-04 01:07 - 00570216 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2014-07-27 09:32 - 2014-06-06 16:06 - 00596480 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-27 09:32 - 2014-06-06 12:17 - 00497152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-07-27 09:32 - 2014-06-03 00:33 - 00265216 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2014-07-27 09:32 - 2014-05-30 00:24 - 00576512 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-21 08:57 - 2014-08-21 08:57 - 00025868 _____ () C:\Users\Nicole\Downloads\FRST.txt
2014-08-21 08:57 - 2014-08-21 08:57 - 00000000 ____D () C:\FRST
2014-08-21 08:56 - 2014-08-21 08:56 - 02101760 _____ (Farbar) C:\Users\Nicole\Downloads\FRST64.exe
2014-08-21 08:56 - 2014-08-21 08:56 - 00050477 _____ () C:\Users\Nicole\Downloads\Defogger.exe
2014-08-21 08:56 - 2014-08-21 08:56 - 00000474 _____ () C:\Users\Nicole\Downloads\defogger_disable.log
2014-08-21 08:56 - 2014-08-21 08:56 - 00000000 _____ () C:\Users\Nicole\defogger_reenable
2014-08-21 08:56 - 2013-04-12 15:59 - 00000000 ____D () C:\Users\Nicole
2014-08-21 08:46 - 2014-08-21 08:40 - 00000424 _____ () C:\Windows\cdplayer.ini
2014-08-21 08:46 - 2014-08-21 08:38 - 00000000 ____D () C:\Program Files (x86)\Audiograbber
2014-08-21 08:46 - 2014-08-16 14:19 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-08-21 08:40 - 2013-04-12 16:09 - 00003598 _____ () C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3278550599-1859411315-2701880331-1001
2014-08-21 08:38 - 2014-08-21 08:38 - 00002452 _____ () C:\Users\Nicole\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-08-21 08:38 - 2014-08-21 08:38 - 00000000 ____D () C:\Users\Nicole\AppData\Roaming\Security System 2
2014-08-21 08:38 - 2014-08-21 08:38 - 00000000 ____D () C:\Users\Nicole\AppData\Roaming\BupSystem
2014-08-21 08:38 - 2014-08-21 08:38 - 00000000 ____D () C:\Program Files (x86)\Security Guard
2014-08-21 08:37 - 2014-08-21 08:37 - 00000000 ____D () C:\Users\Nicole\AppData\Local\Smartbar
2014-08-21 08:37 - 2014-08-21 08:37 - 00000000 ____D () C:\Users\Nicole\AppData\Local\LPT
2014-08-21 08:36 - 2014-08-21 08:36 - 00471536 _____ () C:\Users\Nicole\Downloads\download_audiograbber.exe
2014-08-21 08:33 - 2012-07-26 10:12 - 00000000 ____D () C:\Windows\system32\sru
2014-08-20 11:57 - 2012-11-14 20:42 - 00753134 _____ () C:\Windows\system32\perfh007.dat
2014-08-20 11:57 - 2012-11-14 20:42 - 00155826 _____ () C:\Windows\system32\perfc007.dat
2014-08-20 11:57 - 2012-07-26 09:28 - 01745416 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-08-20 11:55 - 2012-07-26 10:12 - 00000000 ____D () C:\Windows\AUInstallAgent
2014-08-18 13:12 - 2012-11-14 21:11 - 01489631 _____ () C:\Windows\WindowsUpdate.log
2014-08-17 19:13 - 2012-07-26 09:22 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-08-17 19:12 - 2014-04-16 14:07 - 00013718 _____ () C:\Windows\PFRO.log
2014-08-17 19:10 - 2014-08-17 19:09 - 00001272 _____ () C:\DelFix.txt
2014-08-17 19:10 - 2013-04-24 22:05 - 01802752 ___SH () C:\Users\Nicole\Desktop\Thumbs.db
2014-08-17 19:09 - 2014-08-17 19:09 - 00000000 ____D () C:\Windows\ERUNT
2014-08-17 18:48 - 2014-08-17 18:48 - 00272808 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-08-17 18:48 - 2014-08-17 18:48 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-08-17 18:48 - 2014-08-17 18:48 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-08-17 18:48 - 2014-08-17 18:48 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-08-17 18:48 - 2014-08-17 18:48 - 00000000 ____D () C:\ProgramData\Oracle
2014-08-17 18:48 - 2014-08-17 18:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-08-17 18:48 - 2014-08-17 18:48 - 00000000 ____D () C:\Program Files (x86)\Java
2014-08-17 18:46 - 2014-08-17 18:46 - 00918952 _____ (Oracle Corporation) C:\Users\Nicole\Downloads\jxpiinstall.exe
2014-08-17 13:12 - 2014-08-17 13:12 - 00000000 ____D () C:\Users\Public\Documents\CrashDump
2014-08-17 13:12 - 2013-04-20 10:14 - 00000000 ____D () C:\Users\Nicole\AppData\Roaming\Samsung
2014-08-16 14:57 - 2014-08-15 14:08 - 00322128 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-08-16 14:17 - 2014-08-16 14:17 - 00001066 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-08-16 14:17 - 2014-08-16 14:17 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-08-16 14:17 - 2014-08-16 14:17 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-16 14:17 - 2014-08-16 14:17 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-08-15 14:44 - 2012-07-26 10:12 - 00000000 ____D () C:\Windows\rescache
2014-08-15 14:24 - 2013-04-12 16:05 - 00000000 ____D () C:\Users\Nicole\AppData\Local\Sony Corporation
2014-08-15 14:15 - 2012-07-26 07:26 - 00262144 ___SH () C:\Windows\system32\config\BBI
2014-08-15 14:12 - 2012-07-26 10:12 - 00000000 ____D () C:\Windows\WinStore
2014-08-15 14:11 - 2012-07-26 10:12 - 00000000 ___RD () C:\Windows\ToastData
2014-08-15 14:10 - 2014-08-15 14:09 - 00289200 _____ () C:\Windows\Minidump\081514-65312-01.dmp
2014-08-15 14:09 - 2013-12-31 17:48 - 00000000 ____D () C:\Windows\Minidump
2014-08-15 14:08 - 2014-05-22 19:03 - 781358929 _____ () C:\Windows\MEMORY.DMP
2014-08-15 14:08 - 2013-04-12 16:16 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-08-15 12:17 - 2013-04-12 16:00 - 00000000 ____D () C:\Users\Nicole\AppData\Local\Packages
2014-08-15 11:44 - 2014-08-15 11:44 - 00000000 ____D () C:\Windows\Hewlett-Packard
2014-08-15 11:44 - 2013-04-18 22:10 - 00000000 ____D () C:\Users\Nicole\AppData\Roaming\HpUpdate
2014-08-15 11:44 - 2013-04-18 22:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
2014-08-15 11:44 - 2013-04-18 22:06 - 00000000 ____D () C:\Program Files (x86)\HP
2014-08-15 11:24 - 2012-07-26 09:59 - 00000000 ____D () C:\Windows\CbsTemp
2014-08-14 20:08 - 2014-08-14 20:08 - 00001097 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-08-14 20:08 - 2014-02-21 13:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-08-14 20:08 - 2014-02-21 13:32 - 00000000 ____D () C:\ProgramData\Avira
2014-08-14 20:08 - 2014-02-21 13:32 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-08-14 20:07 - 2014-08-14 20:07 - 00000000 ____D () C:\ProgramData\Package Cache
2014-08-14 15:19 - 2013-10-14 17:35 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-08-07 22:46 - 2014-04-14 18:54 - 00006364 _____ () C:\Windows\setupact.log
2014-08-07 22:40 - 2014-08-07 22:40 - 00000000 ____D () C:\Users\Nicole\Desktop\Ich
2014-08-07 22:31 - 2013-04-21 19:45 - 00000000 ____D () C:\Users\Nicole\AppData\Roaming\vlc
2014-08-06 17:17 - 2014-08-06 17:17 - 00262158 _____ () C:\Users\Nicole\Downloads\antr_lvwa_vb_1_beihilfe_antrag_20100330.pdf~RF1f6e0f52.TMP
2014-08-06 14:12 - 2012-07-26 10:12 - 00000000 ____D () C:\Windows\system32\NDF
2014-08-04 11:51 - 2012-11-14 21:33 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2014-08-02 12:04 - 2014-08-02 12:04 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-08-02 02:15 - 2014-07-31 15:28 - 00704480 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-08-02 02:15 - 2014-07-31 15:28 - 00105440 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-31 15:32 - 2014-02-22 19:02 - 00042040 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-07-31 15:26 - 2013-04-27 16:39 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-07-31 15:26 - 2013-04-27 16:39 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-31 15:23 - 2012-07-26 10:12 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-07-31 15:23 - 2012-07-26 10:12 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-07-31 15:23 - 2012-07-26 09:52 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-31 15:22 - 2013-08-21 19:58 - 00000000 ____D () C:\Windows\system32\MRT
2014-07-31 15:20 - 2013-04-27 16:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-07-31 15:20 - 2013-04-12 19:06 - 96441528 ____N (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-07-31 15:20 - 2012-07-26 07:26 - 00262144 ___SH () C:\Windows\system32\config\ELAM
2014-07-25 22:56 - 2014-06-22 09:33 - 00000000 ____D () C:\Users\Nicole\Desktop\iphone
2014-07-25 22:56 - 2014-06-15 23:15 - 00000000 ____D () C:\Users\Nicole\Desktop\felix und ronny
2014-07-24 14:11 - 2014-08-14 14:07 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-24 14:10 - 2014-08-14 14:07 - 02240000 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-24 14:10 - 2014-08-14 14:07 - 01407488 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-24 14:10 - 2014-08-14 14:07 - 00915968 _____ (Microsoft Corporation) C:\Windows\system32\uxtheme.dll
2014-07-24 14:10 - 2014-08-14 14:07 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\UXInit.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 19279872 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 15399936 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 02655232 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 01508864 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-24 14:09 - 2014-08-14 14:07 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00451584 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00281600 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00255488 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00097280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-24 12:52 - 2014-08-14 14:07 - 01766400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-24 12:52 - 2014-08-14 14:07 - 01180672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-24 12:52 - 2014-08-14 14:07 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UXInit.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 14371328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 13757440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 02861568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 02054656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 01440768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-24 12:51 - 2014-08-14 14:07 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00357888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00226816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00226816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00080384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-07-24 12:33 - 2014-08-14 14:07 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-24 12:29 - 2014-08-14 14:07 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-07-24 10:03 - 2014-08-14 14:07 - 00534528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxtheme.dll

Some content of TEMP:
====================
C:\Users\Nicole\AppData\Local\Temp\avgnt.exe
C:\Users\Nicole\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-08-18 03:00

==================== End Of Log ============================
         
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 17-08-2014 01
Ran by Nicole at 2014-08-21 08:58:22
Running from C:\Users\Nicole\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

2600 (x32 Version: 140.0.425.000 - Hewlett-Packard) Hidden
2600_Help (x32 Version: 82.0.242.000 - Hewlett-Packard) Hidden
2600Trb (x32 Version: 82.0.242.000 - Hewlett-Packard) Hidden
64 Bit HP CIO Components Installer (Version: 7.2.8 - Hewlett-Packard) Hidden
Adobe Flash Player 14 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 14.0.0.179 - Adobe Systems Incorporated)
Adobe Reader X (10.1.11) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.11 - Adobe Systems Incorporated)
Agatha Christie - Death on the Nile (x32 Version: 2.2.0.98 - WildTangent) Hidden
AIO_CDB_ProductContext (x32 Version: 140.0.425.000 - Hewlett-Packard) Hidden
AIO_CDB_Software (x32 Version: 140.0.428.000 - Hewlett-Packard) Hidden
AIO_Scan (x32 Version: 130.0.421.000 - Hewlett-Packard) Hidden
Aloha TriPeaks (x32 Version: 2.2.0.98 - WildTangent) Hidden
AMD APP SDK Runtime (Version: 10.0.938.2 - Advanced Micro Devices Inc.) Hidden
AMD Catalyst Install Manager (HKLM\...\{ECCD7F0B-2256-9B71-5B9D-3E78A4E6DF00}) (Version: 8.0.881.0 - Advanced Micro Devices, Inc.)
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{2EF5D87E-B7BD-458F-8428-E4D0B8B4E65C}) (Version: 7.0.0.117 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Avira (HKLM-x32\...\{df495620-2ba9-412d-828d-b27f020d9fc8}) (Version: 1.1.18.28431 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.18.28431 - Avira Operations GmbH & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.6.552 - Avira)
Bejeweled 3 (x32 Version: 2.2.0.98 - WildTangent) Hidden
Bing Bar (HKLM-x32\...\{FF6DD716-7B10-4269-9F19-FFB07AC4CD95}) (Version: 7.3.124.0 - Microsoft Corporation)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
BufferChm (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
Build-a-lot: On Vacation (x32 Version: 2.2.0.110 - WildTangent) Hidden
Catalyst Control Center - Branding (x32 Version: 1.00.0000 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center (x32 Version: 2012.0806.1156.19437 - Ihr Firmenname) Hidden
Catalyst Control Center Graphics Previews Common (x32 Version: 2012.0806.1156.19437 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center InstallProxy (x32 Version: 2012.0806.1156.19437 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Localization All (x32 Version: 2012.0806.1156.19437 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Profiles Mobile (x32 Version: 2012.0806.1156.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Chinese Standard (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Chinese Traditional (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Czech (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Danish (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Dutch (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help English (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Finnish (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help French (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help German (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Greek (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Hungarian (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Italian (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Japanese (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Korean (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Norwegian (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Polish (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Portuguese (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Russian (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Spanish (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Swedish (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Thai (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Turkish (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
ccc-utility64 (Version: 2012.0806.1156.19437 - Advanced Micro Devices, Inc.) Hidden
Chronicles of Albian (x32 Version: 2.2.0.110 - WildTangent) Hidden
Chuzzle Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Copy (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
Cradle Of Egypt Collector's Edition (x32 Version: 2.2.0.110 - WildTangent) Hidden
CyberLink Power2Go 8 (HKLM-x32\...\InstallShield_{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}) (Version: 8.0.0.1923 - CyberLink Corp.)
CyberLink Power2Go 8 (x32 Version: 8.0.0.1923 - CyberLink Corp.) Hidden
CyberLink PowerDVD (HKLM-x32\...\InstallShield_{A8516AC9-AAF1-47F9-9766-03E2D4CDBCF8}) (Version: 9.0.5601.52 - CyberLink Corp.)
CyberLink PowerDVD (x32 Version: 9.0.5601.52 - CyberLink Corp.) Hidden
Destinations (x32 Version: 140.0.253.000 - Hewlett-Packard) Hidden
DeviceDiscovery (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
DocProc (x32 Version: 140.0.185.000 - Hewlett-Packard) Hidden
Dolby Home Theater v4 (HKLM-x32\...\{B26438B4-BF51-49C3-9567-7F14A5E40CB9}) (Version: 7.2.8000.17 - Dolby Laboratories Inc)
FATE (x32 Version: 2.2.0.97 - WildTangent) Hidden
Fax (x32 Version: 140.0.307.000 - Hewlett-Packard) Hidden
FDUx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
Free YouTube Download version 3.2.29.303 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.29.303 - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.12.31.325 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.31.325 - DVDVideoSoft Ltd.)
GPBaseService2 (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
Heroes of Hellas 3: Athens (x32 Version: 2.2.0.110 - WildTangent) Hidden
HP Customer Participation Program 14.0 (HKLM\...\HPExtendedCapabilities) (Version: 14.0 - HP)
HP Imaging Device Functions 14.0 (HKLM\...\HP Imaging Device Functions) (Version: 14.0 - HP)
HP Photosmart Officejet and Deskjet All-In-One Driver Software (HKLM\...\{6F5B70F0-EA6C-4A5B-BB16-8390BD66B251}) (Version: 14.0 - HP)
HP Solution Center 14.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 14.0 - HP)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPPhotoGadget (x32 Version: 140.0.524.000 - Hewlett-Packard) Hidden
HPProductAssistant (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
HPSSupply (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
Intel AppUp(SM) center (HKLM-x32\...\Intel AppUp(SM) center 38645) (Version: 03.05.11 - Intel)
Intel PROSet Wireless (Version:  - ) Hidden
Intel(R) Display Audio Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 6.14.00.3097 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1252 - Intel Corporation)
Intel(R) PROSet/Wireless for Bluetooth(R) + High Speed (HKLM\...\{E77289CF-12B9-4CAB-A49E-FEAE947F4D95}) (Version: 15.5.4.0423 - Intel Corporation)
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology (HKLM\...\{DA2600C1-6BDF-4FD1-8F3D-148929CC1385}) (Version: 2.6.1210.0278 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.5.3.1004 - Intel Corporation)
Intel(R) WiDi (HKLM\...\{6097158B-0184-4140-BEC3-7885794D2571}) (Version: 3.5.40.0 - Intel Corporation)
Intel® PROSet/Wireless WiFi-Software (HKLM\...\{1593C708-5535-47A4-8C0F-F8D4BE2B4560}) (Version: 15.05.6000.1620 - Intel Corporation)
Intel® Trusted Connect Service Client (Version: 1.24.388.1 - Intel Corporation) Hidden
Internet Manager (HKLM-x32\...\Internet Manager) (Version: 22.001.18.01.78 - Huawei Technologies Co.,Ltd)
iTunes (HKLM\...\{D601CEAD-2E4F-4BBB-85CC-C29A4CE6A3C0}) (Version: 11.1.3.8 - Apple Inc.)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Java Auto Updater (x32 Version: 2.1.67.1 - Oracle, Inc.) Hidden
KUx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
Luxor HD (x32 Version: 2.2.0.110 - WildTangent) Hidden
Mahjongg Artifacts (x32 Version: 2.2.0.110 - WildTangent) Hidden
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
MarketResearch (x32 Version: 140.0.299.000 - Hewlett-Packard) Hidden
Microsoft App Update for microsoft.windowscommunicationsapps_17.0.1119.516_x64__8wekyb3d8bbwe (x64) (Version: 1.0.0.0 - Microsoft Corporation) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Excel MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Office 64-bit Components 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2007 (x32 Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Shared 64-bit MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Zoo Tycoon (HKLM-x32\...\Zoo Tycoon 1.0) (Version:  - )
Mozilla Firefox 31.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 31.0 (x86 de)) (Version: 31.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MyFreeCodec (HKCU\...\MyFreeCodec) (Version:  - )
Mystery of Mortlake Mansion (x32 Version: 2.2.0.98 - WildTangent) Hidden
Mystery P.I. - The London Caper (x32 Version: 2.2.0.95 - WildTangent) Hidden
Network64 (Version: 140.0.306.000 - Hewlett-Packard) Hidden
OCR Software by I.R.I.S. 14.0 (HKLM\...\HPOCR) (Version: 14.0 - HP)
Pando Media Booster (HKLM-x32\...\{980A182F-E0A2-4A40-94C1-AE0C1235902E}) (Version: 2.6.0.7 - Pando Networks Inc.)
PhotoScape (HKLM-x32\...\PhotoScape) (Version:  - )
Plants vs. Zombies - Game of the Year (x32 Version: 2.2.0.98 - WildTangent) Hidden
PlayMemories Home (HKLM-x32\...\{10DD6128-A810-4A90-9523-475D573FBB37}) (Version: 6.3.02.07270 - Sony Corporation)
Polar Bowler (x32 Version: 2.2.0.97 - WildTangent) Hidden
Protegere (HKLM-x32\...\Protegere) (Version:  - )
PX Profile Update (x32 Version: 1.00.1. - AMD) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6748 - Realtek Semiconductor Corp.)
Restore (x32 Version: 1.0.0 - Sony Corporation) Hidden
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.5.3.13034_9 - Samsung Electronics Co., Ltd.)
Samsung Kies (x32 Version: 2.5.3.13034_9 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.22.0 - SAMSUNG Electronics Co., Ltd.)
Scan (x32 Version: 140.0.253.000 - Hewlett-Packard) Hidden
Security Guard (HKLM-x32\...\Security Guard) (Version:  - )
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
Shop for HP Supplies (HKLM\...\Shop for HP Supplies) (Version: 14.0 - HP)
SolutionCenter (x32 Version: 140.0.299.000 - Hewlett-Packard) Hidden
SSLx64 (Version: 1.0.0 - Sony Corporation ) Hidden
SSLx86 (x32 Version: 1.0.0 - Sony Corporation ) Hidden
Status (x32 Version: 140.0.342.000 - Hewlett-Packard) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 16.2.16.2 - Synaptics Incorporated)
System Requirements Lab Detection (HKLM-x32\...\{A407FC22-36BF-4C82-A516-59D94BC505A9}) (Version: 1.0.5.0 - Husdawg, LLC)
Toolbox (x32 Version: 140.0.596.000 - Hewlett-Packard) Hidden
TrayApp (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{A024FC7B-77DE-45DE-A058-1C049A17BFB3}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM-x32\...\{90120000-002A-0000-1000-0000000FF1CE}_HOMESTUDENTR_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{E9A82945-BA29-4EE8-8F2A-2F49545E9CF2}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Update Installer for WildTangent Games App (x32 Version:  - WildTangent) Hidden
VAIO - Xperia Link (HKLM-x32\...\{D91558BF-D1F3-411F-AEFE-8774CB406512}) (Version: 1.0.1.10180 - Sony Corporation)
VAIO Care (HKLM\...\{92907606-B2FC-4193-B0CE-A21159DA3ABB}) (Version: 8.4.0.14286 - Sony Corporation)
VAIO Care Recovery (HKLM\...\{15B9204E-BA09-485E-8F2C-094AC0077664}) (Version: 1.1.2.13230 - Sony Corporation)
VAIO Control Center (HKLM-x32\...\{8E797841-A110-41FD-B17A-3ABC0641187A}) (Version: 6.0.0.08200 - Sony Corporation)
VAIO Data Restore Tool (HKLM-x32\...\{57B955CE-B5D3-495D-AF1B-FAEE0540BFEF}) (Version: 1.10.0.07270 - Sony Corporation)
VAIO Easy Connect (x32 Version: 8.2.0.14170 - Sony Corporation) Hidden
VAIO Gate (HKLM-x32\...\{14AC95A2-7675-4988-A5BD-3F5B943AED08}) (Version: 3.0.1.02270 - Sony Corporation)
VAIO Gate Default (HKLM-x32\...\{B7546697-2A80-4256-A24B-1C33163F535B}) (Version: 3.0.0.08060 - Sony Corporation)
VAIO Gesture Control (HKLM-x32\...\{692955F2-DE9F-4078-8FAA-858D6F3A1776}) (Version: 2.0.0.08240 - Sony Corporation)
VAIO Gesture Control (x32 Version: 2.0.0.08240 - Sony Corporation) Hidden
VAIO Image Optimizer (HKLM-x32\...\InstallShield_{5597C927-029A-46A7-A0C0-8DABD9891A50}) (Version: 3.0.00.08170 - Sony Corporation)
VAIO Image Optimizer (x32 Version: 3.0.00.08170 - Sony Corporation) Hidden
VAIO Improvement (HKLM-x32\...\{3A26D9BD-0F73-432D-B522-2BA18138F7EF}) (Version: 2.0.0.08090 - Sony Corporation)
VAIO Media Server Settings (HKLM\...\{62A172B2-550E-499D-9A82-5190D18390AA}) (Version: 1.0.0.08240 - Sony Corporation)
VAIO Movie Creator Template Data (HKLM-x32\...\InstallShield_{00A663F1-6C03-48CA-8E85-55806AAE2615}) (Version: 4.0.00.08170 - Sony Corporation)
VAIO Movie Creator Template Data (x32 Version: 4.0.00.08170 - Sony Corporation) Hidden
VAIO Update (HKLM-x32\...\{9FF95DA2-7DA1-4228-93B7-DED7EC02B6B2}) (Version: 7.0.0.14270 - Sony Corporation)
VAIO*CPU-Lüfterdiagnose (HKLM-x32\...\{BCE6E3D7-B565-4E1B-AC77-F780666A35FB}) (Version: 1.1.0.09200 - Sony Corporation)
VAIO-Handbuch (HKLM-x32\...\{C6E893E7-E5EA-4CD5-917C-5443E753FCBD}) (Version: 3.0.0.08100 - Sony Corporation)
VAIO-Support für Übertragungen (HKLM-x32\...\{5DDAFB4B-C52E-468A-9E23-3B0CEEB671BF}) (Version: 1.8.0.08212 - Sony Corporation)
VCCx64 (Version: 1.0.0 - Sony Corporation) Hidden
VCCx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
VGClientX64 (Version: 1.0.0 - Sony Corporation) Hidden
VHD (x32 Version: 1.0.0 - Sony Corporation) Hidden
Virtual Villagers 4 - The Tree of Life (x32 Version: 2.2.0.98 - WildTangent) Hidden
VIx64 (Version: 1.0.0 - Sony Corporation) Hidden
VIx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
VLC media player 2.0.6 (HKLM\...\VLC media player) (Version: 2.0.6 - VideoLAN)
VMLx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
VPMx64 (Version: 1.0.0 - Sony Corporation ) Hidden
VSSTx64 (Version: 1.0.0 - Sony Corporation ) Hidden
VSSTx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
VU5x64 (Version: 1.0.0 - Sony Corporation ) Hidden
VU5x64 (Version: 1.1.0 - Sony Corporation ) Hidden
VU5x86 (x32 Version: 1.0.0 - Sony Corporation ) Hidden
VU5x86 (x32 Version: 1.1.0 - Sony Corporation ) Hidden
VUx64 (Version: 1.0.0 - Sony Corporation ) Hidden
VUx86 (x32 Version: 1.0.0 - Sony Corporation ) Hidden
VWSTx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
WebReg (x32 Version: 140.0.297.017 - Hewlett-Packard) Hidden
WildTangent Games App (x32 Version: 4.0.8.7 - WildTangent) Hidden
WildTangent-Spiele (HKLM-x32\...\WildTangent sony Master Uninstall) (Version: 1.0.3.0 - WildTangent)
WinRAR 5.01 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.01.0 - win.rar GmbH)
XperiaLinkx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
Yahoo Community Smartbar (HKLM-x32\...\{6818F6FB-6270-4DE8-9827-40E852111F2A}) (Version: 11.88.66.18547 - Linkury Inc.) <==== ATTENTION

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

17-08-2014 17:09:30 Ende der Bereinigung

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2012-07-26 07:26 - 2012-07-26 07:26 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {04FADA52-9166-4AD8-8197-1C5E022A8924} - System32\Tasks\Sony Corporation\VAIO Care\VCOneClick => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {0CD4F106-552F-4886-8DAB-1954FE3286DB} - System32\Tasks\Sony Corporation\VAIO Control Center\Level4Daily => C:\Program Files (x86)\Sony\VAIO Control Center\WBCBatteryCare.exe [2012-08-18] (Sony Corporation)
Task: {0F3A5D0A-1E0F-4C4C-8677-EFAE5FA17972} - System32\Tasks\Sony Corporation\VAIO Gate\VAIO Gate => C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe [2013-02-21] (Sony Corporation)
Task: {1AAFF332-5C62-4558-9991-DAA649C4C9C5} - System32\Tasks\Microsoft\Windows\Sysmain\WsSwapAssessmentTask => Rundll32.exe sysmain.dll,PfSvWsSwapAssessmentTask
Task: {23A5D8BE-9196-40EB-BD89-794398B2B073} - System32\Tasks\Microsoft\Windows\WS\WSRefreshBannedAppsListTask => Rundll32.exe WSClient.dll,RefreshBannedAppsList
Task: {247D5802-3CCA-4229-8A5E-010F17612DF6} - System32\Tasks\Sony Corporation\VAIO Care\VCMetrics => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {293D7E46-02C0-49D8-93E3-CC99CC720843} - System32\Tasks\Sony Corporation\VAIO Control Center\NetworkSetting\NetworkSetting Logon Start => C:\Program Files (x86)\Sony\VAIO Control Center\NetworkSetting\NetworkClient
Task: {36128B5B-11C6-41FC-A7CC-DF58DF1A8FA4} - System32\Tasks\VHDInformationCheck => C:\Program Files (x86)\Sony\VAIO Recovery\plugins\InformationCheck.exe [2012-07-31] (Sony Corporation)
Task: {40E0A687-8FC9-47D5-A577-D57CF1856C3B} - System32\Tasks\Sony Corporation\VAIO Care\UploadPOT => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {419C2E15-A570-46CB-9859-6079645A614A} - System32\Tasks\Sony Corporation\VAIO Care\DeployCRMflag => C:\Program Files\Sony\VAIO Care\DeployCRMflag.exe [2014-01-16] (Sony Corporation)
Task: {4AB4AFAB-8BDD-48FA-8B7F-F94D042FA2D5} - System32\Tasks\Sony Corporation\VAIO Improvement\VAIOImprovementMonitorUser => C:\Program Files\Sony\VAIO Improvement\vim.exe [2013-04-03] (Sony Corporation)
Task: {64B10B27-54A3-4E8A-AF5B-BC84B22C547C} - System32\Tasks\USER_ESRV_SVC => Wscript.exe //B //NoLogo "C:\Program Files\Sony\VAIO Care\ESRV\task.vbs"
Task: {6794DBF5-229E-4856-8B63-67B11396EFDA} - System32\Tasks\Dolby Selector => C:\Program Files (x86)\Dolby Home Theater v4\pcee4.exe [2012-08-31] (Dolby Laboratories Inc.)
Task: {67F77995-D1DB-4C14-8A2D-B82F9B9FD583} - System32\Tasks\Sony Corporation\VAIO Care\GetPOTInfo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {6DA98AF4-B907-469D-990D-E792856BBCB8} - System32\Tasks\Sony Corporation\VAIO Care\VCSelfHeal => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {76E57A2E-C60C-4BCB-B185-5B020D44FA6C} - System32\Tasks\Sony Corporation\VAIO Care\VCCheckIolo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {77A4A226-FAFD-48DA-878C-B5AF04EFDD41} - System32\Tasks\Sony Corporation\Xperia Link\Xperia Link Logon Start => C:\Program Files (x86)\Sony\Xperia Link\Xperia Link.exe [2012-10-19] (Sony Corporation)
Task: {7A10D646-D5C0-424A-A6D3-4AF7E9E17C34} - System32\Tasks\Sony Corporation\VAIO Care\UpdateContacts => %ProgramData%\Sony Corporation\VAIO Care\UpdateContacts.exe
Task: {7CE4161B-5742-4477-BFF9-C1D9B1580DDC} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update Self Repair => C:\Program Files\Sony\VAIO Update\VUSR.exe [2014-02-28] (Sony Corporation)
Task: {8471C5AF-CA70-4A61-A2AD-D3B180B4A7E4} - System32\Tasks\Sony Corporation\VAIO Update\Launch Application => C:\Program Files\SONY\VAIO Update\ShellExeProxy.exe [2014-01-27] (Sony Corporation)
Task: {9CED3C15-93F4-412E-8B5C-BD77EB9B2D07} - System32\Tasks\Sony Corporation\VAIO Improvement\VAIOImprovementUploader => C:\Program Files\Sony\VAIO Improvement\viuploader.exe [2012-08-09] (Sony Corporation)
Task: {9EC8E075-5FBD-478A-AFF2-3C81340F1BB0} - System32\Tasks\CLVDLauncher => C:\Program Files (x86)\CyberLink\Power2Go8\CLVDLauncher.exe [2012-07-24] (CyberLink Corp.)
Task: {A015A9A8-D52B-4D8C-9E81-EC9A64C0B8DD} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {A46A9A1A-0B1B-46FA-9487-4929ABADA82F} - System32\Tasks\Sony Corporation\VAIO Care\CheckSystemInfo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {A531C78F-14C5-4CD5-923C-140DEDAEA1DA} - System32\Tasks\CLMLSvc_P2G8 => C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [2012-06-08] (CyberLink)
Task: {A5CBFF1A-379D-42C9-8738-0D6001220D94} - System32\Tasks\Sony Corporation\VAIO Care\VCRLog => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {A72208BF-7A49-4FB8-B684-252375F3443A} - System32\Tasks\Microsoft\Windows\WS\License Validation => Rundll32.exe WSClient.dll,WSpTLR licensing
Task: {B11A086B-F68E-4815-B4B3-DF9EB5FACA40} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update => C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe [2014-02-27] (Sony Corporation)
Task: {B60D1A65-8E8E-4B21-ACB4-F6A0433793ED} - System32\Tasks\Microsoft\Windows\Setup\Windows Upgrade Notification Task => C:\Windows\system32\NotificationUI.exe [2014-04-19] (Microsoft Corporation)
Task: {BA171A11-A75F-4B3D-8461-D46B01D9416B} - System32\Tasks\Sony Corporation\VAIO Control Center\Level4Month => C:\Program Files (x86)\Sony\VAIO Control Center\WBCBatteryCare.exe [2012-08-18] (Sony Corporation)
Task: {BC3DF18D-AE55-4FE0-AA0B-9EBAD9E0EAF0} - System32\Tasks\Sony Corporation\VAIO Care\UpdateSolution => C:\Program Files\Sony\VAIO Care\Solution.Updater.exe [2014-02-27] (Sony Corporation)
Task: {C0484D8F-D058-4FA3-8BE6-332EF88045A0} - System32\Tasks\Microsoft\Windows\Setup\Pre-staged GDR Notification => C:\Windows\system32\NotificationUI.exe [2014-04-19] (Microsoft Corporation)
Task: {C6A88F2D-53D2-4805-9D69-443738A1847C} - System32\Tasks\Microsoft\Windows\ApplicationData\CleanupTemporaryState => Rundll32.exe Windows.Storage.ApplicationData.dll,CleanupTemporaryState
Task: {CEF094C3-12FA-48B8-8373-50AC39B9EF88} - System32\Tasks\Sony Corporation\VAIO Improvement\VAIOImprovementMonitorSystem => C:\Program Files\Sony\VAIO Improvement\vim.exe [2013-04-03] (Sony Corporation)
Task: {D40BEEA6-68EB-49F0-99F5-2F3C43813A29} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2014-07-31] (Microsoft Corporation)
Task: {E032EE8B-C14E-4358-9435-B2F0B6B22B77} - System32\Tasks\Sony Corporation\VAIO Gesture Control\VCGULogonTask => C:\Program Files (x86)\Sony\VAIO Camera Gesture Utility\VCGU.exe [2012-08-04] (Sony Corporation)
Task: {EBF06DEC-4228-4813-AC0C-62821AE4E330} - System32\Tasks\Microsoft\Windows\Application Experience\StartupAppTask => Rundll32.exe Startupscan.dll,SusRunTask
Task: {F141CFE4-6683-477E-8A52-515F442A5D73} - System32\Tasks\Sony Corporation\VAIO Care\VAIO Care => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)

==================== Loaded Modules (whitelisted) =============

2011-03-14 17:27 - 2011-03-14 17:27 - 00346976 _____ () C:\ProgramData\DatacardService\HWDeviceService64.exe
2013-07-09 21:28 - 2013-07-09 21:26 - 00224096 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\ouc.exe
2012-08-23 18:25 - 2012-08-22 15:05 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2012-08-06 11:54 - 2012-08-06 11:54 - 00369664 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2013-11-19 10:21 - 2013-11-19 10:21 - 00062464 _____ () C:\Program Files\Sony\VAIO Care\listener.exe
2014-07-21 14:32 - 2014-07-21 14:32 - 00024872 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\Lrcnta.exe
2013-09-13 19:51 - 2013-09-13 19:51 - 00087952 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2013-09-13 19:51 - 2013-09-13 19:51 - 01242952 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2013-07-09 21:28 - 2013-07-09 21:27 - 00011362 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\mingwm10.dll
2013-07-09 21:28 - 2013-07-09 21:26 - 00043008 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\libgcc_s_dw2-1.dll
2013-07-09 21:28 - 2013-07-09 21:27 - 02415104 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\QtCore4.dll
2013-07-09 21:28 - 2013-07-09 21:27 - 01148416 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\QtNetwork4.dll
2014-07-14 16:49 - 2014-07-14 16:49 - 00137296 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.NativeCore.dll
2014-07-14 16:49 - 2014-07-14 16:49 - 00065104 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.AvConnectorNative.dll
2012-11-14 21:44 - 2012-06-08 05:34 - 00627216 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMediaLibrary.dll
2012-06-08 12:34 - 2012-06-08 12:34 - 00016400 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvcPS.dll
2014-08-14 20:08 - 2014-07-14 16:49 - 00049744 _____ () C:\Users\Nicole\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
2012-11-14 21:03 - 2012-07-25 04:52 - 01198912 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll
2014-07-21 14:32 - 2014-07-21 14:32 - 00047400 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Core.dll
2014-07-21 14:33 - 2014-07-21 14:33 - 00071464 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\srau.dll
2014-07-21 14:32 - 2014-07-21 14:32 - 00166696 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll
2014-07-21 14:32 - 2014-07-21 14:32 - 02344232 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.GUI.MainClient.dll
2014-07-21 14:33 - 2014-07-21 14:33 - 00067880 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\spbl.dll
2014-07-21 14:33 - 2014-07-21 14:33 - 00159528 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Resources.HistoryAndStatsWrapper.dll
2014-07-21 14:32 - 2014-07-21 14:32 - 00015144 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\siem.dll
2014-07-21 14:33 - 2014-07-21 14:33 - 00067880 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\sppsm.dll
2014-07-21 14:32 - 2014-07-21 14:32 - 00698152 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.GUI.Controls.dll
2014-07-21 14:32 - 2014-07-21 14:32 - 00015656 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.BusinessEntities.dll
2014-07-21 14:32 - 2014-07-21 14:32 - 00079656 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.GUI.Docking.dll
2014-07-21 14:33 - 2014-07-21 14:33 - 00027944 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll
2014-07-21 14:33 - 2014-07-21 14:33 - 00069928 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\srut.dll
2014-07-21 14:33 - 2014-07-21 14:33 - 00030504 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\srsbs.dll
2014-07-21 14:32 - 2014-07-21 14:32 - 00066344 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.InternetExplorerLocalPlugin.dll
2014-07-21 14:33 - 2014-07-21 14:33 - 00151336 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\smti.dll
2014-07-21 14:33 - 2014-07-21 14:33 - 00032040 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\srom.dll
2014-07-21 14:33 - 2014-07-21 14:33 - 00032040 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\smtu.dll
2014-07-21 14:33 - 2014-07-21 14:33 - 00040232 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\smta.dll
2014-07-21 14:33 - 2014-07-21 14:33 - 00070440 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\smsp.dll
2014-07-21 14:33 - 2014-07-21 14:33 - 00046888 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\srbu.dll
2014-07-21 14:32 - 2014-07-21 14:32 - 00025384 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\sgml.dll
2014-07-21 14:33 - 2014-07-21 14:33 - 00062760 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Resources.LanguageSettings.dll
2014-07-21 14:33 - 2014-07-21 14:33 - 00025896 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\srpdm.dll
2014-07-21 14:32 - 2014-07-21 14:32 - 00044328 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\MACTrackBarLib.dll
2014-07-21 14:28 - 2014-07-21 14:28 - 00025896 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\de\Smartbar.Resources.LanguageSettings.resources.dll
2014-07-21 14:33 - 2014-07-21 14:33 - 00036648 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.dll
2014-07-21 14:33 - 2014-07-21 14:33 - 00256296 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\srns.dll
2014-08-02 12:04 - 2014-08-02 12:04 - 03800688 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2014-07-21 14:32 - 2014-07-21 14:32 - 00034088 _____ () C:\Users\Nicole\AppData\Local\Smartbar\Application\lrcnt.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


==================== Faulty Device Manager Devices =============

Name: Photosmart 2600 series
Description: Photosmart 2600 series
Class Guid: {4d36e971-e325-11ce-bfc1-08002be10318}
Manufacturer: HP
Service: 
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Photosmart 2600 series
Description: Photosmart 2600 series
Class Guid: {6bdd1fc6-810f-11d0-bec7-08002be2092f}
Manufacturer: HP
Service: StillCam
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (08/20/2014 00:06:58 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2486) (User: VAIO)
Description: Die App „Microsoft.Reader_8wekyb3d8bbwe!Microsoft.Reader“ wurde nicht innerhalb der vorgesehenen Zeit gestartet.

Error: (08/18/2014 00:59:27 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 2710391

Error: (08/18/2014 00:59:27 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 2710391

Error: (08/18/2014 00:59:27 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (08/18/2014 00:14:17 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 6906

Error: (08/18/2014 00:14:17 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 6906

Error: (08/18/2014 00:14:17 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (08/17/2014 01:01:05 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 35932203

Error: (08/17/2014 01:01:05 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 35932203

Error: (08/17/2014 01:01:05 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second


System errors:
=============
Error: (08/21/2014 08:39:31 AM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Windows Installer" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
%%1056

Error: (08/21/2014 08:37:31 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Installer" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (08/17/2014 07:13:51 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Internet Manager. OUC" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (08/17/2014 07:13:51 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Internet Manager. OUC erreicht.

Error: (08/17/2014 07:12:05 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {78FD0120-D39C-45D8-A9BE-2B802B3C23E5}

Error: (08/17/2014 07:12:05 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {78FD0120-D39C-45D8-A9BE-2B802B3C23E5}

Error: (08/16/2014 08:06:56 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst SampleCollector erreicht.

Error: (08/16/2014 03:31:42 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80246007 fehlgeschlagen: Windows-Tool zum Entfernen bösartiger Software für Windows 8, 8.1 und Windows Server 2012, 2012 R2 x64 Edition - August 2014 (KB890830)

Error: (08/16/2014 02:57:35 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Internet Manager. OUC" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (08/16/2014 02:57:35 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Internet Manager. OUC erreicht.


Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i3-3110M CPU @ 2.40GHz
Percentage of memory in use: 45%
Total physical RAM: 3968.39 MB
Available physical RAM: 2173.88 MB
Total Pagefile: 8064.39 MB
Available Pagefile: 5593.87 MB
Total Virtual: 8192 MB
Available Virtual: 8191.78 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:434.8 GB) (Free:346.38 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: 06D36A7F)

Partition: GPT Partition Type.

==================== End Of Log ============================
         
GMER hat beim letzten mal einen Windowsneustart provoziert, habe ich deshalb weggelassen.

Alt 21.08.2014, 09:23   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc. - Standard

Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc.



hi,

Adware & Co. deinstallieren
  • Lade Dir bitte von hier Revo Uninstaller herunter.
  • Installiere und starte das Programm.
  • Suche im Uninstallerfeld nach den Programmen, die unter:

    diesen Zusatz haben:
  • Wähle die Programme nacheinander aus und klicke jedesmal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .




Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________

__________________

Alt 21.08.2014, 12:44   #3
Trojachild
 
Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc. - Standard

AW Teil1: Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc.



Ich hänge mich auf mit den Datenmengen (Da wäre ein Hinweis, wie man damit umgeht und wie man die am besten teilt, hilfreich. Wie finde ich 120.000 Zeichen heraus?)

mbam 1 von 3
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 21.08.2014
Suchlauf-Zeit: 11:11:04
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.08.21.02
Rootkit Datenbank: v2014.08.16.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 8
CPU: x64
Dateisystem: NTFS
Benutzer: Nicole

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 348721
Verstrichene Zeit: 27 Min, 9 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristics: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 2
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.exe, 5160, Löschen bei Neustart, [182fd8ef3a4174c26dd01e0a38ccf60a]
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Lrcnta.exe, 6012, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f]

Module: 41
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\lrcnt.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\MACTrackBarLib.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\sgml.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\sidb.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\siem.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\sipb.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\sismlp.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.GUI.Controls.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.GUI.MainClient.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.BusinessEntities.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Core.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.ChromeLocalPlugin.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.FireFoxLocalPlugin.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.InternetExplorerLocalPlugin.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Resources.HistoryAndStatsWrapper.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Resources.LanguageSettings.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.GUI.Docking.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\spbl.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\smsp.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\smta.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\smti.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\smtu.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\spbe.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\sppsm.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\sppsm.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\spusm.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\srau.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\srbs.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\srbu.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\srns.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\srom.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\srpdm.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\srsbs.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\srut.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\srut.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\de\Smartbar.Resources.LanguageSettings.resources.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 

Registrierungsschlüssel: 16
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\CLASSES\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [7dcab017f8839f9744d7585026dcdf21], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\CLASSES\IESmartBar.BHO, In Quarantäne, [7dcab017f8839f9744d7585026dcdf21], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [7dcab017f8839f9744d7585026dcdf21], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [7dcab017f8839f9744d7585026dcdf21], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\IESmartBar.BHO, In Quarantäne, [7dcab017f8839f9744d7585026dcdf21], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [7dcab017f8839f9744d7585026dcdf21], 
PUP.Optional.WebEnhance.A, HKLM\SOFTWARE\CLASSES\CLSID\{814664b0-d93b-4da6-9216-722c56179397}, In Quarantäne, [f3544b7c9be01026d81e254950b21de3], 
PUP.Optional.WebEnhance.A, HKLM\SOFTWARE\CLASSES\CLSID\{814664B0-D93B-4DA6-9216-722C56179397}\INPROCSERVER32, In Quarantäne, [f3544b7c9be01026d81e254950b21de3], 
PUP.Optional.WebEnhance.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{814664B0-D93B-4DA6-9216-722C56179397}, In Quarantäne, [f3544b7c9be01026d81e254950b21de3], 
PUP.Optional.WebEnhance.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{814664B0-D93B-4DA6-9216-722C56179397}, In Quarantäne, [f3544b7c9be01026d81e254950b21de3], 
PUP.Optional.WebEnhance.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{814664B0-D93B-4DA6-9216-722C56179397}, In Quarantäne, [f3544b7c9be01026d81e254950b21de3], 
PUP.Optional.Snapdo.T, HKU\S-1-5-21-3278550599-1859411315-2701880331-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006ee092-9658-4fd6-bd8e-a21a348e59f5}, In Quarantäne, [6dda5f68314a64d29d68efbd4ab8cb35], 
PUP.Optional.Snapdo.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006EE092-9658-4FD6-BD8E-A21A348E59F5}, In Quarantäne, [6dda5f68314a64d29d68efbd4ab8cb35], 
PUP.Optional.SmartBar, HKU\S-1-5-21-3278550599-1859411315-2701880331-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SmartbarBackup, In Quarantäne, [b493cafd9edde551e5e9ec55d034e020], 
PUP.Optional.SmartBar, HKU\S-1-5-21-3278550599-1859411315-2701880331-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SmartbarLog, In Quarantäne, [f94e893e8cef3105ddf0b68bea1aa759], 
PUP.Optional.Linkury.A, HKU\S-1-5-21-3278550599-1859411315-2701880331-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SMARTBAR, In Quarantäne, [8bbc16b1df9cd56145eb7471659d5ba5], 

Registrierungswerte: 3
PUP.Optional.Snapdo.T, HKU\S-1-5-21-3278550599-1859411315-2701880331-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {006ee092-9658-4fd6-bd8e-a21a348e59f5}, In Quarantäne, [e95ee7e0700bb38329a28368ef137d83]
PUP.Optional.SmartBar.A, HKU\S-1-5-21-3278550599-1859411315-2701880331-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|Browser Infrastructure Helper, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.exe startup, In Quarantäne, [182fd8ef3a4174c26dd01e0a38ccf60a]
PUP.Optional.Linkury.A, HKU\S-1-5-21-3278550599-1859411315-2701880331-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SMARTBAR|Publisher, YahooCV, In Quarantäne, [8bbc16b1df9cd56145eb7471659d5ba5]

Registrierungsdaten: 7
PUP.Optional.HelperBar.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPOamTTqzur3wb8K-Ou-Ve_tolwkCoFEtV9h8HxiQYJjeOiJ6LaKC0yzCbaoSDXWKVpj07tfwg37s6juwjgZ7SwnFr2HPp5c1a12wbpzzbLmX8CNpiqmvAwyAN0xqr2I_Nvq0X_foX3JYB0s0nOQvVtjnCL1-BYMMSLD7MRkVqri7ronPjkL9tMijoB1nBuc0xLFZEDONDg,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPOamTTqzur3wb8K-Ou-Ve_tolwkCoFEtV9h8HxiQYJjeOiJ6LaKC0yzCbaoSDXWKVpj07tfwg37s6juwjgZ7SwnFr2HPp5c1a12wbpzzbLmX8CNpiqmvAwyAN0xqr2I_Nvq0X_foX3JYB0s0nOQvVtjnCL1-BYMMSLD7MRkVqri7ronPjkL9tMijoB1nBuc0xLFZEDONDg,,&q={searchTerms}),Ersetzt,[5ee9388fc7b4e74fb697547cd62e45bb]
PUP.Optional.HelperBar.A, HKU\S-1-5-21-3278550599-1859411315-2701880331-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Page, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPOamTTqzur3wb8K-Ou-Ve_tolwkCoFEtV9h8HxiQYJjeOiJ6LaKC0yzCbaoSDXWKVpj07tfwg37s6juwjgZ7SwnFr2HPp5c1a12wbpzzbLmX8CNpiqmvAwyAN0xqr2I_Nvq0X_foX3JYB0s0nOQvVtjnCL1-BYMMSLD7MRkVqri7ronPjkL9tMilRNxOZtAkOBqt1nuKhw,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPOamTTqzur3wb8K-Ou-Ve_tolwkCoFEtV9h8HxiQYJjeOiJ6LaKC0yzCbaoSDXWKVpj07tfwg37s6juwjgZ7SwnFr2HPp5c1a12wbpzzbLmX8CNpiqmvAwyAN0xqr2I_Nvq0X_foX3JYB0s0nOQvVtjnCL1-BYMMSLD7MRkVqri7ronPjkL9tMilRNxOZtAkOBqt1nuKhw,,&q={searchTerms}),Ersetzt,[55f257701f5cef472c24359b679d936d]
PUP.Optional.HelperBar.A, HKU\S-1-5-21-3278550599-1859411315-2701880331-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPOamTTqzur3wb8K-Ou-Ve_tolwkCoFEtV9h8HxiQYJjeOiJ6LaKC0yzCbaoSDXWKVpj07tfwg37s6juwjgZ7SwnFr2HPp5c1a12wbpz_VjQFO6NiSS4cJy78OPQSgFiqskmNLJjgcmZe9WNa3hX9ZZ-5K7KSjuK0ynmhq6rlxj0lLJdMBSk52mB38i9-gem2uzUX7XDl6g,,, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPOamTTqzur3wb8K-Ou-Ve_tolwkCoFEtV9h8HxiQYJjeOiJ6LaKC0yzCbaoSDXWKVpj07tfwg37s6juwjgZ7SwnFr2HPp5c1a12wbpz_VjQFO6NiSS4cJy78OPQSgFiqskmNLJjgcmZe9WNa3hX9ZZ-5K7KSjuK0ynmhq6rlxj0lLJdMBSk52mB38i9-gem2uzUX7XDl6g,,),Ersetzt,[b592d3f43f3cfd398fc205cb33d10cf4]
PUP.Optional.HelperBar.A, HKU\S-1-5-21-3278550599-1859411315-2701880331-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Bar, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPOamTTqzur3wb8K-Ou-Ve_tolwkCoFEtV9h8HxiQYJjeOiJ6LaKC0yzCbaoSDXWKVpj07tfwg37s6juwjgZ7SwnFr2HPp5c1a12wbpzzbLmX8CNpiqmvAwyAN0xqr2I_Nvq0X_foX3JYB0s0nOQvVtjnCL1-BYMMSLD7MRkVqri7ronPjkL9tMilRNxOZtAkOBqt1nuKhw,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPOamTTqzur3wb8K-Ou-Ve_tolwkCoFEtV9h8HxiQYJjeOiJ6LaKC0yzCbaoSDXWKVpj07tfwg37s6juwjgZ7SwnFr2HPp5c1a12wbpzzbLmX8CNpiqmvAwyAN0xqr2I_Nvq0X_foX3JYB0s0nOQvVtjnCL1-BYMMSLD7MRkVqri7ronPjkL9tMilRNxOZtAkOBqt1nuKhw,,&q={searchTerms}),Ersetzt,[ba8dd4f375065dd9321d18b89f65fb05]
PUP.Optional.HelperBar.A, HKU\S-1-5-21-3278550599-1859411315-2701880331-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Default_Search_URL, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPOamTTqzur3wb8K-Ou-Ve_tolwkCoFEtV9h8HxiQYJjeOiJ6LaKC0yzCbaoSDXWKVpj07tfwg37s6juwjgZ7SwnFr2HPp5c1a12wbpzzbLmX8CNpiqmvAwyAN0xqr2I_Nvq0X_foX3JYB0s0nOQvVtjnCL1-BYMMSLD7MRkVqri7ronPjkL9tMilRNxOZtAkOBqt1nuKhw,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPOamTTqzur3wb8K-Ou-Ve_tolwkCoFEtV9h8HxiQYJjeOiJ6LaKC0yzCbaoSDXWKVpj07tfwg37s6juwjgZ7SwnFr2HPp5c1a12wbpzzbLmX8CNpiqmvAwyAN0xqr2I_Nvq0X_foX3JYB0s0nOQvVtjnCL1-BYMMSLD7MRkVqri7ronPjkL9tMilRNxOZtAkOBqt1nuKhw,,&q={searchTerms}),Ersetzt,[f94efccb6e0d0c2a084aac247b89d52b]
PUP.Optional.HelperBar.A, HKU\S-1-5-21-3278550599-1859411315-2701880331-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|SearchAssistant, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPOamTTqzur3wb8K-Ou-Ve_tolwkCoFEtV9h8HxiQYJjeOiJ6LaKC0yzCbaoSDXWKVpj07tfwg37s6juwjgZ7SwnFr2HPp5c1a12wbpzzbLmX8CNpiqmvAwyAN0xqr2I_Nvq0X_foX3JYB0s0nOQvVtjnCL1-BYMMSLD7MRkVqri7ronPjkL9tMilRNxOZtAkOBqt1nuKhw,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPOamTTqzur3wb8K-Ou-Ve_tolwkCoFEtV9h8HxiQYJjeOiJ6LaKC0yzCbaoSDXWKVpj07tfwg37s6juwjgZ7SwnFr2HPp5c1a12wbpzzbLmX8CNpiqmvAwyAN0xqr2I_Nvq0X_foX3JYB0s0nOQvVtjnCL1-BYMMSLD7MRkVqri7ronPjkL9tMilRNxOZtAkOBqt1nuKhw,,&q={searchTerms}),Ersetzt,[e265be0981fa0f27153e458b20e4ce32]
PUP.Optional.HelperBar.A, HKU\S-1-5-21-3278550599-1859411315-2701880331-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPOamTTqzur3wb8K-Ou-Ve_tolwkCoFEtV9h8HxiQYJjeOiJ6LaKC0yzCbaoSDXWKVpj07tfwg37s6juwjgZ7SwnFr2HPp5c1a12wbpzzbLmX8CNpiqmvAwyAN0xqr2I_Nvq0X_foX3JYB0s0nOQvVtjnCL1-BYMMSLD7MRkVqri7ronPjkL9tMilRNxOZtAkOBqt1nuKhw,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPOamTTqzur3wb8K-Ou-Ve_tolwkCoFEtV9h8HxiQYJjeOiJ6LaKC0yzCbaoSDXWKVpj07tfwg37s6juwjgZ7SwnFr2HPp5c1a12wbpzzbLmX8CNpiqmvAwyAN0xqr2I_Nvq0X_foX3JYB0s0nOQvVtjnCL1-BYMMSLD7MRkVqri7ronPjkL9tMilRNxOZtAkOBqt1nuKhw,,&q={searchTerms}),Ersetzt,[4ef908bf3744ac8a8fbf9937ba4a31cf]

Ordner: 35
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\Configs, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\Resources, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Temp\smartbar, In Quarantäne, [3c0bc8ff9be02313fa3dde37ef1423dd], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\CSS, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\ar, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Configs, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\de, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\es, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\fr, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\he, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\it, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\nl, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\pt, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\ru, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\tr, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\Configs, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\ServicesPlugins, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\DistributionFiles, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\DistributionFiles\Configs, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\DistributionFiles\Profiles, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 

Dateien: 964
PUP.Optional.WebEnhance.A, C:\Program Files (x86)\Security Guard\securityguard64.dll, In Quarantäne, [f3544b7c9be01026d81e254950b21de3], 
PUP.Optional.WebEnhance.A, C:\Program Files (x86)\Security Guard\securityguard.dll, In Quarantäne, [f3544b7c9be01026d81e254950b21de3], 
PUP.Optional.SnapDo.A, C:\Users\Nicole\AppData\Local\Temp\smartbar\Installer.msi, In Quarantäne, [78cf9a2d0f6c0a2c7525c2cd58a97d83], 
PUP.Optional.SnapDo.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\BrowserHelper.exe, In Quarantäne, [66e123a4fb802412d7c3eaa5ce337987], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\SmartbarVersionsHelper.exe, In Quarantäne, [75d2e7e083f85ed84ebbf03867990ef2], 
PUP.Optional.SnapDo.A, C:\Windows\Installer\1253c41d.msi, In Quarantäne, [0641d0f7067563d33367eba43fc227d9], 
PUP.Optional.WebSearch.A, C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default\searchplugins\Web Search.xml, In Quarantäne, [e76026a1eb90181e4f26cb3e07fce21e], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\PublisherSettings.xml, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\linmsl.exe, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\linmsl.exe.config, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\LPTInstaller.msi, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\lrrot.dll, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\NewConfig.txt, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\Newtonsoft.Json.dll, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\Proxy.Lib.dll, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\ProxySettings.dll, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\Smartbar.Common.dll, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\Smartbar.Communication.dll, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\Smartbar.Communication.NamedPipe.dll, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\Smartbar.Infrastructure.Utilities.dll, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\Smartbar.Monetization.Proxy.ProxyRemover.exe, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\Smartbar.Monetization.Proxy.ProxyService.dll, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\Smartbar.Personalization.Common.dll, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\Smartbar.Resources.HistoryAndStatsWrapper.dll, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\smia.exe, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\smia.exe.config, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\sppsm.dll, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\spusm.dll, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\srbs.dll, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\srbu.dll, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\sreu.dll, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\srpdm.dll, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\srprl.dll, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\srpt.dll, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\srptc.dll, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\srptm.exe, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\srptm.exe.config, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\srptsl.exe, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\srptsl.exe.config, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\srut.dll, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\UserSettings.xml, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\XMLOperations.xml, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\Configs\BrowserSettings.xml, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\Configs\LPTMapping.xml, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\Configs\Timers.xml, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\Resources\crdli.dll, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\Resources\LPT.xml, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\Resources\ntdis_32.dll, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.Linkury.A, C:\Users\Nicole\AppData\Local\LPT\Resources\ntdis_64.dll, In Quarantäne, [b3941ea95c1fe254e3a0ac617a893ac6], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Temp\smartbar\GuidCreator.dll, In Quarantäne, [3c0bc8ff9be02313fa3dde37ef1423dd], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Temp\smartbar\dwra1vie.ico, In Quarantäne, [3c0bc8ff9be02313fa3dde37ef1423dd], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Temp\smartbar\Installer.exe.config, In Quarantäne, [3c0bc8ff9be02313fa3dde37ef1423dd], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.exe, Löschen bei Neustart, [182fd8ef3a4174c26dd01e0a38ccf60a], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\BrowserHelper.exe.config, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\ChromeHost.exe, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\ChromeHost.exe.config, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\crdli.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\DomainBlackList.xml, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\IEButton.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Interop.SHDocVw.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\lrcnt.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Lrcnta.exe.config, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\lrrot.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\MACTrackBarLib.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Microsoft.mshtml.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.Common.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.Logging.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.Logging.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Microsoft.Practices.ObjectBuilder.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\NDde.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\NewConfig.txt, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Newtonsoft.Json.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\PIFlagsManager.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\PILogger.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\PILogManager.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\ProductsRemovalTool.exe, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\ProductsRemovalTool.exe.config, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Proxy.Lib.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\ProxySettings.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\regasm.exe.config, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\sb.host.json, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\sgml.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\sidb.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\siem.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\sipb.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\sismlp.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Common.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Communication.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Communication.NamedPipe.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.exe.config, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.GUI.Controls.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.GUI.MainClient.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.BusinessEntities.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Core.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.ChromeLocalPlugin.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.FireFoxLocalPlugin.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.InternetExplorerLocalPlugin.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Monetization.Proxy.ProxyService.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Resources.HistoryAndStatsWrapper.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Resources.LanguageSettings.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.XmlSerializers.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.Resources.Translations.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\SmartbarInstallationIcon.ico, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO2.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Lrcnta.exe, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\RegAsm.exe, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Smartbar.GUI.Docking.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\spbl.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension2.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\SmartbarShortcutIcon.ico, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\SmartbarVersionsHelper.exe.config, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\smsp.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\smta.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\smti.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\smtu.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\spbe.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\sppsm.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\spsm.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\spusm.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\srau.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\srbhu.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\srbs.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\srbu.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\sreu.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\srgu.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\srns.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\srom.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\srpdm.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\srprl.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\srpu.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\srsbs.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\srsbsau.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\srsl.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\sruhs.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\srus.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\srut.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\System.Data.SQLite.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\XMLOperations.xml, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\bg.html, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\bg.js, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\GoogleChromeRemotePlugin.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\manifest.json, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\options.htm, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\options.js, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\popup.html, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\popup.js, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\redirect.html, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\redirect.js, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\CSS\border.css, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-1.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-2.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-3.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\fb.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\fblike.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\gmail.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\google.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\googleplus.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-1.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-2.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-3.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\left.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-1.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-2.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-3.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\mgsplusvideo.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-1.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-2.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-3.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\pinit.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\right.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\searchBox.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-1.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-2.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-3.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\twitter.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-1.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-2.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-3.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\alxbl.js, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\BackPageRemove.js, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\defaultBlockList.js, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\documentEvents.js, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\externalJS.js, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\FBImagePreview.js, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\filters.js, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\generalBackButtonDetection.js, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\InternalJS.js, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\jquery-1.9.0.min.js, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\PluginWrapper.js, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\publisherDefinitions.js, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\ta.js, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\tabReload.js, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\TopFrameJS.js, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\trans.js, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\Linkury.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\Linkury128.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\Linkury16.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\Linkury48.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\ar\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Configs\QueryParameters.xml, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\Configs\XmlSideBySideProtocol.xml, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\de\Smartbar.Resources.LanguageSettings.resources.dll, Löschen bei Neustart, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\es\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\fr\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\he\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome.manifest, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\install.rdf, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\BackPageRemove.js, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\externalJS.js, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FBImagePreview.js, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.css, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.js, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.xul, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\InternalJS.js, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\jquery-1.5.1.min.js, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\publisherDefinitions.js, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-1.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-2.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-3.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\fb.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\fblike.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\gmail.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\googleplus.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-1.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-2.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-3.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\left.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-1.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-2.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-3.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\mgsplusvideo.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-1.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-2.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-3.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\pinit.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\right.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\searchBox.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-1.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-2.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-3.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\twitter.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-1.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-2.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-3.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\Linkury.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\Linkury128.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\Linkury16.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\Linkury_small.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\ISmartbarFireFoxRemotePlugin.xpt, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_26.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_27.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_28.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_29.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_30.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_31.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\it\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\nl\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\pt\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\ru\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Application\tr\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\Configs\UserInfo.xml, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1D.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00c.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00chover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00cPress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7A.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Apress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABE.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABEhover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABEpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827Ehover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Ahover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133CHover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0A.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133C.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133CPress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f],
         
__________________

Alt 21.08.2014, 12:50   #4
Trojachild
 
Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc. - Standard

AW Teil2: Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc.



mbam Teil 2
Code:
ATTFilter
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\39028511-3F15-4442-9188-DDC86BE1BBD0.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\39028511-3F15-4442-9188-DDC86BE1BBD0hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\39028511-3F15-4442-9188-DDC86BE1BBD0press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0AHover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0APress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775Hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775Press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511Hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511Press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478Hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478Press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089E.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089Ehover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089Epress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002A.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Ahover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Apress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0E.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0Ehover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0Epress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1Dhover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1Dpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EC.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EChover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7ECpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736Hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736Press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FE.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEhover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307f.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307fPress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2C.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2Chover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2Cpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748C.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748CHover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748CPress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6eba.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6ebaHover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8C.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Cpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8f.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8fHover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8fPress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCBhover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCBpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55F.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fhover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.ico, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abhover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cfhover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cfpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367D.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367Dhover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367Dpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2B.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2Bhover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307fHover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6ebaPress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Chover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cf.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2Bpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6Hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8Hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8Press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876F.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876Fhover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876Fpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4C.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Chover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Cpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cd.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cdhover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cdpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12e.ico, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12e.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12ehover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12epress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212E.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212Ehover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212Epress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580de.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580dehover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580depress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29B.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29Bhover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29Bpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6Press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BD.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDhover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6EC.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6EChover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6ECpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7b.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7bhover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7bpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00c.ico, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00c.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00chover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00cpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Ahover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Apress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3D.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3DHover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3DPress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABE.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABEhover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABEpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7A.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BChover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13Hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BC.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BCpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02A.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02AHover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02APress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8Hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8Press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133C.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133CHover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133CPress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13Press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f],
         
mbam Teil 3
Code:
ATTFilter
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0A.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0AHover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0APress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775Hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775Press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8Hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8Press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675Press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511.ico, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511Hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511Press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BE.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BEHover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478.ico, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478Hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478Press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6.ico, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089E.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089Ehover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089Epress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002A.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Ahover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Apress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0E.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0Ehover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0Epress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1D.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1Dhover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1Dpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9F.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9Fhover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9Fpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790Hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790Press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EChover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7ECpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43.ico, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736Press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FE.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEhover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941.ico, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307f.ico, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307f.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307fHover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FD.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FDHover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FDPress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313Hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313Press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2C.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2Chover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2Cpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6A.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6AHover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6APress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748C.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748CHover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748CPress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675Hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BEPress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EC.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736Hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307fPress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6eba.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6ebaHover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6ebaPress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537.ico, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBE.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBEHover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8C.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Chover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Cpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308Hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308Press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8f.ico, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8f.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8fHover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.ico, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCBhover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCBpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55F.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fhover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066B.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066Bhover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066Bpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.ico, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abhover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1.PNG, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1HOVER.PNG, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1PRESS.PNG, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cf.ico, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cf.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cfhover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cfpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EAB.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EABHover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EABPress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367D.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367Dhover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367Dpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2B.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2Bhover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2Bpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6eba.ico, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBEPress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8fPress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8Hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8Press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876F.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876FPress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.ico, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4C.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Chover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Cpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cd.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cdhover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cdpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12e.ico, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12e.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12ehover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12epress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16Hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212E.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212Ehover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212Epress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580de.ico, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580dehover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580depress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564Hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564Press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29B.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29Bpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177Hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177Press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BC.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BCHover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BCPress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aef.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aefHover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aefPress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6Hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6Press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BD.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDhover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6EC.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6ECpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876FHover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16Press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580de.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29Bhover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6.ico, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6EChover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6.ico, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7b.ico, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7b.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7bhover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7bpress.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056hover.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056press.png, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.DMP.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.MessengerPlugin.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.WeatherPlugin.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.WordPlugin.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.YoutubeDownloadPlugin.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\Common\ServicesPlugins\spup.dll, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\DistributionFiles\Configs\IconsSettings.xml, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\DistributionFiles\Configs\LocalMethods.xml, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\DistributionFiles\Configs\ProfileManager.xml, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\DistributionFiles\Configs\PublisherSettings.xml, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\DistributionFiles\Configs\UserSettings.xml, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.SmartBar.A, C:\Users\Nicole\AppData\Local\Smartbar\DistributionFiles\Profiles\1E41668C-576B-4E6F-B01A-692B355989C9.xml, In Quarantäne, [71d6eed9b2c937ff5072fdbeb44ea15f], 
PUP.Optional.HelperBar.A, C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default\prefs.js, Gut: (), Schlecht: (user_pref("browser.newtab.url", "hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPOamTTqzur3wb8K-Ou-Ve_tolwkCoFEtV9h8HxiQYJjeOiJ6LaKC0yzCbaoSDXWKVpj07tfwg37s6juwjgZ7SwnFr2HPp5c1a12wbpz5NRBSXiXHOjAY5DX8smvMWUX1g2qRbJThNbPwFqSFSduQ_fyjk-TK4mZ77ge_ObtVlT0g6_GX_AxY21jDEe0YW-Szax_toBNg_w,,");), Ersetzt,[450209bebcbf43f3bc842dde27de1ce4]
PUP.Optional.HelperBar.A, C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default\prefs.js, Gut: (), Schlecht: (user_pref("keyword.URL", "hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPOamTTqzur3wb8K-Ou-Ve_tolwkCoFEtV9h8HxiQYJjeOiJ6LaKC0yzCbaoSDXWKVpj07tfwg37s6juwjgZ7SwnFr2HPp5c1a12wbpzzbLmX8CNpiqmvAwyAN0xqr2I_Nvq0X_foX3JYB0s0nOQvVtjnCL1-BYMMSLD7MRkVqri7ronPjkL9tMilRNxOZtAkOBqt1nuKhw,,&q=");), Ersetzt,[e364c304413a162080c15fac33d2f907]
PUP.Optional.HelperBar.A, C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default\prefs.js, Gut: (), Schlecht: (user_pref("browser.startup.homepage", "hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPOamTTqzur3wb8K-Ou-Ve_tolwkCoFEtV9h8HxiQYJjeOiJ6LaKC0yzCbaoSDXWKVpj07tfwg37s6juwjgZ7SwnFr2HPp5c1a12wbpz_VjQFO6NiSS4cJy78OPQSgFiqskmNLJjgcmZe9WNa3hX9ZZ-5K7KSjuK0ynmhq6rlxj0lLJdMBSk52mB38i9-gem2uzUX7XDl6g,,");), Ersetzt,[e364646356252610f0c5858650b5b050]

Physische Sektoren: 0
(No malicious items detected)


(end)
         

Alt 21.08.2014, 13:00   #5
Trojachild
 
Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc. - Standard

AW Teil4: Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc.



AdwCleaner
Code:
ATTFilter
# AdwCleaner v3.308 - Bericht erstellt am 21/08/2014 um 12:00:27
# Aktualisiert 20/08/2014 von Xplode
# Betriebssystem : Windows 8  (64 bits)
# Benutzername : Nicole - VAIO
# Gestartet von : C:\Users\Nicole\Desktop\adwcleaner_3.308.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\Users\Nicole\AppData\Roaming\BupSystem
Ordner Gelöscht : C:\Users\Nicole\AppData\Roaming\Security System 2
Datei Gelöscht : C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default\user.js

***** [ Tasks ] *****


***** [ Verknüpfungen ] *****

Verknüpfung Desinfiziert : C:\Users\Nicole\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
Verknüpfung Desinfiziert : C:\Users\Nicole\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Search.lnk

***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.bandobjectattribute
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.dockingpanel
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbarbandobject
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.smartbardisplaystate
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.smartbarmenuform
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\smartbar_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\smartbar_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Wert Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Schlüssel Gelöscht : HKCU\Software\Driver Pro
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3152E1F19977892449DC968802CE8964
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\5E8031606EB60A64C882918F8FF38DD4

***** [ Browser ] *****

-\\ Internet Explorer v10.0.9200.17054


-\\ Mozilla Firefox v31.0 (x86 de)

[ Datei : C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default\prefs.js ]

Zeile gelöscht : user_pref("browser.search.defaultenginename", "Web Search");
Zeile gelöscht : user_pref("browser.search.selectedEngine", "Web Search");
Zeile gelöscht : user_pref("extensions.helperbar.DockingPositionDown", false);
Zeile gelöscht : user_pref("extensions.helperbar.SmartbarDisabled", false);
Zeile gelöscht : user_pref("extensions.helperbar.SmartbarStateMinimaized", false);
Zeile gelöscht : user_pref("extensions.helperbar.Visibility", false);
Zeile gelöscht : user_pref("extensions.helperbar.backPageCapacity", 3);
Zeile gelöscht : user_pref("extensions.helperbar.backPageCounter", 0);
Zeile gelöscht : user_pref("extensions.helperbar.backPageDay", 21);
Zeile gelöscht : user_pref("extensions.helperbar.backPageLastEvent", "1408430311506");
Zeile gelöscht : user_pref("extensions.helperbar.backPageMinInterval", 15);
Zeile gelöscht : user_pref("extensions.helperbar.barcodeid", "145455");
Zeile gelöscht : user_pref("extensions.helperbar.countryiso", "de");
Zeile gelöscht : user_pref("extensions.helperbar.downloadprovider", "yahoocv");
Zeile gelöscht : user_pref("extensions.helperbar.externalJsFiles", "{\"d\":\"[{\\\"ExcludeDomains\\\":[\\\"snap.do\\\",\\\"snapdo.com\\\",\\\".search.yahoo.com\\\\\\/yhs\\\\\\/search?hspart=lkry\\\",\\\"www.only-apart[...]
Zeile gelöscht : user_pref("extensions.helperbar.fromautoupdate", "false");
Zeile gelöscht : user_pref("extensions.helperbar.installationid", "d3bf8b5a-f87f-b6a4-81ba-402e0c3f8d4e");
Zeile gelöscht : user_pref("extensions.helperbar.installdate", "21/08/2014");
Zeile gelöscht : user_pref("extensions.helperbar.keepAliveLastevent", "1408603111");
Zeile gelöscht : user_pref("extensions.helperbar.lastExternalJsUpdate", "1408603537485");
Zeile gelöscht : user_pref("extensions.helperbar.publisher", "yahoocv");

*************************

AdwCleaner[R0].txt - [5884 octets] - [21/08/2014 11:58:14]
AdwCleaner[S0].txt - [5328 octets] - [21/08/2014 12:00:27]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [5388 octets] ##########
         

Junkware Removal Tool
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 8 x64
Ran by Nicole on 21.08.2014 at 12:26:00,57
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\Program Files (x86)\myfree codec"
Successfully deleted: [Folder] "C:\Windows\syswow64\ai_recyclebin"



~~~ FireFox

Successfully deleted the following from C:\Users\Nicole\AppData\Roaming\mozilla\firefox\profiles\otw74ym5.default\prefs.js

user_pref("avira.safe_search.search_was_active", "false");
user_pref("extensions.bootstrappedAddons", "{\"{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}\":{\"version\":\"2.6.4\",\"type\":\"extension\",\"descriptor\":\"C:\\\\Users\\\\Nicole\\\
user_pref("extensions.safesearch.MP_DISTINCT_ID", "\"147d8ed469cd8-097daa172a01338-42504236-0-147d8ed469d1f1\"");
user_pref("extensions.safesearch.SAUTH_rndsnr", "\"8382ba7740612953314871468cb9c4cf3b7fcdef\"");
user_pref("extensions.safesearch.install", "1408093734563");
Emptied folder: C:\Users\Nicole\AppData\Roaming\mozilla\firefox\profiles\otw74ym5.default\minidumps [10 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 21.08.2014 at 12:30:44,79
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 17-08-2014 01
Ran by Nicole (administrator) on VAIO on 21-08-2014 12:42:55
Running from C:\Users\Nicole\Desktop
Platform: Windows 8 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 10
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
() C:\ProgramData\DatacardService\HWDeviceService64.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\NetworkSetting\NetworkClient.exe
() C:\ProgramData\Internet Manager\OnlineUpdate\ouc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\VESMgr.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\VESMgrSub.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\VESMgrSub.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Samsung) C:\Program Files (x86)\Samsung\Kies\Kies.exe
(Samsung Electronics) C:\Program Files (x86)\Samsung\Kies\KiesAirMessage.exe
(Samsung) C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
(Sony Corporation) C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(Dolby Laboratories Inc.) C:\Program Files (x86)\Dolby Home Theater v4\pcee4.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqbam08.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Intel Corporation) C:\Program Files\Sony\VAIO Care\ESRV\esrv.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VUAgent.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Intel(R) Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
(Intel Corporation) C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files\Sony\VAIO Care\VCPerfService.exe
() C:\Program Files\Sony\VAIO Care\listener.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Improvement\vim.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Improvement\vim.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCAgent.exe
(Microsoft Corporation.) C:\Program Files (x86)\Microsoft\BingBar\7.3.124.0\SeaPort.EXE
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1230992 2012-09-27] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1230992 2012-09-27] (Realtek Semiconductor)
HKLM\...\Run: [BTMTrayAgent] => rundll32.exe "C:\Program Files (x86)\Intel\Bluetooth\btmshellex.dll",TrayApp
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2930488 2012-09-27] (Synaptics Incorporated)
HKLM-x32\...\Run: [ISBMgr.exe] => C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe [68776 2012-08-18] (Sony Corporation)
HKLM-x32\...\Run: [PMBVolumeWatcher] => C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe [724576 2012-07-27] (Sony Corporation)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => c:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe [40312 2014-05-08] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Intel AppUp(SM) center] => C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe [152896 2012-06-25] (Intel Corporation)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [310640 2013-03-28] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642216 2012-08-06] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-11-02] (Apple Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [751184 2014-08-14] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [190032 2014-07-14] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-3278550599-1859411315-2701880331-1001\...\Run: [KiesPreload] => C:\Program Files (x86)\Samsung\Kies\Kies.exe [1511792 2013-03-28] (Samsung)
HKU\S-1-5-21-3278550599-1859411315-2701880331-1001\...\Run: [KiesAirMessage] => C:\Program Files (x86)\Samsung\Kies\KiesAirMessage.exe [578560 2013-03-20] (Samsung Electronics)
HKU\S-1-5-21-3278550599-1859411315-2701880331-1001\...\Run: [] => C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [1106288 2014-08-17] (Samsung)
HKU\S-1-5-21-3278550599-1859411315-2701880331-1001\...\MountPoints2: {25add885-d978-11e2-be89-84a6c8d455b1} - "E:\AutoRun.exe" 
HKU\S-1-5-21-3278550599-1859411315-2701880331-1001\...\MountPoints2: {25add948-d978-11e2-be89-84a6c8d455b1} - "E:\AutoRun.exe" 
HKU\S-1-5-21-3278550599-1859411315-2701880331-1001\...\MountPoints2: {8f30b680-c55f-11e3-beb2-84a6c8d455b1} - "E:\LaunchU3.exe" -a
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
ShellIconOverlayIdentifiers: 00avast -> {472083B0-C522-11CF-8763-00608CC02F24} =>  No File

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://sony13.msn.com
HKCU\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://vaioportal.sony.eu
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://vaioportal.sony.eu
BHO: No Name -> {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} ->  No File
BHO: Bing Bar Helper -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\Microsoft\BingBar\7.3.124.0\amd64\BingExt.dll (Microsoft Corporation.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Bing Bar Helper -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\Microsoft\BingBar\7.3.124.0\BingExt.dll (Microsoft Corporation.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - No Name - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKLM - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.124.0\amd64\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.124.0\BingExt.dll (Microsoft Corporation.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{04455E74-7968-48A2-B22D-F0F9D7ECCE61}: [NameServer]84.2.44.1 84.2.46.1

FireFox:
========
FF ProfilePath: C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_179.dll ()
FF Plugin: @java.com/DTPlugin,version=10.17.2 -> C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_179.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin -> C:\Program Files (x86)\Sony\MSS\3.8.130\npMcAfeeMss.dll No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll ()
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF SearchPlugin: C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default\searchplugins\avira-safesearch.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Avira Browser Safety - C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default\Extensions\abs@avira.com [2014-08-21]
FF Extension: Avira SafeSearch - C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default\Extensions\safesearch@avira.com [2014-08-15]
FF Extension: Protegere-Suite - C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default\Extensions\uni@protegere-plugin.org [2014-08-21]
FF Extension: Adblock Plus - C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-02-20]
FF Extension: avast! Ad Blocker - C:\Program Files (x86)\Mozilla Firefox\extensions\adblocker@avast.com.xpi [2014-08-02]
FF HKLM-x32\...\Firefox\Extensions: [ff-bmboc@bytemobile.com] - C:\Program Files\T-Mobile\InternetManager_H\OCx64\addon
FF HKLM-x32\...\Firefox\Extensions: [{bd199e27-5053-4798-be04-8686f2b93a72}] - C:\Program Files (x86)\Security Guard\securityguard.xpi
FF Extension: Security Guard - C:\Program Files (x86)\Security Guard\securityguard.xpi [2014-08-05]
FF HKCU\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: Download videos and MP3s from YouTube - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2014-03-07]

Chrome: 
=======

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-08-14] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-08-14] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [141392 2014-07-14] (Avira Operations GmbH & Co. KG)
R2 ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2013-11-19] (Intel Corporation)
R2 HPSLPSVC; C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL [1039360 2011-08-18] (Hewlett-Packard Co.) [File not signed]
R2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [346976 2011-03-14] ()
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [128896 2012-07-25] (Intel Corporation)
S2 Internet Manager. RunOuc; C:\Program Files (x86)\T-Mobile\InternetManager_H\UpdateDog\ouc.exe [224096 2013-07-09] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [165760 2012-07-25] (Intel Corporation)
S3 McComponentHostServiceSony; C:\Program Files (x86)\Sony\MSS\3.8.130\McCHSvc.exe [235216 2013-10-16] (McAfee, Inc.)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [272176 2012-09-24] ()
R2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [File not signed]
S3 NetworkSupport; C:\Program Files (x86)\Sony\VAIO Control Center\NetworkSetting\NetworkSupport.exe [623784 2012-08-18] (Sony Corporation)
R2 PMBDeviceInfoProvider; C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe [474208 2012-07-27] (Sony Corporation)
R2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [File not signed]
R2 SampleCollector; C:\Program Files\Sony\VAIO Care\VCPerfService.exe [266168 2013-11-19] (Intel Corporation)
S3 USER_ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2013-11-19] (Intel Corporation)
S3 VCFw; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe [972000 2012-08-08] (Sony Corporation)
R3 VUAgent; C:\Program Files\Sony\VAIO Update\VUAgent.exe [1642544 2014-02-27] (Sony Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [16056 2014-03-29] (Microsoft Corporation)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [1153840 2012-09-24] (Intel® Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R0 amdkmpfd; C:\Windows\System32\drivers\amdkmpfd.sys [35496 2012-08-22] (Advanced Micro Devices, Inc.)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-07-16] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [130584 2014-06-04] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\system32\DRIVERS\avkmgr.sys [28600 2014-02-14] (Avira Operations GmbH & Co. KG)
R0 BMLoad; C:\Windows\System32\drivers\BMLoad.sys [16512 2013-07-09] (Bytemobile, Inc.) [File not signed]
R3 BthLEEnum; C:\Windows\system32\DRIVERS\BthLEEnum.sys [202752 2012-07-26] (Microsoft Corporation)
R3 btmaux; C:\Windows\system32\DRIVERS\btmaux.sys [132480 2012-10-01] (Motorola Solutions, Inc.)
R3 btmhsf; C:\Windows\system32\DRIVERS\btmhsf.sys [1337216 2012-10-01] (Motorola Solutions, Inc.)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [92536 2012-06-25] (CyberLink)
S3 huawei_wwanecm; C:\Windows\system32\DRIVERS\ew_juwwanecm.sys [212992 2013-07-09] (Huawei Technologies Co., Ltd.)
R3 NETwNe64; C:\Windows\system32\DRIVERS\NETwew00.sys [4309032 2012-10-10] (Intel Corporation)
R3 rimssne; C:\Windows\System32\drivers\rimssne64.sys [103424 2012-08-23] (REDC)
R3 risdsnxc; C:\Windows\System32\drivers\risdsnxc64.sys [104960 2012-08-23] (REDC)
R3 semav6thermal64ro; C:\Windows\system32\drivers\semav6thermal64ro.sys [13792 2014-06-23] ()
R3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [44344 2012-09-27] (Synaptics Incorporated)
R3 SOWS; C:\Windows\System32\drivers\sows.sys [24280 2012-06-11] (Sony Corporation)
R1 tcpipBM; C:\Windows\system32\drivers\tcpipBM.sys [39552 2013-07-09] (Bytemobile, Inc.) [File not signed]
R3 usb3Hub; C:\Windows\System32\drivers\usb3Hub.sys [47072 2012-10-09] (Windows (R) Win 7 DDK provider)
R3 XHCIPort; C:\Windows\System32\drivers\XHCIPort.sys [188896 2012-10-09] (Windows (R) Win 7 DDK provider)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-21 12:30 - 2014-08-21 12:36 - 00001524 _____ () C:\Users\Nicole\Desktop\JRT.txt
2014-08-21 12:24 - 2014-08-21 12:24 - 01016261 _____ (Thisisu) C:\Users\Nicole\Desktop\JRT.exe
2014-08-21 12:03 - 2014-08-21 12:03 - 00005504 _____ () C:\Users\Nicole\Desktop\AdwCleaner[S0].txt
2014-08-21 11:45 - 2014-08-21 12:00 - 00000000 ____D () C:\AdwCleaner
2014-08-21 11:44 - 2014-08-21 11:44 - 01364531 _____ () C:\Users\Nicole\Desktop\adwcleaner_3.308.exe
2014-08-21 10:50 - 2014-08-21 10:50 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Nicole\Downloads\revosetup95.exe
2014-08-21 10:50 - 2014-08-21 10:50 - 00001228 _____ () C:\Users\Nicole\Desktop\Revo Uninstaller.lnk
2014-08-21 10:50 - 2014-08-21 10:50 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-08-21 09:00 - 2014-08-21 12:43 - 00021254 _____ () C:\Users\Nicole\Desktop\FRST.txt
2014-08-21 08:59 - 2014-08-21 08:59 - 00041695 _____ () C:\Users\Nicole\Desktop\Addition.txt
2014-08-21 08:58 - 2014-08-21 08:59 - 00041695 _____ () C:\Users\Nicole\Downloads\Addition.txt
2014-08-21 08:57 - 2014-08-21 12:42 - 00000000 ____D () C:\FRST
2014-08-21 08:57 - 2014-08-21 08:59 - 00055745 _____ () C:\Users\Nicole\Downloads\FRST.txt
2014-08-21 08:56 - 2014-08-21 08:56 - 02101760 _____ (Farbar) C:\Users\Nicole\Desktop\FRST64.exe
2014-08-21 08:56 - 2014-08-21 08:56 - 00050477 _____ () C:\Users\Nicole\Desktop\Defogger.exe
2014-08-21 08:56 - 2014-08-21 08:56 - 00000474 _____ () C:\Users\Nicole\Downloads\defogger_disable.log
2014-08-21 08:56 - 2014-08-21 08:56 - 00000000 _____ () C:\Users\Nicole\defogger_reenable
2014-08-21 08:40 - 2014-08-21 08:46 - 00000424 _____ () C:\Windows\cdplayer.ini
2014-08-21 08:38 - 2014-08-21 12:00 - 00001043 _____ () C:\Users\Nicole\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-08-21 08:38 - 2014-08-21 11:41 - 00000000 ____D () C:\Program Files (x86)\Security Guard
2014-08-21 08:38 - 2014-08-21 08:46 - 00000000 ____D () C:\Program Files (x86)\Audiograbber
2014-08-21 08:36 - 2014-08-21 08:36 - 00471536 _____ () C:\Users\Nicole\Downloads\download_audiograbber.exe
2014-08-17 19:09 - 2014-08-21 12:25 - 00000000 ____D () C:\Windows\ERUNT
2014-08-17 19:09 - 2014-08-17 19:10 - 00001272 _____ () C:\DelFix.txt
2014-08-17 18:48 - 2014-08-17 18:48 - 00272808 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-08-17 18:48 - 2014-08-17 18:48 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-08-17 18:48 - 2014-08-17 18:48 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-08-17 18:48 - 2014-08-17 18:48 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-08-17 18:48 - 2014-08-17 18:48 - 00000000 ____D () C:\ProgramData\Oracle
2014-08-17 18:48 - 2014-08-17 18:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-08-17 18:48 - 2014-08-17 18:48 - 00000000 ____D () C:\Program Files (x86)\Java
2014-08-17 18:46 - 2014-08-17 18:46 - 00918952 _____ (Oracle Corporation) C:\Users\Nicole\Downloads\jxpiinstall.exe
2014-08-17 13:12 - 2014-08-17 13:12 - 00000000 ____D () C:\Users\Public\Documents\CrashDump
2014-08-16 14:19 - 2014-08-21 11:11 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-08-16 14:17 - 2014-08-16 14:17 - 00001066 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-08-16 14:17 - 2014-08-16 14:17 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-08-16 14:17 - 2014-08-16 14:17 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-16 14:17 - 2014-08-16 14:17 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-08-16 14:17 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-08-16 14:17 - 2014-05-12 07:26 - 00064216 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-08-16 14:17 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-08-15 14:09 - 2014-08-15 14:10 - 00289200 _____ () C:\Windows\Minidump\081514-65312-01.dmp
2014-08-15 14:08 - 2014-08-21 11:49 - 00322128 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-08-15 11:44 - 2014-08-15 11:44 - 00000000 ____D () C:\Windows\Hewlett-Packard
2014-08-14 20:08 - 2014-08-14 20:08 - 00001097 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-08-14 20:07 - 2014-08-14 20:07 - 00000000 ____D () C:\ProgramData\Package Cache
2014-08-14 15:06 - 2014-07-16 00:51 - 00071168 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hdaudbus.sys
2014-08-14 14:18 - 2014-06-11 00:44 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2014-08-14 14:18 - 2014-06-11 00:43 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2014-08-14 14:07 - 2014-07-24 14:11 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-08-14 14:07 - 2014-07-24 14:10 - 02240000 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-08-14 14:07 - 2014-07-24 14:10 - 01407488 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-08-14 14:07 - 2014-07-24 14:10 - 00915968 _____ (Microsoft Corporation) C:\Windows\system32\uxtheme.dll
2014-08-14 14:07 - 2014-07-24 14:10 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\UXInit.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 19279872 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 15399936 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 02655232 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 01508864 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-08-14 14:07 - 2014-07-24 14:09 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00451584 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00281600 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00255488 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00097280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-08-14 14:07 - 2014-07-24 12:52 - 01766400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-08-14 14:07 - 2014-07-24 12:52 - 01180672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-08-14 14:07 - 2014-07-24 12:52 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UXInit.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 14371328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 13757440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 02861568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 02054656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 01440768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-08-14 14:07 - 2014-07-24 12:51 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00357888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00226816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00226816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00080384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-08-14 14:07 - 2014-07-24 12:33 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-08-14 14:07 - 2014-07-24 12:29 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-08-14 14:07 - 2014-07-24 10:03 - 00534528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxtheme.dll
2014-08-14 14:07 - 2014-07-16 01:03 - 01300992 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-14 14:07 - 2014-07-16 00:55 - 04035072 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-14 14:07 - 2014-07-12 04:36 - 01023488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-14 14:07 - 2014-06-13 03:57 - 01453400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2014-08-14 14:07 - 2014-06-13 03:55 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2014-08-14 14:07 - 2014-05-03 08:34 - 06974808 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-08-14 14:07 - 2014-05-03 08:33 - 01824808 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2014-08-14 14:07 - 2014-05-03 06:51 - 01408976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2014-08-14 14:07 - 2014-05-02 00:37 - 01023488 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2014-08-14 14:07 - 2014-04-30 00:32 - 00126464 _____ (Microsoft Corporation) C:\Windows\system32\Robocopy.exe
2014-08-14 14:07 - 2014-04-30 00:32 - 00106496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Robocopy.exe
2014-08-14 14:07 - 2014-04-24 01:51 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSShared.dll
2014-08-14 14:07 - 2014-04-24 01:51 - 00124928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2014-08-14 14:07 - 2014-04-24 01:38 - 00693760 _____ (Microsoft Corporation) C:\Windows\system32\WSShared.dll
2014-08-14 14:07 - 2014-04-24 01:38 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2014-08-14 14:06 - 2014-06-20 01:35 - 01312768 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2014-08-14 14:06 - 2014-06-20 00:24 - 00694272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2014-08-14 14:06 - 2014-06-05 19:56 - 00112984 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2014-08-14 14:06 - 2014-06-05 19:30 - 10116608 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2014-08-14 14:06 - 2014-06-05 19:29 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-08-14 14:06 - 2014-06-05 19:29 - 00393216 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2014-08-14 14:06 - 2014-06-05 19:28 - 02306560 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-08-14 14:06 - 2014-06-05 19:28 - 02146304 _____ (Microsoft Corporation) C:\Windows\system32\actxprxy.dll
2014-08-14 14:06 - 2014-06-05 15:12 - 08857600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2014-08-14 14:06 - 2014-06-05 15:11 - 02416128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-08-14 14:06 - 2014-06-05 15:11 - 00295424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2014-08-14 14:06 - 2014-06-05 15:10 - 02037760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2014-08-14 14:06 - 2014-06-05 15:10 - 00754176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\actxprxy.dll
2014-08-14 14:06 - 2014-05-29 06:04 - 00094552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2014-08-14 14:06 - 2014-05-08 03:34 - 00328024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Classpnp.sys
2014-08-07 22:40 - 2014-08-07 22:40 - 00000000 ____D () C:\Users\Nicole\Desktop\Ich
2014-08-06 17:17 - 2014-08-06 17:17 - 00262158 _____ () C:\Users\Nicole\Downloads\antr_lvwa_vb_1_beihilfe_antrag_20100330.pdf~RF1f6e0f52.TMP
2014-08-02 12:04 - 2014-08-02 12:04 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-31 15:28 - 2014-08-02 02:15 - 00704480 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-31 15:28 - 2014-08-02 02:15 - 00105440 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-27 09:33 - 2014-06-18 01:27 - 01440256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-27 09:33 - 2014-06-18 01:24 - 01557504 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-27 09:33 - 2014-05-30 01:31 - 00452608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SHCore.dll
2014-07-27 09:33 - 2014-05-30 01:03 - 00588288 _____ (Microsoft Corporation) C:\Windows\system32\SHCore.dll
2014-07-27 09:33 - 2014-05-30 01:02 - 01281536 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-27 09:33 - 2014-05-30 01:02 - 00439808 _____ (Microsoft Corporation) C:\Windows\system32\lsm.dll
2014-07-27 09:33 - 2014-04-12 11:27 - 00172888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-07-27 09:33 - 2014-04-12 11:09 - 01043968 _____ (Microsoft Corporation) C:\Windows\system32\usercpl.dll
2014-07-27 09:33 - 2014-04-12 11:07 - 00020480 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-07-27 09:33 - 2014-04-12 09:23 - 00961536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usercpl.dll
2014-07-27 09:33 - 2014-04-12 09:23 - 00273920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-07-27 09:33 - 2014-04-12 09:23 - 00178688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-07-27 09:33 - 2014-04-12 09:23 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-07-27 09:33 - 2014-04-12 09:22 - 00666624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-07-27 09:33 - 2014-04-12 09:22 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-07-27 09:33 - 2014-04-12 08:58 - 00014848 _____ (Microsoft Corporation) C:\Windows\system32\workerdd.dll
2014-07-27 09:33 - 2014-03-04 01:07 - 00570216 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2014-07-27 09:32 - 2014-06-06 16:06 - 00596480 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-27 09:32 - 2014-06-06 12:17 - 00497152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-07-27 09:32 - 2014-06-03 00:33 - 00265216 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2014-07-27 09:32 - 2014-05-30 00:24 - 00576512 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-21 12:43 - 2014-08-21 09:00 - 00021254 _____ () C:\Users\Nicole\Desktop\FRST.txt
2014-08-21 12:42 - 2014-08-21 08:57 - 00000000 ____D () C:\FRST
2014-08-21 12:36 - 2014-08-21 12:30 - 00001524 _____ () C:\Users\Nicole\Desktop\JRT.txt
2014-08-21 12:25 - 2014-08-17 19:09 - 00000000 ____D () C:\Windows\ERUNT
2014-08-21 12:24 - 2014-08-21 12:24 - 01016261 _____ (Thisisu) C:\Users\Nicole\Desktop\JRT.exe
2014-08-21 12:18 - 2012-11-14 21:11 - 01548897 _____ () C:\Windows\WindowsUpdate.log
2014-08-21 12:12 - 2013-04-12 16:09 - 00003600 _____ () C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3278550599-1859411315-2701880331-1001
2014-08-21 12:03 - 2014-08-21 12:03 - 00005504 _____ () C:\Users\Nicole\Desktop\AdwCleaner[S0].txt
2014-08-21 12:01 - 2014-04-16 14:07 - 00339956 _____ () C:\Windows\PFRO.log
2014-08-21 12:01 - 2012-07-26 09:22 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-08-21 12:00 - 2014-08-21 11:45 - 00000000 ____D () C:\AdwCleaner
2014-08-21 12:00 - 2014-08-21 08:38 - 00001043 _____ () C:\Users\Nicole\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-08-21 12:00 - 2012-07-26 10:12 - 00000000 ____D () C:\Windows\system32\sru
2014-08-21 11:49 - 2014-08-15 14:08 - 00322128 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-08-21 11:48 - 2012-07-26 10:12 - 00000000 ____D () C:\Windows\tracing
2014-08-21 11:44 - 2014-08-21 11:44 - 01364531 _____ () C:\Users\Nicole\Desktop\adwcleaner_3.308.exe
2014-08-21 11:41 - 2014-08-21 08:38 - 00000000 ____D () C:\Program Files (x86)\Security Guard
2014-08-21 11:11 - 2014-08-16 14:19 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-08-21 10:50 - 2014-08-21 10:50 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Nicole\Downloads\revosetup95.exe
2014-08-21 10:50 - 2014-08-21 10:50 - 00001228 _____ () C:\Users\Nicole\Desktop\Revo Uninstaller.lnk
2014-08-21 10:50 - 2014-08-21 10:50 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-08-21 08:59 - 2014-08-21 08:59 - 00041695 _____ () C:\Users\Nicole\Desktop\Addition.txt
2014-08-21 08:59 - 2014-08-21 08:58 - 00041695 _____ () C:\Users\Nicole\Downloads\Addition.txt
2014-08-21 08:59 - 2014-08-21 08:57 - 00055745 _____ () C:\Users\Nicole\Downloads\FRST.txt
2014-08-21 08:56 - 2014-08-21 08:56 - 02101760 _____ (Farbar) C:\Users\Nicole\Desktop\FRST64.exe
2014-08-21 08:56 - 2014-08-21 08:56 - 00050477 _____ () C:\Users\Nicole\Desktop\Defogger.exe
2014-08-21 08:56 - 2014-08-21 08:56 - 00000474 _____ () C:\Users\Nicole\Downloads\defogger_disable.log
2014-08-21 08:56 - 2014-08-21 08:56 - 00000000 _____ () C:\Users\Nicole\defogger_reenable
2014-08-21 08:56 - 2013-04-12 15:59 - 00000000 ____D () C:\Users\Nicole
2014-08-21 08:46 - 2014-08-21 08:40 - 00000424 _____ () C:\Windows\cdplayer.ini
2014-08-21 08:46 - 2014-08-21 08:38 - 00000000 ____D () C:\Program Files (x86)\Audiograbber
2014-08-21 08:36 - 2014-08-21 08:36 - 00471536 _____ () C:\Users\Nicole\Downloads\download_audiograbber.exe
2014-08-20 11:57 - 2012-11-14 20:42 - 00753134 _____ () C:\Windows\system32\perfh007.dat
2014-08-20 11:57 - 2012-11-14 20:42 - 00155826 _____ () C:\Windows\system32\perfc007.dat
2014-08-20 11:57 - 2012-07-26 09:28 - 01745416 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-08-20 11:55 - 2012-07-26 10:12 - 00000000 ____D () C:\Windows\AUInstallAgent
2014-08-17 19:10 - 2014-08-17 19:09 - 00001272 _____ () C:\DelFix.txt
2014-08-17 19:10 - 2013-04-24 22:05 - 01802752 ___SH () C:\Users\Nicole\Desktop\Thumbs.db
2014-08-17 18:48 - 2014-08-17 18:48 - 00272808 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-08-17 18:48 - 2014-08-17 18:48 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-08-17 18:48 - 2014-08-17 18:48 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-08-17 18:48 - 2014-08-17 18:48 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-08-17 18:48 - 2014-08-17 18:48 - 00000000 ____D () C:\ProgramData\Oracle
2014-08-17 18:48 - 2014-08-17 18:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-08-17 18:48 - 2014-08-17 18:48 - 00000000 ____D () C:\Program Files (x86)\Java
2014-08-17 18:46 - 2014-08-17 18:46 - 00918952 _____ (Oracle Corporation) C:\Users\Nicole\Downloads\jxpiinstall.exe
2014-08-17 13:12 - 2014-08-17 13:12 - 00000000 ____D () C:\Users\Public\Documents\CrashDump
2014-08-17 13:12 - 2013-04-20 10:14 - 00000000 ____D () C:\Users\Nicole\AppData\Roaming\Samsung
2014-08-16 14:17 - 2014-08-16 14:17 - 00001066 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-08-16 14:17 - 2014-08-16 14:17 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-08-16 14:17 - 2014-08-16 14:17 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-16 14:17 - 2014-08-16 14:17 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-08-15 14:44 - 2012-07-26 10:12 - 00000000 ____D () C:\Windows\rescache
2014-08-15 14:24 - 2013-04-12 16:05 - 00000000 ____D () C:\Users\Nicole\AppData\Local\Sony Corporation
2014-08-15 14:15 - 2012-07-26 07:26 - 00262144 ___SH () C:\Windows\system32\config\BBI
2014-08-15 14:12 - 2012-07-26 10:12 - 00000000 ____D () C:\Windows\WinStore
2014-08-15 14:11 - 2012-07-26 10:12 - 00000000 ___RD () C:\Windows\ToastData
2014-08-15 14:10 - 2014-08-15 14:09 - 00289200 _____ () C:\Windows\Minidump\081514-65312-01.dmp
2014-08-15 14:09 - 2013-12-31 17:48 - 00000000 ____D () C:\Windows\Minidump
2014-08-15 14:08 - 2014-05-22 19:03 - 781358929 _____ () C:\Windows\MEMORY.DMP
2014-08-15 14:08 - 2013-04-12 16:16 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-08-15 12:17 - 2013-04-12 16:00 - 00000000 ____D () C:\Users\Nicole\AppData\Local\Packages
2014-08-15 11:44 - 2014-08-15 11:44 - 00000000 ____D () C:\Windows\Hewlett-Packard
2014-08-15 11:44 - 2013-04-18 22:10 - 00000000 ____D () C:\Users\Nicole\AppData\Roaming\HpUpdate
2014-08-15 11:44 - 2013-04-18 22:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
2014-08-15 11:44 - 2013-04-18 22:06 - 00000000 ____D () C:\Program Files (x86)\HP
2014-08-15 11:24 - 2012-07-26 09:59 - 00000000 ____D () C:\Windows\CbsTemp
2014-08-14 20:08 - 2014-08-14 20:08 - 00001097 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-08-14 20:08 - 2014-02-21 13:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-08-14 20:08 - 2014-02-21 13:32 - 00000000 ____D () C:\ProgramData\Avira
2014-08-14 20:08 - 2014-02-21 13:32 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-08-14 20:07 - 2014-08-14 20:07 - 00000000 ____D () C:\ProgramData\Package Cache
2014-08-14 15:19 - 2013-10-14 17:35 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-08-07 22:46 - 2014-04-14 18:54 - 00006364 _____ () C:\Windows\setupact.log
2014-08-07 22:40 - 2014-08-07 22:40 - 00000000 ____D () C:\Users\Nicole\Desktop\Ich
2014-08-07 22:31 - 2013-04-21 19:45 - 00000000 ____D () C:\Users\Nicole\AppData\Roaming\vlc
2014-08-06 17:17 - 2014-08-06 17:17 - 00262158 _____ () C:\Users\Nicole\Downloads\antr_lvwa_vb_1_beihilfe_antrag_20100330.pdf~RF1f6e0f52.TMP
2014-08-06 14:12 - 2012-07-26 10:12 - 00000000 ____D () C:\Windows\system32\NDF
2014-08-04 11:51 - 2012-11-14 21:33 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2014-08-02 12:04 - 2014-08-02 12:04 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-08-02 02:15 - 2014-07-31 15:28 - 00704480 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-08-02 02:15 - 2014-07-31 15:28 - 00105440 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-31 15:32 - 2014-02-22 19:02 - 00042040 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-07-31 15:26 - 2013-04-27 16:39 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-07-31 15:26 - 2013-04-27 16:39 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-31 15:23 - 2012-07-26 10:12 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-07-31 15:23 - 2012-07-26 10:12 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-07-31 15:23 - 2012-07-26 09:52 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-31 15:22 - 2013-08-21 19:58 - 00000000 ____D () C:\Windows\system32\MRT
2014-07-31 15:20 - 2013-04-27 16:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-07-31 15:20 - 2013-04-12 19:06 - 96441528 ____N (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-07-31 15:20 - 2012-07-26 07:26 - 00262144 ___SH () C:\Windows\system32\config\ELAM
2014-07-25 22:56 - 2014-06-22 09:33 - 00000000 ____D () C:\Users\Nicole\Desktop\iphone
2014-07-25 22:56 - 2014-06-15 23:15 - 00000000 ____D () C:\Users\Nicole\Desktop\felix und ronny
2014-07-24 14:11 - 2014-08-14 14:07 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-24 14:10 - 2014-08-14 14:07 - 02240000 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-24 14:10 - 2014-08-14 14:07 - 01407488 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-24 14:10 - 2014-08-14 14:07 - 00915968 _____ (Microsoft Corporation) C:\Windows\system32\uxtheme.dll
2014-07-24 14:10 - 2014-08-14 14:07 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\UXInit.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 19279872 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 15399936 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 02655232 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 01508864 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-24 14:09 - 2014-08-14 14:07 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00451584 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00281600 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00255488 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00097280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-24 12:52 - 2014-08-14 14:07 - 01766400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-24 12:52 - 2014-08-14 14:07 - 01180672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-24 12:52 - 2014-08-14 14:07 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UXInit.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 14371328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 13757440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 02861568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 02054656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 01440768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-24 12:51 - 2014-08-14 14:07 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00357888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00226816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00226816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00080384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-07-24 12:33 - 2014-08-14 14:07 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-24 12:29 - 2014-08-14 14:07 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-07-24 10:03 - 2014-08-14 14:07 - 00534528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxtheme.dll

Some content of TEMP:
====================
C:\Users\Nicole\AppData\Local\Temp\avgnt.exe
C:\Users\Nicole\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-08-18 03:00

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

--- --- ---


FRST aditionell
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 17-08-2014 01
Ran by Nicole at 2014-08-21 12:43:45
Running from C:\Users\Nicole\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

2600 (x32 Version: 140.0.425.000 - Hewlett-Packard) Hidden
2600_Help (x32 Version: 82.0.242.000 - Hewlett-Packard) Hidden
2600Trb (x32 Version: 82.0.242.000 - Hewlett-Packard) Hidden
64 Bit HP CIO Components Installer (Version: 7.2.8 - Hewlett-Packard) Hidden
Adobe Flash Player 14 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 14.0.0.179 - Adobe Systems Incorporated)
Adobe Reader X (10.1.11) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.11 - Adobe Systems Incorporated)
Agatha Christie - Death on the Nile (x32 Version: 2.2.0.98 - WildTangent) Hidden
AIO_CDB_ProductContext (x32 Version: 140.0.425.000 - Hewlett-Packard) Hidden
AIO_CDB_Software (x32 Version: 140.0.428.000 - Hewlett-Packard) Hidden
AIO_Scan (x32 Version: 130.0.421.000 - Hewlett-Packard) Hidden
Aloha TriPeaks (x32 Version: 2.2.0.98 - WildTangent) Hidden
AMD APP SDK Runtime (Version: 10.0.938.2 - Advanced Micro Devices Inc.) Hidden
AMD Catalyst Install Manager (HKLM\...\{ECCD7F0B-2256-9B71-5B9D-3E78A4E6DF00}) (Version: 8.0.881.0 - Advanced Micro Devices, Inc.)
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{2EF5D87E-B7BD-458F-8428-E4D0B8B4E65C}) (Version: 7.0.0.117 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Avira (HKLM-x32\...\{df495620-2ba9-412d-828d-b27f020d9fc8}) (Version: 1.1.18.28431 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.18.28431 - Avira Operations GmbH & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.6.552 - Avira)
Bejeweled 3 (x32 Version: 2.2.0.98 - WildTangent) Hidden
Bing Bar (HKLM-x32\...\{FF6DD716-7B10-4269-9F19-FFB07AC4CD95}) (Version: 7.3.124.0 - Microsoft Corporation)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
BufferChm (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
Build-a-lot: On Vacation (x32 Version: 2.2.0.110 - WildTangent) Hidden
Catalyst Control Center - Branding (x32 Version: 1.00.0000 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center (x32 Version: 2012.0806.1156.19437 - Ihr Firmenname) Hidden
Catalyst Control Center Graphics Previews Common (x32 Version: 2012.0806.1156.19437 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center InstallProxy (x32 Version: 2012.0806.1156.19437 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Localization All (x32 Version: 2012.0806.1156.19437 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Profiles Mobile (x32 Version: 2012.0806.1156.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Chinese Standard (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Chinese Traditional (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Czech (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Danish (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Dutch (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help English (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Finnish (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help French (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help German (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Greek (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Hungarian (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Italian (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Japanese (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Korean (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Norwegian (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Polish (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Portuguese (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Russian (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Spanish (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Swedish (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Thai (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Turkish (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
ccc-utility64 (Version: 2012.0806.1156.19437 - Advanced Micro Devices, Inc.) Hidden
Chronicles of Albian (x32 Version: 2.2.0.110 - WildTangent) Hidden
Chuzzle Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Copy (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
Cradle Of Egypt Collector's Edition (x32 Version: 2.2.0.110 - WildTangent) Hidden
CyberLink Power2Go 8 (HKLM-x32\...\InstallShield_{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}) (Version: 8.0.0.1923 - CyberLink Corp.)
CyberLink Power2Go 8 (x32 Version: 8.0.0.1923 - CyberLink Corp.) Hidden
CyberLink PowerDVD (HKLM-x32\...\InstallShield_{A8516AC9-AAF1-47F9-9766-03E2D4CDBCF8}) (Version: 9.0.5601.52 - CyberLink Corp.)
CyberLink PowerDVD (x32 Version: 9.0.5601.52 - CyberLink Corp.) Hidden
Destinations (x32 Version: 140.0.253.000 - Hewlett-Packard) Hidden
DeviceDiscovery (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
DocProc (x32 Version: 140.0.185.000 - Hewlett-Packard) Hidden
Dolby Home Theater v4 (HKLM-x32\...\{B26438B4-BF51-49C3-9567-7F14A5E40CB9}) (Version: 7.2.8000.17 - Dolby Laboratories Inc)
FATE (x32 Version: 2.2.0.97 - WildTangent) Hidden
Fax (x32 Version: 140.0.307.000 - Hewlett-Packard) Hidden
FDUx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
Free YouTube Download version 3.2.29.303 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.29.303 - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.12.31.325 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.31.325 - DVDVideoSoft Ltd.)
GPBaseService2 (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
Heroes of Hellas 3: Athens (x32 Version: 2.2.0.110 - WildTangent) Hidden
HP Customer Participation Program 14.0 (HKLM\...\HPExtendedCapabilities) (Version: 14.0 - HP)
HP Imaging Device Functions 14.0 (HKLM\...\HP Imaging Device Functions) (Version: 14.0 - HP)
HP Photosmart Officejet and Deskjet All-In-One Driver Software (HKLM\...\{6F5B70F0-EA6C-4A5B-BB16-8390BD66B251}) (Version: 14.0 - HP)
HP Solution Center 14.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 14.0 - HP)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPPhotoGadget (x32 Version: 140.0.524.000 - Hewlett-Packard) Hidden
HPProductAssistant (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
HPSSupply (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
Intel AppUp(SM) center (HKLM-x32\...\Intel AppUp(SM) center 38645) (Version: 03.05.11 - Intel)
Intel PROSet Wireless (Version:  - ) Hidden
Intel(R) Display Audio Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 6.14.00.3097 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1252 - Intel Corporation)
Intel(R) PROSet/Wireless for Bluetooth(R) + High Speed (HKLM\...\{E77289CF-12B9-4CAB-A49E-FEAE947F4D95}) (Version: 15.5.4.0423 - Intel Corporation)
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology (HKLM\...\{DA2600C1-6BDF-4FD1-8F3D-148929CC1385}) (Version: 2.6.1210.0278 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.5.3.1004 - Intel Corporation)
Intel(R) WiDi (HKLM\...\{6097158B-0184-4140-BEC3-7885794D2571}) (Version: 3.5.40.0 - Intel Corporation)
Intel® PROSet/Wireless WiFi-Software (HKLM\...\{1593C708-5535-47A4-8C0F-F8D4BE2B4560}) (Version: 15.05.6000.1620 - Intel Corporation)
Intel® Trusted Connect Service Client (Version: 1.24.388.1 - Intel Corporation) Hidden
Internet Manager (HKLM-x32\...\Internet Manager) (Version: 22.001.18.01.78 - Huawei Technologies Co.,Ltd)
iTunes (HKLM\...\{D601CEAD-2E4F-4BBB-85CC-C29A4CE6A3C0}) (Version: 11.1.3.8 - Apple Inc.)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Java Auto Updater (x32 Version: 2.1.67.1 - Oracle, Inc.) Hidden
KUx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
Luxor HD (x32 Version: 2.2.0.110 - WildTangent) Hidden
Mahjongg Artifacts (x32 Version: 2.2.0.110 - WildTangent) Hidden
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
MarketResearch (x32 Version: 140.0.299.000 - Hewlett-Packard) Hidden
Microsoft App Update for microsoft.windowscommunicationsapps_17.0.1119.516_x64__8wekyb3d8bbwe (x64) (Version: 1.0.0.0 - Microsoft Corporation) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Excel MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Office 64-bit Components 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2007 (x32 Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Shared 64-bit MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Zoo Tycoon (HKLM-x32\...\Zoo Tycoon 1.0) (Version:  - )
Mozilla Firefox 31.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 31.0 (x86 de)) (Version: 31.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MyFreeCodec (HKCU\...\MyFreeCodec) (Version:  - )
Mystery of Mortlake Mansion (x32 Version: 2.2.0.98 - WildTangent) Hidden
Mystery P.I. - The London Caper (x32 Version: 2.2.0.95 - WildTangent) Hidden
Network64 (Version: 140.0.306.000 - Hewlett-Packard) Hidden
OCR Software by I.R.I.S. 14.0 (HKLM\...\HPOCR) (Version: 14.0 - HP)
Pando Media Booster (HKLM-x32\...\{980A182F-E0A2-4A40-94C1-AE0C1235902E}) (Version: 2.6.0.7 - Pando Networks Inc.)
PhotoScape (HKLM-x32\...\PhotoScape) (Version:  - )
Plants vs. Zombies - Game of the Year (x32 Version: 2.2.0.98 - WildTangent) Hidden
PlayMemories Home (HKLM-x32\...\{10DD6128-A810-4A90-9523-475D573FBB37}) (Version: 6.3.02.07270 - Sony Corporation)
Polar Bowler (x32 Version: 2.2.0.97 - WildTangent) Hidden
Protegere (HKLM-x32\...\Protegere) (Version:  - )
PX Profile Update (x32 Version: 1.00.1. - AMD) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6748 - Realtek Semiconductor Corp.)
Restore (x32 Version: 1.0.0 - Sony Corporation) Hidden
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.5.3.13034_9 - Samsung Electronics Co., Ltd.)
Samsung Kies (x32 Version: 2.5.3.13034_9 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.22.0 - SAMSUNG Electronics Co., Ltd.)
Scan (x32 Version: 140.0.253.000 - Hewlett-Packard) Hidden
Security Guard (HKLM-x32\...\Security Guard) (Version:  - )
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
Shop for HP Supplies (HKLM\...\Shop for HP Supplies) (Version: 14.0 - HP)
SolutionCenter (x32 Version: 140.0.299.000 - Hewlett-Packard) Hidden
SSLx64 (Version: 1.0.0 - Sony Corporation ) Hidden
SSLx86 (x32 Version: 1.0.0 - Sony Corporation ) Hidden
Status (x32 Version: 140.0.342.000 - Hewlett-Packard) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 16.2.16.2 - Synaptics Incorporated)
System Requirements Lab Detection (HKLM-x32\...\{A407FC22-36BF-4C82-A516-59D94BC505A9}) (Version: 1.0.5.0 - Husdawg, LLC)
Toolbox (x32 Version: 140.0.596.000 - Hewlett-Packard) Hidden
TrayApp (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{A024FC7B-77DE-45DE-A058-1C049A17BFB3}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM-x32\...\{90120000-002A-0000-1000-0000000FF1CE}_HOMESTUDENTR_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{E9A82945-BA29-4EE8-8F2A-2F49545E9CF2}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Update Installer for WildTangent Games App (x32 Version:  - WildTangent) Hidden
VAIO - Xperia Link (HKLM-x32\...\{D91558BF-D1F3-411F-AEFE-8774CB406512}) (Version: 1.0.1.10180 - Sony Corporation)
VAIO Care (HKLM\...\{92907606-B2FC-4193-B0CE-A21159DA3ABB}) (Version: 8.4.0.14286 - Sony Corporation)
VAIO Care Recovery (HKLM\...\{15B9204E-BA09-485E-8F2C-094AC0077664}) (Version: 1.1.2.13230 - Sony Corporation)
VAIO Control Center (HKLM-x32\...\{8E797841-A110-41FD-B17A-3ABC0641187A}) (Version: 6.0.0.08200 - Sony Corporation)
VAIO Data Restore Tool (HKLM-x32\...\{57B955CE-B5D3-495D-AF1B-FAEE0540BFEF}) (Version: 1.10.0.07270 - Sony Corporation)
VAIO Easy Connect (x32 Version: 8.2.0.14170 - Sony Corporation) Hidden
VAIO Gate (HKLM-x32\...\{14AC95A2-7675-4988-A5BD-3F5B943AED08}) (Version: 3.0.1.02270 - Sony Corporation)
VAIO Gate Default (HKLM-x32\...\{B7546697-2A80-4256-A24B-1C33163F535B}) (Version: 3.0.0.08060 - Sony Corporation)
VAIO Gesture Control (HKLM-x32\...\{692955F2-DE9F-4078-8FAA-858D6F3A1776}) (Version: 2.0.0.08240 - Sony Corporation)
VAIO Gesture Control (x32 Version: 2.0.0.08240 - Sony Corporation) Hidden
VAIO Image Optimizer (HKLM-x32\...\InstallShield_{5597C927-029A-46A7-A0C0-8DABD9891A50}) (Version: 3.0.00.08170 - Sony Corporation)
VAIO Image Optimizer (x32 Version: 3.0.00.08170 - Sony Corporation) Hidden
VAIO Improvement (HKLM-x32\...\{3A26D9BD-0F73-432D-B522-2BA18138F7EF}) (Version: 2.0.0.08090 - Sony Corporation)
VAIO Media Server Settings (HKLM\...\{62A172B2-550E-499D-9A82-5190D18390AA}) (Version: 1.0.0.08240 - Sony Corporation)
VAIO Movie Creator Template Data (HKLM-x32\...\InstallShield_{00A663F1-6C03-48CA-8E85-55806AAE2615}) (Version: 4.0.00.08170 - Sony Corporation)
VAIO Movie Creator Template Data (x32 Version: 4.0.00.08170 - Sony Corporation) Hidden
VAIO Update (HKLM-x32\...\{9FF95DA2-7DA1-4228-93B7-DED7EC02B6B2}) (Version: 7.0.0.14270 - Sony Corporation)
VAIO*CPU-Lüfterdiagnose (HKLM-x32\...\{BCE6E3D7-B565-4E1B-AC77-F780666A35FB}) (Version: 1.1.0.09200 - Sony Corporation)
VAIO-Handbuch (HKLM-x32\...\{C6E893E7-E5EA-4CD5-917C-5443E753FCBD}) (Version: 3.0.0.08100 - Sony Corporation)
VAIO-Support für Übertragungen (HKLM-x32\...\{5DDAFB4B-C52E-468A-9E23-3B0CEEB671BF}) (Version: 1.8.0.08212 - Sony Corporation)
VCCx64 (Version: 1.0.0 - Sony Corporation) Hidden
VCCx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
VGClientX64 (Version: 1.0.0 - Sony Corporation) Hidden
VHD (x32 Version: 1.0.0 - Sony Corporation) Hidden
Virtual Villagers 4 - The Tree of Life (x32 Version: 2.2.0.98 - WildTangent) Hidden
VIx64 (Version: 1.0.0 - Sony Corporation) Hidden
VIx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
VLC media player 2.0.6 (HKLM\...\VLC media player) (Version: 2.0.6 - VideoLAN)
VMLx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
VPMx64 (Version: 1.0.0 - Sony Corporation ) Hidden
VSSTx64 (Version: 1.0.0 - Sony Corporation ) Hidden
VSSTx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
VU5x64 (Version: 1.0.0 - Sony Corporation ) Hidden
VU5x64 (Version: 1.1.0 - Sony Corporation ) Hidden
VU5x86 (x32 Version: 1.0.0 - Sony Corporation ) Hidden
VU5x86 (x32 Version: 1.1.0 - Sony Corporation ) Hidden
VUx64 (Version: 1.0.0 - Sony Corporation ) Hidden
VUx86 (x32 Version: 1.0.0 - Sony Corporation ) Hidden
VWSTx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
WebReg (x32 Version: 140.0.297.017 - Hewlett-Packard) Hidden
WildTangent Games App (x32 Version: 4.0.8.7 - WildTangent) Hidden
WildTangent-Spiele (HKLM-x32\...\WildTangent sony Master Uninstall) (Version: 1.0.3.0 - WildTangent)
WinRAR 5.01 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.01.0 - win.rar GmbH)
XperiaLinkx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

17-08-2014 17:09:30 Ende der Bereinigung
21-08-2014 08:57:43 Revo Uninstaller's restore point - Yahoo Community Smartbar

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2012-07-26 07:26 - 2012-07-26 07:26 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {04FADA52-9166-4AD8-8197-1C5E022A8924} - System32\Tasks\Sony Corporation\VAIO Care\VCOneClick => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {0CD4F106-552F-4886-8DAB-1954FE3286DB} - System32\Tasks\Sony Corporation\VAIO Control Center\Level4Daily => C:\Program Files (x86)\Sony\VAIO Control Center\WBCBatteryCare.exe [2012-08-18] (Sony Corporation)
Task: {0F3A5D0A-1E0F-4C4C-8677-EFAE5FA17972} - System32\Tasks\Sony Corporation\VAIO Gate\VAIO Gate => C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe [2013-02-21] (Sony Corporation)
Task: {1AAFF332-5C62-4558-9991-DAA649C4C9C5} - System32\Tasks\Microsoft\Windows\Sysmain\WsSwapAssessmentTask => Rundll32.exe sysmain.dll,PfSvWsSwapAssessmentTask
Task: {23A5D8BE-9196-40EB-BD89-794398B2B073} - System32\Tasks\Microsoft\Windows\WS\WSRefreshBannedAppsListTask => Rundll32.exe WSClient.dll,RefreshBannedAppsList
Task: {247D5802-3CCA-4229-8A5E-010F17612DF6} - System32\Tasks\Sony Corporation\VAIO Care\VCMetrics => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {293D7E46-02C0-49D8-93E3-CC99CC720843} - System32\Tasks\Sony Corporation\VAIO Control Center\NetworkSetting\NetworkSetting Logon Start => C:\Program Files (x86)\Sony\VAIO Control Center\NetworkSetting\NetworkClient
Task: {36128B5B-11C6-41FC-A7CC-DF58DF1A8FA4} - System32\Tasks\VHDInformationCheck => C:\Program Files (x86)\Sony\VAIO Recovery\plugins\InformationCheck.exe [2012-07-31] (Sony Corporation)
Task: {40E0A687-8FC9-47D5-A577-D57CF1856C3B} - System32\Tasks\Sony Corporation\VAIO Care\UploadPOT => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {419C2E15-A570-46CB-9859-6079645A614A} - System32\Tasks\Sony Corporation\VAIO Care\DeployCRMflag => C:\Program Files\Sony\VAIO Care\DeployCRMflag.exe [2014-01-16] (Sony Corporation)
Task: {4AB4AFAB-8BDD-48FA-8B7F-F94D042FA2D5} - System32\Tasks\Sony Corporation\VAIO Improvement\VAIOImprovementMonitorUser => C:\Program Files\Sony\VAIO Improvement\vim.exe [2013-04-03] (Sony Corporation)
Task: {64B10B27-54A3-4E8A-AF5B-BC84B22C547C} - System32\Tasks\USER_ESRV_SVC => Wscript.exe //B //NoLogo "C:\Program Files\Sony\VAIO Care\ESRV\task.vbs"
Task: {6794DBF5-229E-4856-8B63-67B11396EFDA} - System32\Tasks\Dolby Selector => C:\Program Files (x86)\Dolby Home Theater v4\pcee4.exe [2012-08-31] (Dolby Laboratories Inc.)
Task: {67F77995-D1DB-4C14-8A2D-B82F9B9FD583} - System32\Tasks\Sony Corporation\VAIO Care\GetPOTInfo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {6DA98AF4-B907-469D-990D-E792856BBCB8} - System32\Tasks\Sony Corporation\VAIO Care\VCSelfHeal => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {76E57A2E-C60C-4BCB-B185-5B020D44FA6C} - System32\Tasks\Sony Corporation\VAIO Care\VCCheckIolo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {77A4A226-FAFD-48DA-878C-B5AF04EFDD41} - System32\Tasks\Sony Corporation\Xperia Link\Xperia Link Logon Start => C:\Program Files (x86)\Sony\Xperia Link\Xperia Link.exe [2012-10-19] (Sony Corporation)
Task: {7A10D646-D5C0-424A-A6D3-4AF7E9E17C34} - System32\Tasks\Sony Corporation\VAIO Care\UpdateContacts => %ProgramData%\Sony Corporation\VAIO Care\UpdateContacts.exe
Task: {7CE4161B-5742-4477-BFF9-C1D9B1580DDC} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update Self Repair => C:\Program Files\Sony\VAIO Update\VUSR.exe [2014-02-28] (Sony Corporation)
Task: {8471C5AF-CA70-4A61-A2AD-D3B180B4A7E4} - System32\Tasks\Sony Corporation\VAIO Update\Launch Application => C:\Program Files\SONY\VAIO Update\ShellExeProxy.exe [2014-01-27] (Sony Corporation)
Task: {9C6CF0E8-B0D6-44D7-80B2-9AE067807D9E} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2014-07-31] (Microsoft Corporation)
Task: {9CED3C15-93F4-412E-8B5C-BD77EB9B2D07} - System32\Tasks\Sony Corporation\VAIO Improvement\VAIOImprovementUploader => C:\Program Files\Sony\VAIO Improvement\viuploader.exe [2012-08-09] (Sony Corporation)
Task: {9EC8E075-5FBD-478A-AFF2-3C81340F1BB0} - System32\Tasks\CLVDLauncher => C:\Program Files (x86)\CyberLink\Power2Go8\CLVDLauncher.exe [2012-07-24] (CyberLink Corp.)
Task: {A015A9A8-D52B-4D8C-9E81-EC9A64C0B8DD} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {A46A9A1A-0B1B-46FA-9487-4929ABADA82F} - System32\Tasks\Sony Corporation\VAIO Care\CheckSystemInfo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {A531C78F-14C5-4CD5-923C-140DEDAEA1DA} - System32\Tasks\CLMLSvc_P2G8 => C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [2012-06-08] (CyberLink)
Task: {A5CBFF1A-379D-42C9-8738-0D6001220D94} - System32\Tasks\Sony Corporation\VAIO Care\VCRLog => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {A72208BF-7A49-4FB8-B684-252375F3443A} - System32\Tasks\Microsoft\Windows\WS\License Validation => Rundll32.exe WSClient.dll,WSpTLR licensing
Task: {BA171A11-A75F-4B3D-8461-D46B01D9416B} - System32\Tasks\Sony Corporation\VAIO Control Center\Level4Month => C:\Program Files (x86)\Sony\VAIO Control Center\WBCBatteryCare.exe [2012-08-18] (Sony Corporation)
Task: {BC3DF18D-AE55-4FE0-AA0B-9EBAD9E0EAF0} - System32\Tasks\Sony Corporation\VAIO Care\UpdateSolution => C:\Program Files\Sony\VAIO Care\Solution.Updater.exe [2014-02-27] (Sony Corporation)
Task: {C0484D8F-D058-4FA3-8BE6-332EF88045A0} - System32\Tasks\Microsoft\Windows\Setup\Pre-staged GDR Notification => C:\Windows\system32\NotificationUI.exe [2014-04-19] (Microsoft Corporation)
Task: {C1FD925C-3CA8-4E64-A600-78FEAA0CD254} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update => C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe [2014-02-27] (Sony Corporation)
Task: {C6A88F2D-53D2-4805-9D69-443738A1847C} - System32\Tasks\Microsoft\Windows\ApplicationData\CleanupTemporaryState => Rundll32.exe Windows.Storage.ApplicationData.dll,CleanupTemporaryState
Task: {CEF094C3-12FA-48B8-8373-50AC39B9EF88} - System32\Tasks\Sony Corporation\VAIO Improvement\VAIOImprovementMonitorSystem => C:\Program Files\Sony\VAIO Improvement\vim.exe [2013-04-03] (Sony Corporation)
Task: {E032EE8B-C14E-4358-9435-B2F0B6B22B77} - System32\Tasks\Sony Corporation\VAIO Gesture Control\VCGULogonTask => C:\Program Files (x86)\Sony\VAIO Camera Gesture Utility\VCGU.exe [2012-08-04] (Sony Corporation)
Task: {EBF06DEC-4228-4813-AC0C-62821AE4E330} - System32\Tasks\Microsoft\Windows\Application Experience\StartupAppTask => Rundll32.exe Startupscan.dll,SusRunTask
Task: {F141CFE4-6683-477E-8A52-515F442A5D73} - System32\Tasks\Sony Corporation\VAIO Care\VAIO Care => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)

==================== Loaded Modules (whitelisted) =============

2011-03-14 17:27 - 2011-03-14 17:27 - 00346976 _____ () C:\ProgramData\DatacardService\HWDeviceService64.exe
2013-07-09 21:28 - 2013-07-09 21:26 - 00224096 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\ouc.exe
2012-08-23 18:25 - 2012-08-22 15:05 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2012-08-06 11:54 - 2012-08-06 11:54 - 00369664 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2013-11-19 10:21 - 2013-11-19 10:21 - 00062464 _____ () C:\Program Files\Sony\VAIO Care\listener.exe
2013-09-13 19:51 - 2013-09-13 19:51 - 00087952 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2013-09-13 19:51 - 2013-09-13 19:51 - 01242952 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2013-07-09 21:28 - 2013-07-09 21:27 - 00011362 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\mingwm10.dll
2013-07-09 21:28 - 2013-07-09 21:26 - 00043008 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\libgcc_s_dw2-1.dll
2013-07-09 21:28 - 2013-07-09 21:27 - 02415104 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\QtCore4.dll
2013-07-09 21:28 - 2013-07-09 21:27 - 01148416 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\QtNetwork4.dll
2014-07-14 16:49 - 2014-07-14 16:49 - 00137296 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.NativeCore.dll
2014-07-14 16:49 - 2014-07-14 16:49 - 00065104 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.AvConnectorNative.dll
2014-08-14 20:08 - 2014-07-14 16:49 - 00049744 _____ () C:\Users\Nicole\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
2012-11-14 21:44 - 2012-06-08 05:34 - 00627216 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMediaLibrary.dll
2012-06-08 12:34 - 2012-06-08 12:34 - 00016400 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvcPS.dll
2012-11-14 21:03 - 2012-07-25 04:52 - 01198912 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll
2014-08-02 12:04 - 2014-08-02 12:04 - 03800688 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


==================== Faulty Device Manager Devices =============

Name: Photosmart 2600 series
Description: Photosmart 2600 series
Class Guid: {4d36e971-e325-11ce-bfc1-08002be10318}
Manufacturer: HP
Service: 
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================

System errors:
=============

Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i3-3110M CPU @ 2.40GHz
Percentage of memory in use: 47%
Total physical RAM: 3968.39 MB
Available physical RAM: 2088.36 MB
Total Pagefile: 8064.39 MB
Available Pagefile: 5758.52 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:434.8 GB) (Free:345.15 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: 06D36A7F)

Partition: GPT Partition Type.

==================== End Of Log ============================
         
Man. Danke vorerst mal. (Internetkugel)

Zusatz neu:
Code:
ATTFilter
In der Datei 'C:\Users\Nicole\AppData\Roaming\Security System 2\data\serv.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/AgentCV.A.3743' [adware] gefunden.
Ausgeführte Aktion: Zugriff verweigern
         
So. Ich hoffe du kannst etwas damit anfangen, Schrauber. Entschuldige meine formlose Abarbeitung. Ich habe etwas geschwitzt, bei der Bearbeitung. Sorry.


Geändert von Trojachild (21.08.2014 um 13:42 Uhr) Grund: Zusatz AVIRA-Fund

Alt 22.08.2014, 13:16   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc. - Standard

Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc.



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\Users\Nicole\AppData\Roaming\Security System 2
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.





ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
--> Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc.

Alt 23.08.2014, 09:39   #7
Trojachild
 
Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc. - Standard

Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc.



Hallo Schrauber. Ich fange mal mit deiner letzten Frage an: Probleme. Ja, jetzt erst recht. Ich habe "WIN +R" gedrückt und der Computer gab akkustische Signale ab, der Mauszeiger (Pad) fror ein. Power down >4 sec = aus. Neustart mit Prüfung der Festplatte, im zweiten Anlauf beendet. Reparatur in Form Rücksetzung auf früheren Punkt hatte ich zunächst abgelehnt, da ich Angst hatte die Spuren zu verwischen. Seitdem gab es immer weitere Probleme. Die Tastatur geht nicht mehr, ab und zu akkustische Signale bei Padnutzung als Maus....
VAIO-Care Diagnose startete wohl AVIRA, welches C:\Users\Nicole\Downloads\download_audigrabber.exe mit APPL/DownloadGuide.Gen2 bemoserte und Zugriff sperrte. Ich habe es in Qurantäne schieben lassen.(Durch den Neustart war ggf.auch defogger inaktiv?) Was nun? Auf früheren Systempunkt wiederherstellen lassen?
mfG Lutz aka Trojachild

[CODE]
FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 22-08-2014
Ran by Nicole (administrator) on VAIO on 23-08-2014 10:41:54
Running from C:\Users\Nicole\Desktop
Platform: Windows 8 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 10
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
() C:\ProgramData\DatacardService\HWDeviceService64.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
() C:\ProgramData\Internet Manager\OnlineUpdate\ouc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\VESMgr.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\VESMgrSub.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\VESMgrSub.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\NetworkSetting\NetworkClient.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Samsung) C:\Program Files (x86)\Samsung\Kies\Kies.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Samsung Electronics) C:\Program Files (x86)\Samsung\Kies\KiesAirMessage.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
(Sony Corporation) C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqbam08.exe
(Intel Corporation) C:\Program Files\Sony\VAIO Care\ESRV\esrv.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
(Dolby Laboratories Inc.) C:\Program Files (x86)\Dolby Home Theater v4\pcee4.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Intel(R) Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
(Intel Corporation) C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files\Sony\VAIO Care\VCPerfService.exe
() C:\Program Files\Sony\VAIO Care\listener.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VUAgent.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Improvement\vim.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Improvement\vim.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCAgent.exe
(Microsoft Corporation.) C:\Program Files (x86)\Microsoft\BingBar\7.3.124.0\SeaPort.EXE


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1230992 2012-09-27] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1230992 2012-09-27] (Realtek Semiconductor)
HKLM\...\Run: [BTMTrayAgent] => rundll32.exe "C:\Program Files (x86)\Intel\Bluetooth\btmshellex.dll",TrayApp
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2930488 2012-09-27] (Synaptics Incorporated)
HKLM-x32\...\Run: [ISBMgr.exe] => C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe [68776 2012-08-18] (Sony Corporation)
HKLM-x32\...\Run: [PMBVolumeWatcher] => C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe [724576 2012-07-27] (Sony Corporation)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => c:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe [40312 2014-05-08] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Intel AppUp(SM) center] => C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe [152896 2012-06-25] (Intel Corporation)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [310640 2013-03-28] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642216 2012-08-06] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-11-02] (Apple Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [751184 2014-08-14] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [161584 2014-08-04] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-3278550599-1859411315-2701880331-1001\...\Run: [KiesPreload] => C:\Program Files (x86)\Samsung\Kies\Kies.exe [1511792 2013-03-28] (Samsung)
HKU\S-1-5-21-3278550599-1859411315-2701880331-1001\...\Run: [KiesAirMessage] => C:\Program Files (x86)\Samsung\Kies\KiesAirMessage.exe [578560 2013-03-20] (Samsung Electronics)
HKU\S-1-5-21-3278550599-1859411315-2701880331-1001\...\Run: [] => C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [1106288 2014-08-17] (Samsung)
HKU\S-1-5-21-3278550599-1859411315-2701880331-1001\...\MountPoints2: {25add885-d978-11e2-be89-84a6c8d455b1} - "E:\AutoRun.exe" 
HKU\S-1-5-21-3278550599-1859411315-2701880331-1001\...\MountPoints2: {25add948-d978-11e2-be89-84a6c8d455b1} - "E:\AutoRun.exe" 
HKU\S-1-5-21-3278550599-1859411315-2701880331-1001\...\MountPoints2: {8f30b680-c55f-11e3-beb2-84a6c8d455b1} - "E:\LaunchU3.exe" -a
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
ShellIconOverlayIdentifiers: 00avast -> {472083B0-C522-11CF-8763-00608CC02F24} =>  No File

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://sony13.msn.com
HKCU\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://vaioportal.sony.eu
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://vaioportal.sony.eu
BHO: No Name -> {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} ->  No File
BHO: Bing Bar Helper -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\Microsoft\BingBar\7.3.124.0\amd64\BingExt.dll (Microsoft Corporation.)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\Sony\MSS\3.8.141\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Bing Bar Helper -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\Microsoft\BingBar\7.3.124.0\BingExt.dll (Microsoft Corporation.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - No Name - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKLM - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.124.0\amd64\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.124.0\BingExt.dll (Microsoft Corporation.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{04455E74-7968-48A2-B22D-F0F9D7ECCE61}: [NameServer] 84.2.44.1 84.2.46.1

FireFox:
========
FF ProfilePath: C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_179.dll ()
FF Plugin: @java.com/DTPlugin,version=10.17.2 -> C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_179.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin -> C:\Program Files\Sony\MSS\3.8.141\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll ()
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF SearchPlugin: C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default\searchplugins\avira-safesearch.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Avira Browser Safety - C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default\Extensions\abs@avira.com [2014-08-21]
FF Extension: Avira SafeSearch - C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default\Extensions\safesearch@avira.com [2014-08-15]
FF Extension: Protegere-Suite - C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default\Extensions\uni@protegere-plugin.org [2014-08-21]
FF Extension: Adblock Plus - C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-02-20]
FF Extension: avast! Ad Blocker - C:\Program Files (x86)\Mozilla Firefox\extensions\adblocker@avast.com.xpi [2014-08-02]
FF HKLM-x32\...\Firefox\Extensions: [ff-bmboc@bytemobile.com] - C:\Program Files\T-Mobile\InternetManager_H\OCx64\addon
FF HKCU\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: Download videos and MP3s from YouTube - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2014-03-07]

Chrome: 
=======

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-08-14] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-08-14] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [149296 2014-08-04] (Avira Operations GmbH & Co. KG)
R2 ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2013-11-19] (Intel Corporation)
R2 HPSLPSVC; C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL [1039360 2011-08-18] (Hewlett-Packard Co.) [File not signed]
R2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [346976 2011-03-14] ()
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [128896 2012-07-25] (Intel Corporation)
S2 Internet Manager. RunOuc; C:\Program Files (x86)\T-Mobile\InternetManager_H\UpdateDog\ouc.exe [224096 2013-07-09] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [165760 2012-07-25] (Intel Corporation)
S3 McComponentHostServiceSony; C:\Program Files\Sony\MSS\3.8.141\McCHSvc.exe [289256 2014-01-16] (McAfee, Inc.)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [272176 2012-09-24] ()
R2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [File not signed]
S3 NetworkSupport; C:\Program Files (x86)\Sony\VAIO Control Center\NetworkSetting\NetworkSupport.exe [623784 2012-08-18] (Sony Corporation)
R2 PMBDeviceInfoProvider; C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe [474208 2012-07-27] (Sony Corporation)
R2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [File not signed]
R2 SampleCollector; C:\Program Files\Sony\VAIO Care\VCPerfService.exe [266168 2013-11-19] (Intel Corporation)
S3 USER_ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2013-11-19] (Intel Corporation)
S3 VCFw; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe [972000 2012-08-08] (Sony Corporation)
R3 VUAgent; C:\Program Files\Sony\VAIO Update\VUAgent.exe [1642544 2014-02-27] (Sony Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [16056 2014-03-29] (Microsoft Corporation)
S2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [1153840 2012-09-24] (Intel® Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R0 amdkmpfd; C:\Windows\System32\drivers\amdkmpfd.sys [35496 2012-08-22] (Advanced Micro Devices, Inc.)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-07-16] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [130584 2014-06-04] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\system32\DRIVERS\avkmgr.sys [28600 2014-02-14] (Avira Operations GmbH & Co. KG)
R0 BMLoad; C:\Windows\System32\drivers\BMLoad.sys [16512 2013-07-09] (Bytemobile, Inc.) [File not signed]
R3 BthLEEnum; C:\Windows\system32\DRIVERS\BthLEEnum.sys [202752 2012-07-26] (Microsoft Corporation)
R3 btmaux; C:\Windows\system32\DRIVERS\btmaux.sys [132480 2012-10-01] (Motorola Solutions, Inc.)
R3 btmhsf; C:\Windows\system32\DRIVERS\btmhsf.sys [1337216 2012-10-01] (Motorola Solutions, Inc.)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [92536 2012-06-25] (CyberLink)
S3 huawei_wwanecm; C:\Windows\system32\DRIVERS\ew_juwwanecm.sys [212992 2013-07-09] (Huawei Technologies Co., Ltd.)
R3 NETwNe64; C:\Windows\system32\DRIVERS\NETwew00.sys [4309032 2012-10-10] (Intel Corporation)
R3 rimssne; C:\Windows\System32\drivers\rimssne64.sys [103424 2012-08-23] (REDC)
R3 risdsnxc; C:\Windows\System32\drivers\risdsnxc64.sys [104960 2012-08-23] (REDC)
R3 semav6thermal64ro; C:\Windows\system32\drivers\semav6thermal64ro.sys [13792 2014-06-23] ()
R3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [44344 2012-09-27] (Synaptics Incorporated)
R3 SOWS; C:\Windows\System32\drivers\sows.sys [24280 2012-06-11] (Sony Corporation)
R1 tcpipBM; C:\Windows\system32\drivers\tcpipBM.sys [39552 2013-07-09] (Bytemobile, Inc.) [File not signed]
R3 usb3Hub; C:\Windows\System32\drivers\usb3Hub.sys [47072 2012-10-09] (Windows (R) Win 7 DDK provider)
R3 XHCIPort; C:\Windows\System32\drivers\XHCIPort.sys [188896 2012-10-09] (Windows (R) Win 7 DDK provider)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-23 10:41 - 2014-08-23 10:41 - 00000000 ____D () C:\Users\Nicole\Desktop\FRST-OlderVersion
2014-08-22 15:20 - 2014-08-22 15:20 - 00000000 ____D () C:\ProgramData\Sony
2014-08-22 15:05 - 2014-08-22 15:05 - 00001097 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-08-22 14:48 - 2014-08-22 14:48 - 00006944 ____N () C:\bootsqm.dat
2014-08-22 14:48 - 2014-08-22 14:48 - 00000000 __SHD () C:\found.002
2014-08-21 16:16 - 2014-08-23 10:41 - 00000474 _____ () C:\Users\Nicole\Desktop\defogger_disable.log
2014-08-21 14:38 - 2014-08-21 14:38 - 00000215 _____ () C:\Users\Nicole\Desktop\AVIRAFund.txt
2014-08-21 13:33 - 2014-05-15 03:02 - 00059424 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2014-08-21 13:33 - 2014-05-15 00:43 - 03286528 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2014-08-21 13:33 - 2014-05-15 00:43 - 01623040 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2014-08-21 13:33 - 2014-05-15 00:43 - 00253440 _____ (Microsoft Corporation) C:\Windows\system32\WUSettingsProvider.dll
2014-08-21 13:33 - 2014-05-15 00:42 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\storewuauth.dll
2014-08-21 13:00 - 2014-08-21 13:00 - 00190028 _____ () C:\Users\Nicole\Desktop\mbam.txt
2014-08-21 12:45 - 2014-08-21 12:45 - 00052515 _____ () C:\Users\Nicole\Desktop\FRST2.txt
2014-08-21 12:45 - 2014-08-21 12:45 - 00033331 _____ () C:\Users\Nicole\Desktop\Addition2.txt
2014-08-21 12:30 - 2014-08-21 12:36 - 00001524 _____ () C:\Users\Nicole\Desktop\JRT.txt
2014-08-21 12:24 - 2014-08-21 12:24 - 01016261 _____ (Thisisu) C:\Users\Nicole\Desktop\JRT.exe
2014-08-21 12:03 - 2014-08-21 12:03 - 00005504 _____ () C:\Users\Nicole\Desktop\AdwCleaner[S0].txt
2014-08-21 11:45 - 2014-08-21 12:00 - 00000000 ____D () C:\AdwCleaner
2014-08-21 11:44 - 2014-08-21 11:44 - 01364531 _____ () C:\Users\Nicole\Desktop\adwcleaner_3.308.exe
2014-08-21 10:50 - 2014-08-21 10:50 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Nicole\Downloads\revosetup95.exe
2014-08-21 10:50 - 2014-08-21 10:50 - 00001228 _____ () C:\Users\Nicole\Desktop\Revo Uninstaller.lnk
2014-08-21 10:50 - 2014-08-21 10:50 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-08-21 09:00 - 2014-08-23 10:42 - 00020970 _____ () C:\Users\Nicole\Desktop\FRST.txt
2014-08-21 08:59 - 2014-08-21 12:44 - 00033331 _____ () C:\Users\Nicole\Desktop\Addition.txt
2014-08-21 08:58 - 2014-08-21 08:59 - 00041695 _____ () C:\Users\Nicole\Downloads\Addition.txt
2014-08-21 08:57 - 2014-08-23 10:42 - 00000000 ____D () C:\FRST
2014-08-21 08:57 - 2014-08-21 08:59 - 00055745 _____ () C:\Users\Nicole\Downloads\FRST.txt
2014-08-21 08:56 - 2014-08-23 10:41 - 02102784 _____ (Farbar) C:\Users\Nicole\Desktop\FRST64.exe
2014-08-21 08:56 - 2014-08-21 08:56 - 00050477 _____ () C:\Users\Nicole\Desktop\Defogger.exe
2014-08-21 08:56 - 2014-08-21 08:56 - 00000474 _____ () C:\Users\Nicole\Downloads\defogger_disable.log
2014-08-21 08:56 - 2014-08-21 08:56 - 00000000 _____ () C:\Users\Nicole\defogger_reenable
2014-08-21 08:40 - 2014-08-21 08:46 - 00000424 _____ () C:\Windows\cdplayer.ini
2014-08-21 08:38 - 2014-08-21 12:00 - 00001043 _____ () C:\Users\Nicole\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-08-21 08:38 - 2014-08-21 11:41 - 00000000 ____D () C:\Program Files (x86)\Security Guard
2014-08-21 08:38 - 2014-08-21 08:46 - 00000000 ____D () C:\Program Files (x86)\Audiograbber
2014-08-17 19:09 - 2014-08-21 12:25 - 00000000 ____D () C:\Windows\ERUNT
2014-08-17 19:09 - 2014-08-17 19:10 - 00001272 _____ () C:\DelFix.txt
2014-08-17 18:48 - 2014-08-17 18:48 - 00272808 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-08-17 18:48 - 2014-08-17 18:48 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-08-17 18:48 - 2014-08-17 18:48 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-08-17 18:48 - 2014-08-17 18:48 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-08-17 18:48 - 2014-08-17 18:48 - 00000000 ____D () C:\ProgramData\Oracle
2014-08-17 18:48 - 2014-08-17 18:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-08-17 18:48 - 2014-08-17 18:48 - 00000000 ____D () C:\Program Files (x86)\Java
2014-08-17 18:46 - 2014-08-17 18:46 - 00918952 _____ (Oracle Corporation) C:\Users\Nicole\Downloads\jxpiinstall.exe
2014-08-17 13:12 - 2014-08-17 13:12 - 00000000 ____D () C:\Users\Public\Documents\CrashDump
2014-08-16 14:19 - 2014-08-21 12:58 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-08-16 14:17 - 2014-08-16 14:17 - 00001066 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-08-16 14:17 - 2014-08-16 14:17 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-08-16 14:17 - 2014-08-16 14:17 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-16 14:17 - 2014-08-16 14:17 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-08-16 14:17 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-08-16 14:17 - 2014-05-12 07:26 - 00064216 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-08-16 14:17 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-08-15 14:09 - 2014-08-15 14:10 - 00289200 _____ () C:\Windows\Minidump\081514-65312-01.dmp
2014-08-15 14:08 - 2014-08-23 10:20 - 00322128 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-08-15 11:44 - 2014-08-15 11:44 - 00000000 ____D () C:\Windows\Hewlett-Packard
2014-08-14 20:07 - 2014-08-22 15:05 - 00000000 ____D () C:\ProgramData\Package Cache
2014-08-14 15:06 - 2014-07-16 00:51 - 00071168 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hdaudbus.sys
2014-08-14 14:18 - 2014-06-11 00:44 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2014-08-14 14:18 - 2014-06-11 00:43 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2014-08-14 14:07 - 2014-07-24 14:11 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-08-14 14:07 - 2014-07-24 14:10 - 02240000 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-08-14 14:07 - 2014-07-24 14:10 - 01407488 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-08-14 14:07 - 2014-07-24 14:10 - 00915968 _____ (Microsoft Corporation) C:\Windows\system32\uxtheme.dll
2014-08-14 14:07 - 2014-07-24 14:10 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\UXInit.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 19279872 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 15399936 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 02655232 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 01508864 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-08-14 14:07 - 2014-07-24 14:09 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00451584 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00281600 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00255488 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00097280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-08-14 14:07 - 2014-07-24 12:52 - 01766400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-08-14 14:07 - 2014-07-24 12:52 - 01180672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-08-14 14:07 - 2014-07-24 12:52 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UXInit.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 14371328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 13757440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 02861568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 02054656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 01440768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-08-14 14:07 - 2014-07-24 12:51 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00357888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00226816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00226816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00080384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-08-14 14:07 - 2014-07-24 12:33 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-08-14 14:07 - 2014-07-24 12:29 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-08-14 14:07 - 2014-07-24 10:03 - 00534528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxtheme.dll
2014-08-14 14:07 - 2014-07-16 01:03 - 01300992 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-14 14:07 - 2014-07-16 00:55 - 04035072 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-14 14:07 - 2014-07-12 04:36 - 01023488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-14 14:07 - 2014-06-13 03:57 - 01453400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2014-08-14 14:07 - 2014-06-13 03:55 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2014-08-14 14:07 - 2014-05-03 08:34 - 06974808 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-08-14 14:07 - 2014-05-03 08:33 - 01824808 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2014-08-14 14:07 - 2014-05-03 06:51 - 01408976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2014-08-14 14:07 - 2014-05-02 00:37 - 01023488 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2014-08-14 14:07 - 2014-04-30 00:32 - 00126464 _____ (Microsoft Corporation) C:\Windows\system32\Robocopy.exe
2014-08-14 14:07 - 2014-04-30 00:32 - 00106496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Robocopy.exe
2014-08-14 14:07 - 2014-04-24 01:51 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSShared.dll
2014-08-14 14:07 - 2014-04-24 01:51 - 00124928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2014-08-14 14:07 - 2014-04-24 01:38 - 00693760 _____ (Microsoft Corporation) C:\Windows\system32\WSShared.dll
2014-08-14 14:07 - 2014-04-24 01:38 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2014-08-14 14:06 - 2014-06-20 01:35 - 01312768 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2014-08-14 14:06 - 2014-06-20 00:24 - 00694272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2014-08-14 14:06 - 2014-06-05 19:56 - 00112984 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2014-08-14 14:06 - 2014-06-05 19:30 - 10116608 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2014-08-14 14:06 - 2014-06-05 19:29 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-08-14 14:06 - 2014-06-05 19:29 - 00393216 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2014-08-14 14:06 - 2014-06-05 19:28 - 02306560 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-08-14 14:06 - 2014-06-05 19:28 - 02146304 _____ (Microsoft Corporation) C:\Windows\system32\actxprxy.dll
2014-08-14 14:06 - 2014-06-05 15:12 - 08857600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2014-08-14 14:06 - 2014-06-05 15:11 - 02416128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-08-14 14:06 - 2014-06-05 15:11 - 00295424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2014-08-14 14:06 - 2014-06-05 15:10 - 02037760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2014-08-14 14:06 - 2014-06-05 15:10 - 00754176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\actxprxy.dll
2014-08-14 14:06 - 2014-05-29 06:04 - 00094552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2014-08-14 14:06 - 2014-05-08 03:34 - 00328024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Classpnp.sys
2014-08-07 22:40 - 2014-08-07 22:40 - 00000000 ____D () C:\Users\Nicole\Desktop\Ich
2014-08-06 17:17 - 2014-08-06 17:17 - 00262158 _____ () C:\Users\Nicole\Downloads\antr_lvwa_vb_1_beihilfe_antrag_20100330.pdf~RF1f6e0f52.TMP
2014-08-02 12:04 - 2014-08-02 12:04 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-31 15:28 - 2014-08-02 02:15 - 00704480 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-31 15:28 - 2014-08-02 02:15 - 00105440 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-27 09:33 - 2014-06-18 01:27 - 01440256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-27 09:33 - 2014-06-18 01:24 - 01557504 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-27 09:33 - 2014-05-30 01:31 - 00452608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SHCore.dll
2014-07-27 09:33 - 2014-05-30 01:03 - 00588288 _____ (Microsoft Corporation) C:\Windows\system32\SHCore.dll
2014-07-27 09:33 - 2014-05-30 01:02 - 01281536 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-27 09:33 - 2014-05-30 01:02 - 00439808 _____ (Microsoft Corporation) C:\Windows\system32\lsm.dll
2014-07-27 09:33 - 2014-04-12 11:27 - 00172888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-07-27 09:33 - 2014-04-12 11:09 - 01043968 _____ (Microsoft Corporation) C:\Windows\system32\usercpl.dll
2014-07-27 09:33 - 2014-04-12 11:07 - 00020480 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-07-27 09:33 - 2014-04-12 09:23 - 00961536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usercpl.dll
2014-07-27 09:33 - 2014-04-12 09:23 - 00273920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-07-27 09:33 - 2014-04-12 09:23 - 00178688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-07-27 09:33 - 2014-04-12 09:23 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-07-27 09:33 - 2014-04-12 09:22 - 00666624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-07-27 09:33 - 2014-04-12 09:22 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-07-27 09:33 - 2014-04-12 08:58 - 00014848 _____ (Microsoft Corporation) C:\Windows\system32\workerdd.dll
2014-07-27 09:33 - 2014-03-04 01:07 - 00570216 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2014-07-27 09:32 - 2014-06-06 16:06 - 00596480 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-27 09:32 - 2014-06-06 12:17 - 00497152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-07-27 09:32 - 2014-06-03 00:33 - 00265216 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2014-07-27 09:32 - 2014-05-30 00:24 - 00576512 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-23 10:42 - 2014-08-21 09:00 - 00020970 _____ () C:\Users\Nicole\Desktop\FRST.txt
2014-08-23 10:42 - 2014-08-21 08:57 - 00000000 ____D () C:\FRST
2014-08-23 10:41 - 2014-08-23 10:41 - 00000000 ____D () C:\Users\Nicole\Desktop\FRST-OlderVersion
2014-08-23 10:41 - 2014-08-21 16:16 - 00000474 _____ () C:\Users\Nicole\Desktop\defogger_disable.log
2014-08-23 10:41 - 2014-08-21 08:56 - 02102784 _____ (Farbar) C:\Users\Nicole\Desktop\FRST64.exe
2014-08-23 10:34 - 2012-07-26 09:59 - 00000000 ____D () C:\Windows\CbsTemp
2014-08-23 10:20 - 2014-08-15 14:08 - 00322128 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-08-23 10:20 - 2012-07-26 09:22 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-08-22 15:28 - 2012-11-14 21:11 - 01761489 _____ () C:\Windows\WindowsUpdate.log
2014-08-22 15:24 - 2013-04-12 18:05 - 00000000 ____D () C:\Users\Nicole\AppData\Roaming\iolo
2014-08-22 15:20 - 2014-08-22 15:20 - 00000000 ____D () C:\ProgramData\Sony
2014-08-22 15:20 - 2012-11-14 21:16 - 00000000 ____D () C:\Program Files (x86)\Sony
2014-08-22 15:20 - 2012-11-14 20:43 - 00000000 ____D () C:\Program Files\Sony
2014-08-22 15:13 - 2012-07-26 07:26 - 00262144 ___SH () C:\Windows\system32\config\BBI
2014-08-22 15:05 - 2014-08-22 15:05 - 00001097 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-08-22 15:05 - 2014-08-14 20:07 - 00000000 ____D () C:\ProgramData\Package Cache
2014-08-22 15:05 - 2014-02-21 13:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-08-22 15:05 - 2014-02-21 13:32 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-08-22 15:02 - 2012-07-26 10:12 - 00000000 ____D () C:\Windows\system32\sru
2014-08-22 14:57 - 2014-04-16 14:07 - 00340528 _____ () C:\Windows\PFRO.log
2014-08-22 14:48 - 2014-08-22 14:48 - 00006944 ____N () C:\bootsqm.dat
2014-08-22 14:48 - 2014-08-22 14:48 - 00000000 __SHD () C:\found.002
2014-08-22 14:33 - 2013-04-18 22:10 - 00000000 ____D () C:\Users\Nicole\AppData\Roaming\HpUpdate
2014-08-21 14:38 - 2014-08-21 14:38 - 00000215 _____ () C:\Users\Nicole\Desktop\AVIRAFund.txt
2014-08-21 14:18 - 2012-07-26 10:12 - 00000000 ____D () C:\Windows\rescache
2014-08-21 13:00 - 2014-08-21 13:00 - 00190028 _____ () C:\Users\Nicole\Desktop\mbam.txt
2014-08-21 12:58 - 2014-08-16 14:19 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-08-21 12:45 - 2014-08-21 12:45 - 00052515 _____ () C:\Users\Nicole\Desktop\FRST2.txt
2014-08-21 12:45 - 2014-08-21 12:45 - 00033331 _____ () C:\Users\Nicole\Desktop\Addition2.txt
2014-08-21 12:44 - 2014-08-21 08:59 - 00033331 _____ () C:\Users\Nicole\Desktop\Addition.txt
2014-08-21 12:36 - 2014-08-21 12:30 - 00001524 _____ () C:\Users\Nicole\Desktop\JRT.txt
2014-08-21 12:25 - 2014-08-17 19:09 - 00000000 ____D () C:\Windows\ERUNT
2014-08-21 12:24 - 2014-08-21 12:24 - 01016261 _____ (Thisisu) C:\Users\Nicole\Desktop\JRT.exe
2014-08-21 12:12 - 2013-04-12 16:09 - 00003600 _____ () C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3278550599-1859411315-2701880331-1001
2014-08-21 12:03 - 2014-08-21 12:03 - 00005504 _____ () C:\Users\Nicole\Desktop\AdwCleaner[S0].txt
2014-08-21 12:00 - 2014-08-21 11:45 - 00000000 ____D () C:\AdwCleaner
2014-08-21 12:00 - 2014-08-21 08:38 - 00001043 _____ () C:\Users\Nicole\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-08-21 11:48 - 2012-07-26 10:12 - 00000000 ____D () C:\Windows\tracing
2014-08-21 11:44 - 2014-08-21 11:44 - 01364531 _____ () C:\Users\Nicole\Desktop\adwcleaner_3.308.exe
2014-08-21 11:41 - 2014-08-21 08:38 - 00000000 ____D () C:\Program Files (x86)\Security Guard
2014-08-21 10:50 - 2014-08-21 10:50 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Nicole\Downloads\revosetup95.exe
2014-08-21 10:50 - 2014-08-21 10:50 - 00001228 _____ () C:\Users\Nicole\Desktop\Revo Uninstaller.lnk
2014-08-21 10:50 - 2014-08-21 10:50 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-08-21 08:59 - 2014-08-21 08:58 - 00041695 _____ () C:\Users\Nicole\Downloads\Addition.txt
2014-08-21 08:59 - 2014-08-21 08:57 - 00055745 _____ () C:\Users\Nicole\Downloads\FRST.txt
2014-08-21 08:56 - 2014-08-21 08:56 - 00050477 _____ () C:\Users\Nicole\Desktop\Defogger.exe
2014-08-21 08:56 - 2014-08-21 08:56 - 00000474 _____ () C:\Users\Nicole\Downloads\defogger_disable.log
2014-08-21 08:56 - 2014-08-21 08:56 - 00000000 _____ () C:\Users\Nicole\defogger_reenable
2014-08-21 08:56 - 2013-04-12 15:59 - 00000000 ____D () C:\Users\Nicole
2014-08-21 08:46 - 2014-08-21 08:40 - 00000424 _____ () C:\Windows\cdplayer.ini
2014-08-21 08:46 - 2014-08-21 08:38 - 00000000 ____D () C:\Program Files (x86)\Audiograbber
2014-08-20 11:57 - 2012-11-14 20:42 - 00753134 _____ () C:\Windows\system32\perfh007.dat
2014-08-20 11:57 - 2012-11-14 20:42 - 00155826 _____ () C:\Windows\system32\perfc007.dat
2014-08-20 11:57 - 2012-07-26 09:28 - 01745416 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-08-20 11:55 - 2012-07-26 10:12 - 00000000 ____D () C:\Windows\AUInstallAgent
2014-08-17 19:10 - 2014-08-17 19:09 - 00001272 _____ () C:\DelFix.txt
2014-08-17 19:10 - 2013-04-24 22:05 - 01802752 ___SH () C:\Users\Nicole\Desktop\Thumbs.db
2014-08-17 18:48 - 2014-08-17 18:48 - 00272808 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-08-17 18:48 - 2014-08-17 18:48 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-08-17 18:48 - 2014-08-17 18:48 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-08-17 18:48 - 2014-08-17 18:48 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-08-17 18:48 - 2014-08-17 18:48 - 00000000 ____D () C:\ProgramData\Oracle
2014-08-17 18:48 - 2014-08-17 18:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-08-17 18:48 - 2014-08-17 18:48 - 00000000 ____D () C:\Program Files (x86)\Java
2014-08-17 18:46 - 2014-08-17 18:46 - 00918952 _____ (Oracle Corporation) C:\Users\Nicole\Downloads\jxpiinstall.exe
2014-08-17 13:12 - 2014-08-17 13:12 - 00000000 ____D () C:\Users\Public\Documents\CrashDump
2014-08-17 13:12 - 2013-04-20 10:14 - 00000000 ____D () C:\Users\Nicole\AppData\Roaming\Samsung
2014-08-16 14:17 - 2014-08-16 14:17 - 00001066 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-08-16 14:17 - 2014-08-16 14:17 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-08-16 14:17 - 2014-08-16 14:17 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-16 14:17 - 2014-08-16 14:17 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-08-15 14:24 - 2013-04-12 16:05 - 00000000 ____D () C:\Users\Nicole\AppData\Local\Sony Corporation
2014-08-15 14:12 - 2012-07-26 10:12 - 00000000 ____D () C:\Windows\WinStore
2014-08-15 14:11 - 2012-07-26 10:12 - 00000000 ___RD () C:\Windows\ToastData
2014-08-15 14:10 - 2014-08-15 14:09 - 00289200 _____ () C:\Windows\Minidump\081514-65312-01.dmp
2014-08-15 14:09 - 2013-12-31 17:48 - 00000000 ____D () C:\Windows\Minidump
2014-08-15 14:08 - 2014-05-22 19:03 - 781358929 _____ () C:\Windows\MEMORY.DMP
2014-08-15 14:08 - 2013-04-12 16:16 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-08-15 12:17 - 2013-04-12 16:00 - 00000000 ____D () C:\Users\Nicole\AppData\Local\Packages
2014-08-15 11:44 - 2014-08-15 11:44 - 00000000 ____D () C:\Windows\Hewlett-Packard
2014-08-15 11:44 - 2013-04-18 22:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
2014-08-15 11:44 - 2013-04-18 22:06 - 00000000 ____D () C:\Program Files (x86)\HP
2014-08-14 20:08 - 2014-02-21 13:32 - 00000000 ____D () C:\ProgramData\Avira
2014-08-14 15:19 - 2013-10-14 17:35 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-08-07 22:46 - 2014-04-14 18:54 - 00006364 _____ () C:\Windows\setupact.log
2014-08-07 22:40 - 2014-08-07 22:40 - 00000000 ____D () C:\Users\Nicole\Desktop\Ich
2014-08-07 22:31 - 2013-04-21 19:45 - 00000000 ____D () C:\Users\Nicole\AppData\Roaming\vlc
2014-08-06 17:17 - 2014-08-06 17:17 - 00262158 _____ () C:\Users\Nicole\Downloads\antr_lvwa_vb_1_beihilfe_antrag_20100330.pdf~RF1f6e0f52.TMP
2014-08-06 14:12 - 2012-07-26 10:12 - 00000000 ____D () C:\Windows\system32\NDF
2014-08-04 11:51 - 2012-11-14 21:33 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2014-08-02 12:04 - 2014-08-02 12:04 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-08-02 02:15 - 2014-07-31 15:28 - 00704480 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-08-02 02:15 - 2014-07-31 15:28 - 00105440 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-31 15:32 - 2014-02-22 19:02 - 00042040 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-07-31 15:26 - 2013-04-27 16:39 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-07-31 15:26 - 2013-04-27 16:39 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-31 15:23 - 2012-07-26 10:12 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-07-31 15:23 - 2012-07-26 10:12 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-07-31 15:23 - 2012-07-26 09:52 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-31 15:22 - 2013-08-21 19:58 - 00000000 ____D () C:\Windows\system32\MRT
2014-07-31 15:20 - 2013-04-27 16:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-07-31 15:20 - 2013-04-12 19:06 - 96441528 ____N (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-07-31 15:20 - 2012-07-26 07:26 - 00262144 ___SH () C:\Windows\system32\config\ELAM
2014-07-25 22:56 - 2014-06-22 09:33 - 00000000 ____D () C:\Users\Nicole\Desktop\iphone
2014-07-25 22:56 - 2014-06-15 23:15 - 00000000 ____D () C:\Users\Nicole\Desktop\felix und ronny
2014-07-24 14:11 - 2014-08-14 14:07 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-24 14:10 - 2014-08-14 14:07 - 02240000 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-24 14:10 - 2014-08-14 14:07 - 01407488 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-24 14:10 - 2014-08-14 14:07 - 00915968 _____ (Microsoft Corporation) C:\Windows\system32\uxtheme.dll
2014-07-24 14:10 - 2014-08-14 14:07 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\UXInit.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 19279872 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 15399936 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 02655232 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 01508864 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-24 14:09 - 2014-08-14 14:07 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00451584 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00281600 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00255488 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00097280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-24 14:09 - 2014-08-14 14:07 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-24 12:52 - 2014-08-14 14:07 - 01766400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-24 12:52 - 2014-08-14 14:07 - 01180672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-24 12:52 - 2014-08-14 14:07 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UXInit.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 14371328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 13757440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 02861568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 02054656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 01440768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-24 12:51 - 2014-08-14 14:07 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00357888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00226816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00226816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00080384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-07-24 12:51 - 2014-08-14 14:07 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-07-24 12:33 - 2014-08-14 14:07 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-24 12:29 - 2014-08-14 14:07 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-07-24 10:03 - 2014-08-14 14:07 - 00534528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxtheme.dll

Some content of TEMP:
====================
C:\Users\Nicole\AppData\Local\Temp\avgnt.exe
C:\Users\Nicole\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-08-18 03:00

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 22-08-2014
Ran by Nicole at 2014-08-23 10:43:06
Running from C:\Users\Nicole\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

2600 (x32 Version: 140.0.425.000 - Hewlett-Packard) Hidden
2600_Help (x32 Version: 82.0.242.000 - Hewlett-Packard) Hidden
2600Trb (x32 Version: 82.0.242.000 - Hewlett-Packard) Hidden
64 Bit HP CIO Components Installer (Version: 7.2.8 - Hewlett-Packard) Hidden
Adobe Flash Player 14 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 14.0.0.179 - Adobe Systems Incorporated)
Adobe Reader X (10.1.11) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.11 - Adobe Systems Incorporated)
Agatha Christie - Death on the Nile (x32 Version: 2.2.0.98 - WildTangent) Hidden
AIO_CDB_ProductContext (x32 Version: 140.0.425.000 - Hewlett-Packard) Hidden
AIO_CDB_Software (x32 Version: 140.0.428.000 - Hewlett-Packard) Hidden
AIO_Scan (x32 Version: 130.0.421.000 - Hewlett-Packard) Hidden
Aloha TriPeaks (x32 Version: 2.2.0.98 - WildTangent) Hidden
AMD APP SDK Runtime (Version: 10.0.938.2 - Advanced Micro Devices Inc.) Hidden
AMD Catalyst Install Manager (HKLM\...\{ECCD7F0B-2256-9B71-5B9D-3E78A4E6DF00}) (Version: 8.0.881.0 - Advanced Micro Devices, Inc.)
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{2EF5D87E-B7BD-458F-8428-E4D0B8B4E65C}) (Version: 7.0.0.117 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Avira (HKLM-x32\...\{e67154a7-9cc5-4167-b782-f3982bc6c70d}) (Version: 1.1.19.30000 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.19.30000 - Avira Operations GmbH & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.6.552 - Avira)
Bejeweled 3 (x32 Version: 2.2.0.98 - WildTangent) Hidden
Bing Bar (HKLM-x32\...\{FF6DD716-7B10-4269-9F19-FFB07AC4CD95}) (Version: 7.3.124.0 - Microsoft Corporation)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
BufferChm (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
Build-a-lot: On Vacation (x32 Version: 2.2.0.110 - WildTangent) Hidden
Catalyst Control Center - Branding (x32 Version: 1.00.0000 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center (x32 Version: 2012.0806.1156.19437 - Ihr Firmenname) Hidden
Catalyst Control Center Graphics Previews Common (x32 Version: 2012.0806.1156.19437 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center InstallProxy (x32 Version: 2012.0806.1156.19437 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Localization All (x32 Version: 2012.0806.1156.19437 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Profiles Mobile (x32 Version: 2012.0806.1156.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Chinese Standard (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Chinese Traditional (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Czech (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Danish (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Dutch (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help English (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Finnish (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help French (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help German (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Greek (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Hungarian (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Italian (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Japanese (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Korean (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Norwegian (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Polish (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Portuguese (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Russian (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Spanish (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Swedish (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Thai (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Turkish (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
ccc-utility64 (Version: 2012.0806.1156.19437 - Advanced Micro Devices, Inc.) Hidden
Chronicles of Albian (x32 Version: 2.2.0.110 - WildTangent) Hidden
Chuzzle Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Copy (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
Cradle Of Egypt Collector's Edition (x32 Version: 2.2.0.110 - WildTangent) Hidden
CyberLink Power2Go 8 (HKLM-x32\...\InstallShield_{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}) (Version: 8.0.0.1923 - CyberLink Corp.)
CyberLink Power2Go 8 (x32 Version: 8.0.0.1923 - CyberLink Corp.) Hidden
CyberLink PowerDVD (HKLM-x32\...\InstallShield_{A8516AC9-AAF1-47F9-9766-03E2D4CDBCF8}) (Version: 9.0.5601.52 - CyberLink Corp.)
CyberLink PowerDVD (x32 Version: 9.0.5601.52 - CyberLink Corp.) Hidden
Destinations (x32 Version: 140.0.253.000 - Hewlett-Packard) Hidden
DeviceDiscovery (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
DocProc (x32 Version: 140.0.185.000 - Hewlett-Packard) Hidden
Dolby Home Theater v4 (HKLM-x32\...\{B26438B4-BF51-49C3-9567-7F14A5E40CB9}) (Version: 7.2.8000.17 - Dolby Laboratories Inc)
FATE (x32 Version: 2.2.0.97 - WildTangent) Hidden
Fax (x32 Version: 140.0.307.000 - Hewlett-Packard) Hidden
FDUx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
Free YouTube Download version 3.2.29.303 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.29.303 - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.12.31.325 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.31.325 - DVDVideoSoft Ltd.)
GPBaseService2 (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
Heroes of Hellas 3: Athens (x32 Version: 2.2.0.110 - WildTangent) Hidden
HP Customer Participation Program 14.0 (HKLM\...\HPExtendedCapabilities) (Version: 14.0 - HP)
HP Imaging Device Functions 14.0 (HKLM\...\HP Imaging Device Functions) (Version: 14.0 - HP)
HP Photosmart Officejet and Deskjet All-In-One Driver Software (HKLM\...\{6F5B70F0-EA6C-4A5B-BB16-8390BD66B251}) (Version: 14.0 - HP)
HP Solution Center 14.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 14.0 - HP)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPPhotoGadget (x32 Version: 140.0.524.000 - Hewlett-Packard) Hidden
HPProductAssistant (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
HPSSupply (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
Intel AppUp(SM) center (HKLM-x32\...\Intel AppUp(SM) center 38645) (Version: 03.05.11 - Intel)
Intel PROSet Wireless (Version:  - ) Hidden
Intel(R) Display Audio Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 6.14.00.3097 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1252 - Intel Corporation)
Intel(R) PROSet/Wireless for Bluetooth(R) + High Speed (HKLM\...\{E77289CF-12B9-4CAB-A49E-FEAE947F4D95}) (Version: 15.5.4.0423 - Intel Corporation)
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology (HKLM\...\{DA2600C1-6BDF-4FD1-8F3D-148929CC1385}) (Version: 2.6.1210.0278 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.5.3.1004 - Intel Corporation)
Intel(R) WiDi (HKLM\...\{6097158B-0184-4140-BEC3-7885794D2571}) (Version: 3.5.40.0 - Intel Corporation)
Intel® PROSet/Wireless WiFi-Software (HKLM\...\{1593C708-5535-47A4-8C0F-F8D4BE2B4560}) (Version: 15.05.6000.1620 - Intel Corporation)
Intel® Trusted Connect Service Client (Version: 1.24.388.1 - Intel Corporation) Hidden
Internet Manager (HKLM-x32\...\Internet Manager) (Version: 22.001.18.01.78 - Huawei Technologies Co.,Ltd)
iTunes (HKLM\...\{D601CEAD-2E4F-4BBB-85CC-C29A4CE6A3C0}) (Version: 11.1.3.8 - Apple Inc.)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Java Auto Updater (x32 Version: 2.1.67.1 - Oracle, Inc.) Hidden
KUx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
Luxor HD (x32 Version: 2.2.0.110 - WildTangent) Hidden
Mahjongg Artifacts (x32 Version: 2.2.0.110 - WildTangent) Hidden
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
MarketResearch (x32 Version: 140.0.299.000 - Hewlett-Packard) Hidden
Microsoft App Update for microsoft.windowscommunicationsapps_17.0.1119.516_x64__8wekyb3d8bbwe (x64) (Version: 1.0.0.0 - Microsoft Corporation) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Excel MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Office 64-bit Components 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2007 (x32 Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Shared 64-bit MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Zoo Tycoon (HKLM-x32\...\Zoo Tycoon 1.0) (Version:  - )
Mozilla Firefox 31.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 31.0 (x86 de)) (Version: 31.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MyFreeCodec (HKCU\...\MyFreeCodec) (Version:  - )
Mystery of Mortlake Mansion (x32 Version: 2.2.0.98 - WildTangent) Hidden
Mystery P.I. - The London Caper (x32 Version: 2.2.0.95 - WildTangent) Hidden
Network64 (Version: 140.0.306.000 - Hewlett-Packard) Hidden
OCR Software by I.R.I.S. 14.0 (HKLM\...\HPOCR) (Version: 14.0 - HP)
Pando Media Booster (HKLM-x32\...\{980A182F-E0A2-4A40-94C1-AE0C1235902E}) (Version: 2.6.0.7 - Pando Networks Inc.)
PhotoScape (HKLM-x32\...\PhotoScape) (Version:  - )
Plants vs. Zombies - Game of the Year (x32 Version: 2.2.0.98 - WildTangent) Hidden
PlayMemories Home (HKLM-x32\...\{10DD6128-A810-4A90-9523-475D573FBB37}) (Version: 6.3.02.07270 - Sony Corporation)
Polar Bowler (x32 Version: 2.2.0.97 - WildTangent) Hidden
PX Profile Update (x32 Version: 1.00.1. - AMD) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6748 - Realtek Semiconductor Corp.)
Restore (x32 Version: 1.0.0 - Sony Corporation) Hidden
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.5.3.13034_9 - Samsung Electronics Co., Ltd.)
Samsung Kies (x32 Version: 2.5.3.13034_9 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.22.0 - SAMSUNG Electronics Co., Ltd.)
Scan (x32 Version: 140.0.253.000 - Hewlett-Packard) Hidden
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
Shop for HP Supplies (HKLM\...\Shop for HP Supplies) (Version: 14.0 - HP)
SolutionCenter (x32 Version: 140.0.299.000 - Hewlett-Packard) Hidden
SSLx64 (Version: 1.0.0 - Sony Corporation ) Hidden
SSLx86 (x32 Version: 1.0.0 - Sony Corporation ) Hidden
Status (x32 Version: 140.0.342.000 - Hewlett-Packard) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 16.2.16.2 - Synaptics Incorporated)
System Requirements Lab Detection (HKLM-x32\...\{A407FC22-36BF-4C82-A516-59D94BC505A9}) (Version: 1.0.5.0 - Husdawg, LLC)
Toolbox (x32 Version: 140.0.596.000 - Hewlett-Packard) Hidden
TrayApp (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{A024FC7B-77DE-45DE-A058-1C049A17BFB3}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM-x32\...\{90120000-002A-0000-1000-0000000FF1CE}_HOMESTUDENTR_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{E9A82945-BA29-4EE8-8F2A-2F49545E9CF2}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Update Installer for WildTangent Games App (x32 Version:  - WildTangent) Hidden
VAIO - Xperia Link (HKLM-x32\...\{D91558BF-D1F3-411F-AEFE-8774CB406512}) (Version: 1.0.1.10180 - Sony Corporation)
VAIO Care (HKLM\...\{92907606-B2FC-4193-B0CE-A21159DA3ABB}) (Version: 8.4.0.14286 - Sony Corporation)
VAIO Care Recovery (HKLM\...\{15B9204E-BA09-485E-8F2C-094AC0077664}) (Version: 1.1.2.13230 - Sony Corporation)
VAIO Control Center (HKLM-x32\...\{8E797841-A110-41FD-B17A-3ABC0641187A}) (Version: 6.0.0.08200 - Sony Corporation)
VAIO Data Restore Tool (HKLM-x32\...\{57B955CE-B5D3-495D-AF1B-FAEE0540BFEF}) (Version: 1.10.0.07270 - Sony Corporation)
VAIO Easy Connect (x32 Version: 8.2.0.14170 - Sony Corporation) Hidden
VAIO Gate (HKLM-x32\...\{14AC95A2-7675-4988-A5BD-3F5B943AED08}) (Version: 3.0.1.02270 - Sony Corporation)
VAIO Gate Default (HKLM-x32\...\{B7546697-2A80-4256-A24B-1C33163F535B}) (Version: 3.0.0.08060 - Sony Corporation)
VAIO Gesture Control (HKLM-x32\...\{692955F2-DE9F-4078-8FAA-858D6F3A1776}) (Version: 2.0.0.08240 - Sony Corporation)
VAIO Gesture Control (x32 Version: 2.0.0.08240 - Sony Corporation) Hidden
VAIO Image Optimizer (HKLM-x32\...\InstallShield_{5597C927-029A-46A7-A0C0-8DABD9891A50}) (Version: 3.0.00.08170 - Sony Corporation)
VAIO Image Optimizer (x32 Version: 3.0.00.08170 - Sony Corporation) Hidden
VAIO Improvement (HKLM-x32\...\{3A26D9BD-0F73-432D-B522-2BA18138F7EF}) (Version: 2.0.0.08090 - Sony Corporation)
VAIO Media Server Settings (HKLM\...\{62A172B2-550E-499D-9A82-5190D18390AA}) (Version: 1.0.0.08240 - Sony Corporation)
VAIO Movie Creator Template Data (HKLM-x32\...\InstallShield_{00A663F1-6C03-48CA-8E85-55806AAE2615}) (Version: 4.0.00.08170 - Sony Corporation)
VAIO Movie Creator Template Data (x32 Version: 4.0.00.08170 - Sony Corporation) Hidden
VAIO Update (HKLM-x32\...\{9FF95DA2-7DA1-4228-93B7-DED7EC02B6B2}) (Version: 7.0.0.14270 - Sony Corporation)
VAIO*CPU-Lüfterdiagnose (HKLM-x32\...\{BCE6E3D7-B565-4E1B-AC77-F780666A35FB}) (Version: 1.1.0.09200 - Sony Corporation)
VAIO-Handbuch (HKLM-x32\...\{C6E893E7-E5EA-4CD5-917C-5443E753FCBD}) (Version: 3.0.0.08100 - Sony Corporation)
VAIO-Support für Übertragungen (HKLM-x32\...\{5DDAFB4B-C52E-468A-9E23-3B0CEEB671BF}) (Version: 1.8.0.08212 - Sony Corporation)
VCCx64 (Version: 1.0.0 - Sony Corporation) Hidden
VCCx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
VGClientX64 (Version: 1.0.0 - Sony Corporation) Hidden
VHD (x32 Version: 1.0.0 - Sony Corporation) Hidden
Virtual Villagers 4 - The Tree of Life (x32 Version: 2.2.0.98 - WildTangent) Hidden
VIx64 (Version: 1.0.0 - Sony Corporation) Hidden
VIx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
VLC media player 2.0.6 (HKLM\...\VLC media player) (Version: 2.0.6 - VideoLAN)
VMLx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
VPMx64 (Version: 1.0.0 - Sony Corporation ) Hidden
VSSTx64 (Version: 1.0.0 - Sony Corporation ) Hidden
VSSTx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
VU5x64 (Version: 1.0.0 - Sony Corporation ) Hidden
VU5x64 (Version: 1.1.0 - Sony Corporation ) Hidden
VU5x86 (x32 Version: 1.0.0 - Sony Corporation ) Hidden
VU5x86 (x32 Version: 1.1.0 - Sony Corporation ) Hidden
VUx64 (Version: 1.0.0 - Sony Corporation ) Hidden
VUx86 (x32 Version: 1.0.0 - Sony Corporation ) Hidden
VWSTx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
WebReg (x32 Version: 140.0.297.017 - Hewlett-Packard) Hidden
WildTangent Games App (x32 Version: 4.0.8.7 - WildTangent) Hidden
WildTangent-Spiele (HKLM-x32\...\WildTangent sony Master Uninstall) (Version: 1.0.3.0 - WildTangent)
WinRAR 5.01 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.01.0 - win.rar GmbH)
XperiaLinkx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

17-08-2014 17:09:30 Ende der Bereinigung
21-08-2014 08:57:43 Revo Uninstaller's restore point - Yahoo Community Smartbar

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2012-07-26 07:26 - 2012-07-26 07:26 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {0CD4F106-552F-4886-8DAB-1954FE3286DB} - System32\Tasks\Sony Corporation\VAIO Control Center\Level4Daily => C:\Program Files (x86)\Sony\VAIO Control Center\WBCBatteryCare.exe [2012-08-18] (Sony Corporation)
Task: {0F3A5D0A-1E0F-4C4C-8677-EFAE5FA17972} - System32\Tasks\Sony Corporation\VAIO Gate\VAIO Gate => C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe [2013-02-21] (Sony Corporation)
Task: {1AAFF332-5C62-4558-9991-DAA649C4C9C5} - System32\Tasks\Microsoft\Windows\Sysmain\WsSwapAssessmentTask => Rundll32.exe sysmain.dll,PfSvWsSwapAssessmentTask
Task: {23A5D8BE-9196-40EB-BD89-794398B2B073} - System32\Tasks\Microsoft\Windows\WS\WSRefreshBannedAppsListTask => Rundll32.exe WSClient.dll,RefreshBannedAppsList
Task: {247D5802-3CCA-4229-8A5E-010F17612DF6} - System32\Tasks\Sony Corporation\VAIO Care\VCMetrics => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {293D7E46-02C0-49D8-93E3-CC99CC720843} - System32\Tasks\Sony Corporation\VAIO Control Center\NetworkSetting\NetworkSetting Logon Start => C:\Program Files (x86)\Sony\VAIO Control Center\NetworkSetting\NetworkClient
Task: {36128B5B-11C6-41FC-A7CC-DF58DF1A8FA4} - System32\Tasks\VHDInformationCheck => C:\Program Files (x86)\Sony\VAIO Recovery\plugins\InformationCheck.exe [2012-07-31] (Sony Corporation)
Task: {3A43FA4E-E4AA-41EC-BB0A-F720B50C9510} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2014-07-31] (Microsoft Corporation)
Task: {40E0A687-8FC9-47D5-A577-D57CF1856C3B} - System32\Tasks\Sony Corporation\VAIO Care\UploadPOT => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {419C2E15-A570-46CB-9859-6079645A614A} - System32\Tasks\Sony Corporation\VAIO Care\DeployCRMflag => C:\Program Files\Sony\VAIO Care\DeployCRMflag.exe [2014-01-16] (Sony Corporation)
Task: {4AB4AFAB-8BDD-48FA-8B7F-F94D042FA2D5} - System32\Tasks\Sony Corporation\VAIO Improvement\VAIOImprovementMonitorUser => C:\Program Files\Sony\VAIO Improvement\vim.exe [2013-04-03] (Sony Corporation)
Task: {64B10B27-54A3-4E8A-AF5B-BC84B22C547C} - System32\Tasks\USER_ESRV_SVC => Wscript.exe //B //NoLogo "C:\Program Files\Sony\VAIO Care\ESRV\task.vbs"
Task: {6794DBF5-229E-4856-8B63-67B11396EFDA} - System32\Tasks\Dolby Selector => C:\Program Files (x86)\Dolby Home Theater v4\pcee4.exe [2012-08-31] (Dolby Laboratories Inc.)
Task: {67F77995-D1DB-4C14-8A2D-B82F9B9FD583} - System32\Tasks\Sony Corporation\VAIO Care\GetPOTInfo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {6DA98AF4-B907-469D-990D-E792856BBCB8} - System32\Tasks\Sony Corporation\VAIO Care\VCSelfHeal => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {76E57A2E-C60C-4BCB-B185-5B020D44FA6C} - System32\Tasks\Sony Corporation\VAIO Care\VCCheckIolo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {77A4A226-FAFD-48DA-878C-B5AF04EFDD41} - System32\Tasks\Sony Corporation\Xperia Link\Xperia Link Logon Start => C:\Program Files (x86)\Sony\Xperia Link\Xperia Link.exe [2012-10-19] (Sony Corporation)
Task: {7A10D646-D5C0-424A-A6D3-4AF7E9E17C34} - System32\Tasks\Sony Corporation\VAIO Care\UpdateContacts => %ProgramData%\Sony Corporation\VAIO Care\UpdateContacts.exe
Task: {7CE4161B-5742-4477-BFF9-C1D9B1580DDC} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update Self Repair => C:\Program Files\Sony\VAIO Update\VUSR.exe [2014-02-28] (Sony Corporation)
Task: {8471C5AF-CA70-4A61-A2AD-D3B180B4A7E4} - System32\Tasks\Sony Corporation\VAIO Update\Launch Application => C:\Program Files\SONY\VAIO Update\ShellExeProxy.exe [2014-01-27] (Sony Corporation)
Task: {9CED3C15-93F4-412E-8B5C-BD77EB9B2D07} - System32\Tasks\Sony Corporation\VAIO Improvement\VAIOImprovementUploader => C:\Program Files\Sony\VAIO Improvement\viuploader.exe [2012-08-09] (Sony Corporation)
Task: {9EC8E075-5FBD-478A-AFF2-3C81340F1BB0} - System32\Tasks\CLVDLauncher => C:\Program Files (x86)\CyberLink\Power2Go8\CLVDLauncher.exe [2012-07-24] (CyberLink Corp.)
Task: {A015A9A8-D52B-4D8C-9E81-EC9A64C0B8DD} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {A46A9A1A-0B1B-46FA-9487-4929ABADA82F} - System32\Tasks\Sony Corporation\VAIO Care\CheckSystemInfo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {A531C78F-14C5-4CD5-923C-140DEDAEA1DA} - System32\Tasks\CLMLSvc_P2G8 => C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [2012-06-08] (CyberLink)
Task: {A5CBFF1A-379D-42C9-8738-0D6001220D94} - System32\Tasks\Sony Corporation\VAIO Care\VCRLog => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {A72208BF-7A49-4FB8-B684-252375F3443A} - System32\Tasks\Microsoft\Windows\WS\License Validation => Rundll32.exe WSClient.dll,WSpTLR licensing
Task: {BA171A11-A75F-4B3D-8461-D46B01D9416B} - System32\Tasks\Sony Corporation\VAIO Control Center\Level4Month => C:\Program Files (x86)\Sony\VAIO Control Center\WBCBatteryCare.exe [2012-08-18] (Sony Corporation)
Task: {BC3DF18D-AE55-4FE0-AA0B-9EBAD9E0EAF0} - System32\Tasks\Sony Corporation\VAIO Care\UpdateSolution => C:\Program Files\Sony\VAIO Care\Solution.Updater.exe [2014-02-27] (Sony Corporation)
Task: {C0484D8F-D058-4FA3-8BE6-332EF88045A0} - System32\Tasks\Microsoft\Windows\Setup\Pre-staged GDR Notification => C:\Windows\system32\NotificationUI.exe [2014-04-19] (Microsoft Corporation)
Task: {C6A88F2D-53D2-4805-9D69-443738A1847C} - System32\Tasks\Microsoft\Windows\ApplicationData\CleanupTemporaryState => Rundll32.exe Windows.Storage.ApplicationData.dll,CleanupTemporaryState
Task: {CEF094C3-12FA-48B8-8373-50AC39B9EF88} - System32\Tasks\Sony Corporation\VAIO Improvement\VAIOImprovementMonitorSystem => C:\Program Files\Sony\VAIO Improvement\vim.exe [2013-04-03] (Sony Corporation)
Task: {D20E181A-6260-4D03-8290-E024576AD462} - System32\Tasks\Sony Corporation\VAIO Care\VCOneClick => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {D2C0AAC7-A7D6-4D82-8BBF-295AEB904127} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update => C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe [2014-02-27] (Sony Corporation)
Task: {E032EE8B-C14E-4358-9435-B2F0B6B22B77} - System32\Tasks\Sony Corporation\VAIO Gesture Control\VCGULogonTask => C:\Program Files (x86)\Sony\VAIO Camera Gesture Utility\VCGU.exe [2012-08-04] (Sony Corporation)
Task: {EBF06DEC-4228-4813-AC0C-62821AE4E330} - System32\Tasks\Microsoft\Windows\Application Experience\StartupAppTask => Rundll32.exe Startupscan.dll,SusRunTask
Task: {F141CFE4-6683-477E-8A52-515F442A5D73} - System32\Tasks\Sony Corporation\VAIO Care\VAIO Care => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)

==================== Loaded Modules (whitelisted) =============

2011-03-14 17:27 - 2011-03-14 17:27 - 00346976 _____ () C:\ProgramData\DatacardService\HWDeviceService64.exe
2013-07-09 21:28 - 2013-07-09 21:26 - 00224096 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\ouc.exe
2012-08-23 18:25 - 2012-08-22 15:05 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2012-08-06 11:54 - 2012-08-06 11:54 - 00369664 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2013-11-19 10:21 - 2013-11-19 10:21 - 00062464 _____ () C:\Program Files\Sony\VAIO Care\listener.exe
2013-09-13 19:51 - 2013-09-13 19:51 - 00087952 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2013-09-13 19:51 - 2013-09-13 19:51 - 01242952 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2013-07-09 21:28 - 2013-07-09 21:27 - 00011362 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\mingwm10.dll
2013-07-09 21:28 - 2013-07-09 21:26 - 00043008 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\libgcc_s_dw2-1.dll
2013-07-09 21:28 - 2013-07-09 21:27 - 02415104 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\QtCore4.dll
2013-07-09 21:28 - 2013-07-09 21:27 - 01148416 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\QtNetwork4.dll
2014-08-04 14:20 - 2014-08-04 14:20 - 00139056 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.NativeCore.dll
2014-08-04 14:20 - 2014-08-04 14:20 - 00067832 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.AvConnectorNative.dll
2014-08-14 20:08 - 2014-08-04 14:20 - 00052472 _____ () C:\Users\Nicole\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
2012-11-14 21:44 - 2012-06-08 05:34 - 00627216 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMediaLibrary.dll
2012-06-08 12:34 - 2012-06-08 12:34 - 00016400 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvcPS.dll
2012-11-14 21:03 - 2012-07-25 04:52 - 01198912 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


==================== Faulty Device Manager Devices =============

Name: Photosmart 2600 series
Description: Photosmart 2600 series
Class Guid: {4d36e971-e325-11ce-bfc1-08002be10318}
Manufacturer: HP
Service: 
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Photosmart 2600 series
Description: Photosmart 2600 series
Class Guid: {6bdd1fc6-810f-11d0-bec7-08002be2092f}
Manufacturer: HP
Service: StillCam
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (08/23/2014 10:43:16 AM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2114-07-30T08:43:16Z. Fehlercode: 0x80041316.

Error: (08/23/2014 10:42:46 AM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2114-07-30T08:42:46Z. Fehlercode: 0x80041316.

Error: (08/23/2014 10:42:16 AM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2114-07-30T08:42:16Z. Fehlercode: 0x80041316.

Error: (08/23/2014 10:41:46 AM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2114-07-30T08:41:46Z. Fehlercode: 0x80041316.

Error: (08/23/2014 10:41:16 AM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2114-07-30T08:41:16Z. Fehlercode: 0x80041316.

Error: (08/23/2014 10:40:46 AM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2114-07-30T08:40:46Z. Fehlercode: 0x80041316.

Error: (08/23/2014 10:40:16 AM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2114-07-30T08:40:16Z. Fehlercode: 0x80041316.

Error: (08/23/2014 10:39:46 AM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2114-07-30T08:39:46Z. Fehlercode: 0x80041316.

Error: (08/23/2014 10:39:16 AM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2114-07-30T08:39:16Z. Fehlercode: 0x80041316.

Error: (08/23/2014 10:38:46 AM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2114-07-30T08:38:46Z. Fehlercode: 0x80041316.


System errors:
=============
Error: (08/23/2014 10:21:44 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) PROSet/Wireless Zero Configuration Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (08/23/2014 10:20:42 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Internet Manager. OUC" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (08/23/2014 10:20:42 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Internet Manager. OUC erreicht.

Error: (08/23/2014 10:20:20 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎22.‎08.‎2014 um 15:14:29 unerwartet heruntergefahren.

Error: (08/22/2014 03:14:50 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Internet Manager. OUC" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (08/22/2014 03:14:50 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Internet Manager. OUC erreicht.

Error: (08/22/2014 03:13:46 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {78FD0120-D39C-45D8-A9BE-2B802B3C23E5}

Error: (08/22/2014 03:13:40 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {78FD0120-D39C-45D8-A9BE-2B802B3C23E5}

Error: (08/22/2014 02:58:23 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Internet Manager. OUC" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (08/22/2014 02:58:23 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Internet Manager. OUC erreicht.


Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i3-3110M CPU @ 2.40GHz
Percentage of memory in use: 37%
Total physical RAM: 3968.39 MB
Available physical RAM: 2477.27 MB
Total Pagefile: 8064.39 MB
Available Pagefile: 6109.29 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:434.8 GB) (Free:343.27 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: 06D36A7F)

Partition: GPT Partition Type.

==================== End Of Log ============================
         

Geändert von Trojachild (23.08.2014 um 09:50 Uhr) Grund: frisches FRST

Alt 24.08.2014, 06:21   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc. - Standard

Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc.



durch Drücken von WIndowstaste + R????????

Das ist ein stinknormales Tastenkürzel wenn man keinen Bock hat mit der Maus zu klicken.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 24.08.2014, 08:16   #9
Trojachild
 
Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc. - Standard

Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc.



Hallo Schrauber. Ich kann dir nur sagen, was passiert ist. Warum ??? Warum bin ich hier angemeldet? Ich bin mir auch darüber klar, dass das ein normales Tastenkürzel ist, die Reaktion/Aktion des Computers aber nicht. Aber - ist das jetzt deine Hilfe oder kommt da noch was?
mfG
Lutz
P.S. Es handelt sich um den Computer meiner Tochter, den ich zersägt habe. Ich habe also ein Problem, das meinte ich, als ich mit deiner Frage begann. Probleme? Ja. Es sollte keinen Vorwurf darstellen. Ich denke du hast es als solchen aufgefasst, sonst wäre deine Antwort einen Satz länger ausgefallen. Oder- du bist genauso baff, wie ich.

Geändert von Trojachild (24.08.2014 um 08:21 Uhr) Grund: Zusatz

Alt 24.08.2014, 10:17   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc. - Standard

Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc.



nee, ich bin eher nur baff

was ist nun aktueller Stand des Rechners? Kannst Du obigen Fix, ESET und Co ausführen?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 24.08.2014, 12:03   #11
Trojachild
 
Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc. - Standard

Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc.



Hallo Schrauber. Das war ja jetzt eigentlich die Frage? Wie soll ich vorgehen? Also so, als wenn nichts wäre, deine Anleitung abarbeiten?
mfG
Lutz

Fix negativ. Findet das Verzeichnis nicht. Ist durch AVIRA in Quarantäne verschoben. FRST hat den Ordner auch gelöscht.
Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 24-08-2014
Ran by Nicole at 2014-08-24 12:53:09 Run:4
Running from C:\Users\Nicole\Desktop
Boot Mode: Normal
==============================================

Content of fixlist:
*****************

C:\Users\Nicole\AppData\Roaming\Security System 2


*****************

"C:\Users\Nicole\AppData\Roaming\Security System 2" => File/Directory not found.

==== End of Fixlog ====
         

Alt 24.08.2014, 12:41   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc. - Standard

Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc.



Ja dann jetzt den Rest von oben
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 25.08.2014, 17:04   #13
Trojachild
 
Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc. - Standard

Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc.



Hallo Schrauber.
Eset log

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=b19ec394348dcb439046ef7721f77b80
# engine=19811
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-08-24 06:44:58
# local_time=2014-08-24 08:44:58 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode_1='Avira Desktop'
# compatibility_mode=1810 16777213 100 100 28323 16537453 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 8371368 68412009 0 0
# scanned=249560
# found=1
# cleaned=0
# scan_time=27033
sh=1EB33CCEF859CE0EFB30E3EC3D7B747816D2FD2B ft=1 fh=7e662ee979e97a30 vn="Variante von Win32/DownloadGuide.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Nicole\AppData\Local\Temp\nRqrRUzV.exe.part"
         
Securitycheck kann ich mangels Tastatur nicht starten. Bei Versuchen gab es bei WInTaste wieder ca. 7 schnelle akkustische Töne. Bei anderer Gelegenheit wurde die Taste 2 mit Tönen quittiert und fortlaufend eingesetzt...2222222222222
Ich denke darüber nach auf einen früheren Punkt zurückzusetzen und neu zu beginnen, hat das Sinn? Vielleicht ist ein Update schlecht gelaufen. Er hatte zwischendurch nach einem Neustart Update gezogen.

Alt 26.08.2014, 15:42   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc. - Standard

Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc.



Ich denke eher dass die Tastatur nen Macken hat. POste bitte ein frisches FRST log.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 26.08.2014, 18:47   #15
Trojachild
 
Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc. - Standard

Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc.



Hallo Schrauber. Kam dann aber plötzlich. Ist eine Laptoptastattur. Kann man vielleicht eine Reparatur provozieren oder hat ggf. VAIO ein Programm, dass das kann? Für mich ist WIN 8 und Sony VAIO dörflich, irgendwo in Böhmen...


[CODE]
FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 24-08-2014
Ran by Nicole (administrator) on VAIO on 26-08-2014 19:28:40
Running from C:\Users\Nicole\Desktop
Platform: Windows 8 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 10
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
() C:\ProgramData\DatacardService\HWDeviceService64.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
() C:\ProgramData\Internet Manager\OnlineUpdate\ouc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\VESMgr.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\VESMgrSub.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Intel(R) Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
(Intel Corporation) C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files\Sony\VAIO Care\VCPerfService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VUAgent.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Improvement\vim.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCAgent.exe
(Microsoft Corporation.) C:\Program Files (x86)\Microsoft\BingBar\7.3.124.0\SeaPort.EXE
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\VESMgrSub.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Control Center\NetworkSetting\NetworkClient.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Samsung) C:\Program Files (x86)\Samsung\Kies\Kies.exe
(Samsung Electronics) C:\Program Files (x86)\Samsung\Kies\KiesAirMessage.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
(Sony Corporation) C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqbam08.exe
(Dolby Laboratories Inc.) C:\Program Files (x86)\Dolby Home Theater v4\pcee4.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
(Intel Corporation) C:\Program Files\Sony\VAIO Care\ESRV\esrv.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Improvement\vim.exe
(Microsoft Corporation) C:\Windows\SysWOW64\WWAHost.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\ipmgui.exe
(Microsoft Corporation) C:\Windows\System32\msiexec.exe
() C:\Program Files\Sony\VAIO Care\listener.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1230992 2012-09-27] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1230992 2012-09-27] (Realtek Semiconductor)
HKLM\...\Run: [BTMTrayAgent] => rundll32.exe "C:\Program Files (x86)\Intel\Bluetooth\btmshellex.dll",TrayApp
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2930488 2012-09-27] (Synaptics Incorporated)
HKLM-x32\...\Run: [ISBMgr.exe] => C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe [68776 2012-08-18] (Sony Corporation)
HKLM-x32\...\Run: [PMBVolumeWatcher] => C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe [724576 2012-07-27] (Sony Corporation)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => c:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe [40312 2014-05-08] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Intel AppUp(SM) center] => C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe [152896 2012-06-25] (Intel Corporation)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [310640 2013-03-28] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642216 2012-08-06] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-11-02] (Apple Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [751184 2014-08-14] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [161584 2014-08-04] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-3278550599-1859411315-2701880331-1001\...\Run: [KiesPreload] => C:\Program Files (x86)\Samsung\Kies\Kies.exe [1511792 2013-03-28] (Samsung)
HKU\S-1-5-21-3278550599-1859411315-2701880331-1001\...\Run: [KiesAirMessage] => C:\Program Files (x86)\Samsung\Kies\KiesAirMessage.exe [578560 2013-03-20] (Samsung Electronics)
HKU\S-1-5-21-3278550599-1859411315-2701880331-1001\...\Run: [] => C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [1106288 2014-08-17] (Samsung)
HKU\S-1-5-21-3278550599-1859411315-2701880331-1001\...\MountPoints2: {25add885-d978-11e2-be89-84a6c8d455b1} - "E:\AutoRun.exe" 
HKU\S-1-5-21-3278550599-1859411315-2701880331-1001\...\MountPoints2: {25add948-d978-11e2-be89-84a6c8d455b1} - "E:\AutoRun.exe" 
HKU\S-1-5-21-3278550599-1859411315-2701880331-1001\...\MountPoints2: {8f30b680-c55f-11e3-beb2-84a6c8d455b1} - "E:\LaunchU3.exe" -a
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
ShellIconOverlayIdentifiers: 00avast -> {472083B0-C522-11CF-8763-00608CC02F24} =>  No File

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://sony13.msn.com
HKCU\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://vaioportal.sony.eu
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://vaioportal.sony.eu
BHO: No Name -> {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} ->  No File
BHO: Bing Bar Helper -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\Microsoft\BingBar\7.3.124.0\amd64\BingExt.dll (Microsoft Corporation.)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\Sony\MSS\3.8.141\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Bing Bar Helper -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\Microsoft\BingBar\7.3.124.0\BingExt.dll (Microsoft Corporation.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - No Name - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKLM - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.124.0\amd64\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.124.0\BingExt.dll (Microsoft Corporation.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{04455E74-7968-48A2-B22D-F0F9D7ECCE61}: [NameServer] 84.2.44.1 84.2.46.1

FireFox:
========
FF ProfilePath: C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_179.dll ()
FF Plugin: @java.com/DTPlugin,version=10.17.2 -> C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_179.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin -> C:\Program Files\Sony\MSS\3.8.141\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll ()
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF SearchPlugin: C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default\searchplugins\avira-safesearch.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Avira Browser Safety - C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default\Extensions\abs@avira.com [2014-08-21]
FF Extension: Avira SafeSearch - C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default\Extensions\safesearch@avira.com [2014-08-15]
FF Extension: Protegere-Suite - C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default\Extensions\uni@protegere-plugin.org [2014-08-21]
FF Extension: Adblock Plus - C:\Users\Nicole\AppData\Roaming\Mozilla\Firefox\Profiles\otw74ym5.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-02-20]
FF Extension: avast! Ad Blocker - C:\Program Files (x86)\Mozilla Firefox\extensions\adblocker@avast.com.xpi [2014-08-02]
FF HKLM-x32\...\Firefox\Extensions: [ff-bmboc@bytemobile.com] - C:\Program Files\T-Mobile\InternetManager_H\OCx64\addon
FF HKCU\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: Download videos and MP3s from YouTube - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2014-03-07]

Chrome: 
=======

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-08-14] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-08-14] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [149296 2014-08-04] (Avira Operations GmbH & Co. KG)
R2 ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2013-11-19] (Intel Corporation)
R2 HPSLPSVC; C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL [1039360 2011-08-18] (Hewlett-Packard Co.) [File not signed]
R2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [346976 2011-03-14] ()
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [128896 2012-07-25] (Intel Corporation)
S2 Internet Manager. RunOuc; C:\Program Files (x86)\T-Mobile\InternetManager_H\UpdateDog\ouc.exe [224096 2013-07-09] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [165760 2012-07-25] (Intel Corporation)
S3 McComponentHostServiceSony; C:\Program Files\Sony\MSS\3.8.141\McCHSvc.exe [289256 2014-01-16] (McAfee, Inc.)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [272176 2012-09-24] ()
S2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [File not signed]
S3 NetworkSupport; C:\Program Files (x86)\Sony\VAIO Control Center\NetworkSetting\NetworkSupport.exe [623784 2012-08-18] (Sony Corporation)
R2 PMBDeviceInfoProvider; C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe [474208 2012-07-27] (Sony Corporation)
S2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [File not signed]
R2 SampleCollector; C:\Program Files\Sony\VAIO Care\VCPerfService.exe [266168 2013-11-19] (Intel Corporation)
S3 USER_ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2013-11-19] (Intel Corporation)
S3 VCFw; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe [972000 2012-08-08] (Sony Corporation)
R3 VUAgent; C:\Program Files\Sony\VAIO Update\VUAgent.exe [1642544 2014-02-27] (Sony Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [16056 2014-03-29] (Microsoft Corporation)
S2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [1153840 2012-09-24] (Intel® Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R0 amdkmpfd; C:\Windows\System32\drivers\amdkmpfd.sys [35496 2012-08-22] (Advanced Micro Devices, Inc.)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-07-16] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [130584 2014-06-04] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\system32\DRIVERS\avkmgr.sys [28600 2014-02-14] (Avira Operations GmbH & Co. KG)
R0 BMLoad; C:\Windows\System32\drivers\BMLoad.sys [16512 2013-07-09] (Bytemobile, Inc.) [File not signed]
R3 BthLEEnum; C:\Windows\system32\DRIVERS\BthLEEnum.sys [202752 2012-07-26] (Microsoft Corporation)
R3 btmaux; C:\Windows\system32\DRIVERS\btmaux.sys [132480 2012-10-01] (Motorola Solutions, Inc.)
R3 btmhsf; C:\Windows\system32\DRIVERS\btmhsf.sys [1337216 2012-10-01] (Motorola Solutions, Inc.)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [92536 2012-06-25] (CyberLink)
S3 huawei_wwanecm; C:\Windows\system32\DRIVERS\ew_juwwanecm.sys [212992 2013-07-09] (Huawei Technologies Co., Ltd.)
R3 NETwNe64; C:\Windows\system32\DRIVERS\NETwew00.sys [4309032 2012-10-10] (Intel Corporation)
R3 rimssne; C:\Windows\System32\drivers\rimssne64.sys [103424 2012-08-23] (REDC)
R3 risdsnxc; C:\Windows\System32\drivers\risdsnxc64.sys [104960 2012-08-23] (REDC)
R3 semav6thermal64ro; C:\Windows\system32\drivers\semav6thermal64ro.sys [13792 2014-06-23] ()
R3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [44344 2012-09-27] (Synaptics Incorporated)
R3 SOWS; C:\Windows\System32\drivers\sows.sys [24280 2012-06-11] (Sony Corporation)
R1 tcpipBM; C:\Windows\system32\drivers\tcpipBM.sys [39552 2013-07-09] (Bytemobile, Inc.) [File not signed]
R3 usb3Hub; C:\Windows\System32\drivers\usb3Hub.sys [47072 2012-10-09] (Windows (R) Win 7 DDK provider)
R3 XHCIPort; C:\Windows\System32\drivers\XHCIPort.sys [188896 2012-10-09] (Windows (R) Win 7 DDK provider)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-24 21:00 - 2014-08-24 21:00 - 00854417 _____ () C:\Users\Nicole\Desktop\SecurityCheck.exe
2014-08-24 13:12 - 2014-08-24 13:12 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-08-24 13:08 - 2014-08-24 13:08 - 02347384 _____ (ESET) C:\Users\Nicole\Desktop\esetsmartinstaller_deu.exe
2014-08-23 10:41 - 2014-08-24 12:21 - 00000000 ____D () C:\Users\Nicole\Desktop\FRST-OlderVersion
2014-08-22 15:20 - 2014-08-22 15:20 - 00000000 ____D () C:\ProgramData\Sony
2014-08-22 15:05 - 2014-08-22 15:05 - 00001097 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-08-22 14:48 - 2014-08-22 14:48 - 00000000 __SHD () C:\found.002
2014-08-21 16:16 - 2014-08-24 12:52 - 00000474 _____ () C:\Users\Nicole\Desktop\defogger_disable.log
2014-08-21 14:38 - 2014-08-21 14:38 - 00000215 _____ () C:\Users\Nicole\Desktop\AVIRAFund.txt
2014-08-21 13:33 - 2014-05-15 03:02 - 00059424 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2014-08-21 13:33 - 2014-05-15 00:43 - 03286528 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2014-08-21 13:33 - 2014-05-15 00:43 - 01623040 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2014-08-21 13:33 - 2014-05-15 00:43 - 00253440 _____ (Microsoft Corporation) C:\Windows\system32\WUSettingsProvider.dll
2014-08-21 13:33 - 2014-05-15 00:42 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\storewuauth.dll
2014-08-21 13:00 - 2014-08-21 13:00 - 00190028 _____ () C:\Users\Nicole\Desktop\mbam.txt
2014-08-21 12:45 - 2014-08-21 12:45 - 00052515 _____ () C:\Users\Nicole\Desktop\FRST2.txt
2014-08-21 12:45 - 2014-08-21 12:45 - 00033331 _____ () C:\Users\Nicole\Desktop\Addition2.txt
2014-08-21 12:30 - 2014-08-21 12:36 - 00001524 _____ () C:\Users\Nicole\Desktop\JRT.txt
2014-08-21 12:24 - 2014-08-21 12:24 - 01016261 _____ (Thisisu) C:\Users\Nicole\Desktop\JRT.exe
2014-08-21 12:03 - 2014-08-21 12:03 - 00005504 _____ () C:\Users\Nicole\Desktop\AdwCleaner[S0].txt
2014-08-21 11:45 - 2014-08-21 12:00 - 00000000 ____D () C:\AdwCleaner
2014-08-21 11:44 - 2014-08-21 11:44 - 01364531 _____ () C:\Users\Nicole\Desktop\adwcleaner_3.308.exe
2014-08-21 10:50 - 2014-08-21 10:50 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Nicole\Downloads\revosetup95.exe
2014-08-21 10:50 - 2014-08-21 10:50 - 00001228 _____ () C:\Users\Nicole\Desktop\Revo Uninstaller.lnk
2014-08-21 10:50 - 2014-08-21 10:50 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-08-21 09:00 - 2014-08-26 19:29 - 00021170 _____ () C:\Users\Nicole\Desktop\FRST.txt
2014-08-21 08:59 - 2014-08-23 10:43 - 00037709 _____ () C:\Users\Nicole\Desktop\Addition.txt
2014-08-21 08:58 - 2014-08-21 08:59 - 00041695 _____ () C:\Users\Nicole\Downloads\Addition.txt
2014-08-21 08:57 - 2014-08-26 19:28 - 00000000 ____D () C:\FRST
2014-08-21 08:57 - 2014-08-21 08:59 - 00055745 _____ () C:\Users\Nicole\Downloads\FRST.txt
2014-08-21 08:56 - 2014-08-24 12:21 - 02103296 _____ (Farbar) C:\Users\Nicole\Desktop\FRST64.exe
2014-08-21 08:56 - 2014-08-21 08:56 - 00050477 _____ () C:\Users\Nicole\Desktop\Defogger.exe
2014-08-21 08:56 - 2014-08-21 08:56 - 00000474 _____ () C:\Users\Nicole\Downloads\defogger_disable.log
2014-08-21 08:56 - 2014-08-21 08:56 - 00000000 _____ () C:\Users\Nicole\defogger_reenable
2014-08-21 08:40 - 2014-08-21 08:46 - 00000424 _____ () C:\Windows\cdplayer.ini
2014-08-21 08:38 - 2014-08-21 12:00 - 00001043 _____ () C:\Users\Nicole\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-08-21 08:38 - 2014-08-21 11:41 - 00000000 ____D () C:\Program Files (x86)\Security Guard
2014-08-21 08:38 - 2014-08-21 08:46 - 00000000 ____D () C:\Program Files (x86)\Audiograbber
2014-08-17 19:09 - 2014-08-21 12:25 - 00000000 ____D () C:\Windows\ERUNT
2014-08-17 19:09 - 2014-08-17 19:10 - 00001272 _____ () C:\DelFix.txt
2014-08-17 18:48 - 2014-08-17 18:48 - 00272808 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-08-17 18:48 - 2014-08-17 18:48 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-08-17 18:48 - 2014-08-17 18:48 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-08-17 18:48 - 2014-08-17 18:48 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-08-17 18:48 - 2014-08-17 18:48 - 00000000 ____D () C:\ProgramData\Oracle
2014-08-17 18:48 - 2014-08-17 18:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-08-17 18:48 - 2014-08-17 18:48 - 00000000 ____D () C:\Program Files (x86)\Java
2014-08-17 18:46 - 2014-08-17 18:46 - 00918952 _____ (Oracle Corporation) C:\Users\Nicole\Downloads\jxpiinstall.exe
2014-08-17 13:12 - 2014-08-17 13:12 - 00000000 ____D () C:\Users\Public\Documents\CrashDump
2014-08-16 14:19 - 2014-08-21 12:58 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-08-16 14:17 - 2014-08-16 14:17 - 00001066 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-08-16 14:17 - 2014-08-16 14:17 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-08-16 14:17 - 2014-08-16 14:17 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-16 14:17 - 2014-08-16 14:17 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-08-16 14:17 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-08-16 14:17 - 2014-05-12 07:26 - 00064216 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-08-16 14:17 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-08-15 14:09 - 2014-08-15 14:10 - 00289200 _____ () C:\Windows\Minidump\081514-65312-01.dmp
2014-08-15 14:08 - 2014-08-23 10:20 - 00322128 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-08-15 11:44 - 2014-08-15 11:44 - 00000000 ____D () C:\Windows\Hewlett-Packard
2014-08-14 20:07 - 2014-08-22 15:05 - 00000000 ____D () C:\ProgramData\Package Cache
2014-08-14 15:06 - 2014-07-16 00:51 - 00071168 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hdaudbus.sys
2014-08-14 14:18 - 2014-06-11 00:44 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2014-08-14 14:18 - 2014-06-11 00:43 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2014-08-14 14:07 - 2014-07-24 14:11 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-08-14 14:07 - 2014-07-24 14:10 - 02240000 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-08-14 14:07 - 2014-07-24 14:10 - 01407488 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-08-14 14:07 - 2014-07-24 14:10 - 00915968 _____ (Microsoft Corporation) C:\Windows\system32\uxtheme.dll
2014-08-14 14:07 - 2014-07-24 14:10 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\UXInit.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 19279872 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 15399936 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 02655232 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 01508864 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-08-14 14:07 - 2014-07-24 14:09 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00451584 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00281600 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00255488 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00097280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-08-14 14:07 - 2014-07-24 14:09 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-08-14 14:07 - 2014-07-24 12:52 - 01766400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-08-14 14:07 - 2014-07-24 12:52 - 01180672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-08-14 14:07 - 2014-07-24 12:52 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UXInit.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 14371328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 13757440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 02861568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 02054656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 01440768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-08-14 14:07 - 2014-07-24 12:51 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00357888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00226816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00226816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00080384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-08-14 14:07 - 2014-07-24 12:51 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-08-14 14:07 - 2014-07-24 12:33 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-08-14 14:07 - 2014-07-24 12:29 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-08-14 14:07 - 2014-07-24 10:03 - 00534528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxtheme.dll
2014-08-14 14:07 - 2014-07-16 01:03 - 01300992 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-14 14:07 - 2014-07-16 00:55 - 04035072 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-14 14:07 - 2014-07-12 04:36 - 01023488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-14 14:07 - 2014-06-13 03:57 - 01453400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2014-08-14 14:07 - 2014-06-13 03:55 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2014-08-14 14:07 - 2014-05-03 08:34 - 06974808 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-08-14 14:07 - 2014-05-03 08:33 - 01824808 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2014-08-14 14:07 - 2014-05-03 06:51 - 01408976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2014-08-14 14:07 - 2014-05-02 00:37 - 01023488 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2014-08-14 14:07 - 2014-04-30 00:32 - 00126464 _____ (Microsoft Corporation) C:\Windows\system32\Robocopy.exe
2014-08-14 14:07 - 2014-04-30 00:32 - 00106496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Robocopy.exe
2014-08-14 14:07 - 2014-04-24 01:51 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSShared.dll
2014-08-14 14:07 - 2014-04-24 01:51 - 00124928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2014-08-14 14:07 - 2014-04-24 01:38 - 00693760 _____ (Microsoft Corporation) C:\Windows\system32\WSShared.dll
2014-08-14 14:07 - 2014-04-24 01:38 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2014-08-14 14:06 - 2014-06-20 01:35 - 01312768 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2014-08-14 14:06 - 2014-06-20 00:24 - 00694272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2014-08-14 14:06 - 2014-06-05 19:56 - 00112984 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2014-08-14 14:06 - 2014-06-05 19:30 - 10116608 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2014-08-14 14:06 - 2014-06-05 19:29 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-08-14 14:06 - 2014-06-05 19:29 - 00393216 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2014-08-14 14:06 - 2014-06-05 19:28 - 02306560 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-08-14 14:06 - 2014-06-05 19:28 - 02146304 _____ (Microsoft Corporation) C:\Windows\system32\actxprxy.dll
2014-08-14 14:06 - 2014-06-05 15:12 - 08857600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2014-08-14 14:06 - 2014-06-05 15:11 - 02416128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-08-14 14:06 - 2014-06-05 15:11 - 00295424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2014-08-14 14:06 - 2014-06-05 15:10 - 02037760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2014-08-14 14:06 - 2014-06-05 15:10 - 00754176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\actxprxy.dll
2014-08-14 14:06 - 2014-05-29 06:04 - 00094552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2014-08-14 14:06 - 2014-05-08 03:34 - 00328024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Classpnp.sys
2014-08-07 22:40 - 2014-08-07 22:40 - 00000000 ____D () C:\Users\Nicole\Desktop\Ich
2014-08-06 17:17 - 2014-08-06 17:17 - 00262158 _____ () C:\Users\Nicole\Downloads\antr_lvwa_vb_1_beihilfe_antrag_20100330.pdf~RF1f6e0f52.TMP
2014-08-02 12:04 - 2014-08-02 12:04 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-31 15:28 - 2014-08-02 02:15 - 00704480 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-31 15:28 - 2014-08-02 02:15 - 00105440 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-27 09:33 - 2014-06-18 01:27 - 01440256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-27 09:33 - 2014-06-18 01:24 - 01557504 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-27 09:33 - 2014-05-30 01:31 - 00452608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SHCore.dll
2014-07-27 09:33 - 2014-05-30 01:03 - 00588288 _____ (Microsoft Corporation) C:\Windows\system32\SHCore.dll
2014-07-27 09:33 - 2014-05-30 01:02 - 01281536 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-27 09:33 - 2014-05-30 01:02 - 00439808 _____ (Microsoft Corporation) C:\Windows\system32\lsm.dll
2014-07-27 09:33 - 2014-04-12 11:27 - 00172888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-07-27 09:33 - 2014-04-12 11:09 - 01043968 _____ (Microsoft Corporation) C:\Windows\system32\usercpl.dll
2014-07-27 09:33 - 2014-04-12 11:07 - 00020480 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-07-27 09:33 - 2014-04-12 09:23 - 00961536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usercpl.dll
2014-07-27 09:33 - 2014-04-12 09:23 - 00273920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-07-27 09:33 - 2014-04-12 09:23 - 00178688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-07-27 09:33 - 2014-04-12 09:23 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-07-27 09:33 - 2014-04-12 09:22 - 00666624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-07-27 09:33 - 2014-04-12 09:22 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-07-27 09:33 - 2014-04-12 08:58 - 00014848 _____ (Microsoft Corporation) C:\Windows\system32\workerdd.dll
2014-07-27 09:33 - 2014-03-04 01:07 - 00570216 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2014-07-27 09:32 - 2014-06-06 16:06 - 00596480 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-27 09:32 - 2014-06-06 12:17 - 00497152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-07-27 09:32 - 2014-06-03 00:33 - 00265216 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2014-07-27 09:32 - 2014-05-30 00:24 - 00576512 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-26 19:29 - 2014-08-21 09:00 - 00021170 _____ () C:\Users\Nicole\Desktop\FRST.txt
2014-08-26 19:28 - 2014-08-21 08:57 - 00000000 ____D () C:\FRST
2014-08-26 19:24 - 2012-07-26 10:12 - 00000000 ____D () C:\Windows\system32\sru
2014-08-24 21:00 - 2014-08-24 21:00 - 00854417 _____ () C:\Users\Nicole\Desktop\SecurityCheck.exe
2014-08-24 13:12 - 2014-08-24 13:12 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-08-24 13:08 - 2014-08-24 13:08 - 02347384 _____ (ESET) C:\Users\Nicole\Desktop\esetsmartinstaller_deu.exe
2014-08-24 12:52 - 2014-08-21 16:16 - 00000474 _____ () C:\Users\Nicole\Desktop\defogger_disable.log
2014-08-24 12:21 - 2014-08-23 10:41 - 00000000 ____D () C:\Users\Nicole\Desktop\FRST-OlderVersion
2014-08-24 12:21 - 2014-08-21 08:56 - 02103296 _____ (Farbar) C:\Users\Nicole\Desktop\FRST64.exe
2014-08-23 10:46 - 2012-11-14 20:42 - 00753134 _____ () C:\Windows\system32\perfh007.dat
2014-08-23 10:46 - 2012-11-14 20:42 - 00155826 _____ () C:\Windows\system32\perfc007.dat
2014-08-23 10:46 - 2012-07-26 09:28 - 01745416 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-08-23 10:43 - 2014-08-21 08:59 - 00037709 _____ () C:\Users\Nicole\Desktop\Addition.txt
2014-08-23 10:34 - 2012-07-26 09:59 - 00000000 ____D () C:\Windows\CbsTemp
2014-08-23 10:20 - 2014-08-15 14:08 - 00322128 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-08-23 10:20 - 2012-07-26 09:22 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-08-22 15:28 - 2012-11-14 21:11 - 01761489 _____ () C:\Windows\WindowsUpdate.log
2014-08-22 15:24 - 2013-04-12 18:05 - 00000000 ____D () C:\Users\Nicole\AppData\Roaming\iolo
2014-08-22 15:20 - 2014-08-22 15:20 - 00000000 ____D () C:\ProgramData\Sony
2014-08-22 15:20 - 2012-11-14 21:16 - 00000000 ____D () C:\Program Files (x86)\Sony
2014-08-22 15:20 - 2012-11-14 20:43 - 00000000 ____D () C:\Program Files\Sony
2014-08-22 15:13 - 2012-07-26 07:26 - 00262144 ___SH () C:\Windows\system32\config\BBI
2014-08-22 15:05 - 2014-08-22 15:05 - 00001097 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-08-22 15:05 - 2014-08-14 20:07 - 00000000 ____D () C:\ProgramData\Package Cache
2014-08-22 15:05 - 2014-02-21 13:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-08-22 15:05 - 2014-02-21 13:32 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-08-22 14:57 - 2014-04-16 14:07 - 00340528 _____ () C:\Windows\PFRO.log
2014-08-22 14:48 - 2014-08-22 14:48 - 00000000 __SHD () C:\found.002
2014-08-22 14:33 - 2013-04-18 22:10 - 00000000 ____D () C:\Users\Nicole\AppData\Roaming\HpUpdate
2014-08-21 14:38 - 2014-08-21 14:38 - 00000215 _____ () C:\Users\Nicole\Desktop\AVIRAFund.txt
2014-08-21 14:18 - 2012-07-26 10:12 - 00000000 ____D () C:\Windows\rescache
2014-08-21 13:00 - 2014-08-21 13:00 - 00190028 _____ () C:\Users\Nicole\Desktop\mbam.txt
2014-08-21 12:58 - 2014-08-16 14:19 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-08-21 12:45 - 2014-08-21 12:45 - 00052515 _____ () C:\Users\Nicole\Desktop\FRST2.txt
2014-08-21 12:45 - 2014-08-21 12:45 - 00033331 _____ () C:\Users\Nicole\Desktop\Addition2.txt
2014-08-21 12:36 - 2014-08-21 12:30 - 00001524 _____ () C:\Users\Nicole\Desktop\JRT.txt
2014-08-21 12:25 - 2014-08-17 19:09 - 00000000 ____D () C:\Windows\ERUNT
2014-08-21 12:24 - 2014-08-21 12:24 - 01016261 _____ (Thisisu) C:\Users\Nicole\Desktop\JRT.exe
2014-08-21 12:12 - 2013-04-12 16:09 - 00003600 _____ () C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3278550599-1859411315-2701880331-1001
2014-08-21 12:03 - 2014-08-21 12:03 - 00005504 _____ () C:\Users\Nicole\Desktop\AdwCleaner[S0].txt
2014-08-21 12:00 - 2014-08-21 11:45 - 00000000 ____D () C:\AdwCleaner
2014-08-21 12:00 - 2014-08-21 08:38 - 00001043 _____ () C:\Users\Nicole\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-08-21 11:48 - 2012-07-26 10:12 - 00000000 ____D () C:\Windows\tracing
2014-08-21 11:44 - 2014-08-21 11:44 - 01364531 _____ () C:\Users\Nicole\Desktop\adwcleaner_3.308.exe
2014-08-21 11:41 - 2014-08-21 08:38 - 00000000 ____D () C:\Program Files (x86)\Security Guard
2014-08-21 10:50 - 2014-08-21 10:50 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Nicole\Downloads\revosetup95.exe
2014-08-21 10:50 - 2014-08-21 10:50 - 00001228 _____ () C:\Users\Nicole\Desktop\Revo Uninstaller.lnk
2014-08-21 10:50 - 2014-08-21 10:50 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-08-21 08:59 - 2014-08-21 08:58 - 00041695 _____ () C:\Users\Nicole\Downloads\Addition.txt
2014-08-21 08:59 - 2014-08-21 08:57 - 00055745 _____ () C:\Users\Nicole\Downloads\FRST.txt
2014-08-21 08:56 - 2014-08-21 08:56 - 00050477 _____ () C:\Users\Nicole\Desktop\Defogger.exe
2014-08-21 08:56 - 2014-08-21 08:56 - 00000474 _____ () C:\Users\Nicole\Downloads\defogger_disable.log
2014-08-21 08:56 - 2014-08-21 08:56 - 00000000 _____ () C:\Users\Nicole\defogger_reenable
2014-08-21 08:56 - 2013-04-12 15:59 - 00000000 ____D () C:\Users\Nicole
2014-08-21 08:46 - 2014-08-21 08:40 - 00000424 _____ () C:\Windows\cdplayer.ini
2014-08-21 08:46 - 2014-08-21 08:38 - 00000000 ____D () C:\Program Files (x86)\Audiograbber
2014-08-20 11:55 - 2012-07-26 10:12 - 00000000 ____D () C:\Windows\AUInstallAgent
2014-08-17 19:10 - 2014-08-17 19:09 - 00001272 _____ () C:\DelFix.txt
2014-08-17 19:10 - 2013-04-24 22:05 - 01802752 ___SH () C:\Users\Nicole\Desktop\Thumbs.db
2014-08-17 18:48 - 2014-08-17 18:48 - 00272808 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-08-17 18:48 - 2014-08-17 18:48 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-08-17 18:48 - 2014-08-17 18:48 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-08-17 18:48 - 2014-08-17 18:48 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-08-17 18:48 - 2014-08-17 18:48 - 00000000 ____D () C:\ProgramData\Oracle
2014-08-17 18:48 - 2014-08-17 18:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-08-17 18:48 - 2014-08-17 18:48 - 00000000 ____D () C:\Program Files (x86)\Java
2014-08-17 18:46 - 2014-08-17 18:46 - 00918952 _____ (Oracle Corporation) C:\Users\Nicole\Downloads\jxpiinstall.exe
2014-08-17 13:12 - 2014-08-17 13:12 - 00000000 ____D () C:\Users\Public\Documents\CrashDump
2014-08-17 13:12 - 2013-04-20 10:14 - 00000000 ____D () C:\Users\Nicole\AppData\Roaming\Samsung
2014-08-16 14:17 - 2014-08-16 14:17 - 00001066 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-08-16 14:17 - 2014-08-16 14:17 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-08-16 14:17 - 2014-08-16 14:17 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-16 14:17 - 2014-08-16 14:17 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-08-15 14:24 - 2013-04-12 16:05 - 00000000 ____D () C:\Users\Nicole\AppData\Local\Sony Corporation
2014-08-15 14:12 - 2012-07-26 10:12 - 00000000 ____D () C:\Windows\WinStore
2014-08-15 14:11 - 2012-07-26 10:12 - 00000000 ___RD () C:\Windows\ToastData
2014-08-15 14:10 - 2014-08-15 14:09 - 00289200 _____ () C:\Windows\Minidump\081514-65312-01.dmp
2014-08-15 14:09 - 2013-12-31 17:48 - 00000000 ____D () C:\Windows\Minidump
2014-08-15 14:08 - 2014-05-22 19:03 - 781358929 _____ () C:\Windows\MEMORY.DMP
2014-08-15 14:08 - 2013-04-12 16:16 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-08-15 12:17 - 2013-04-12 16:00 - 00000000 ____D () C:\Users\Nicole\AppData\Local\Packages
2014-08-15 11:44 - 2014-08-15 11:44 - 00000000 ____D () C:\Windows\Hewlett-Packard
2014-08-15 11:44 - 2013-04-18 22:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
2014-08-15 11:44 - 2013-04-18 22:06 - 00000000 ____D () C:\Program Files (x86)\HP
2014-08-14 20:08 - 2014-02-21 13:32 - 00000000 ____D () C:\ProgramData\Avira
2014-08-14 15:19 - 2013-10-14 17:35 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-08-07 22:46 - 2014-04-14 18:54 - 00006364 _____ () C:\Windows\setupact.log
2014-08-07 22:40 - 2014-08-07 22:40 - 00000000 ____D () C:\Users\Nicole\Desktop\Ich
2014-08-07 22:31 - 2013-04-21 19:45 - 00000000 ____D () C:\Users\Nicole\AppData\Roaming\vlc
2014-08-06 17:17 - 2014-08-06 17:17 - 00262158 _____ () C:\Users\Nicole\Downloads\antr_lvwa_vb_1_beihilfe_antrag_20100330.pdf~RF1f6e0f52.TMP
2014-08-06 14:12 - 2012-07-26 10:12 - 00000000 ____D () C:\Windows\system32\NDF
2014-08-04 11:51 - 2012-11-14 21:33 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2014-08-02 12:04 - 2014-08-02 12:04 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-08-02 02:15 - 2014-07-31 15:28 - 00704480 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-08-02 02:15 - 2014-07-31 15:28 - 00105440 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-31 15:32 - 2014-02-22 19:02 - 00042040 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-07-31 15:26 - 2013-04-27 16:39 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-07-31 15:26 - 2013-04-27 16:39 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-31 15:23 - 2012-07-26 10:12 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-07-31 15:23 - 2012-07-26 10:12 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-07-31 15:23 - 2012-07-26 09:52 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-31 15:22 - 2013-08-21 19:58 - 00000000 ____D () C:\Windows\system32\MRT
2014-07-31 15:20 - 2013-04-27 16:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-07-31 15:20 - 2013-04-12 19:06 - 96441528 ____N (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-07-31 15:20 - 2012-07-26 07:26 - 00262144 ___SH () C:\Windows\system32\config\ELAM

Some content of TEMP:
====================
C:\Users\Nicole\AppData\Local\Temp\avgnt.exe
C:\Users\Nicole\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2014-08-18 03:00

==================== End Of Log ============================
         
--- --- ---


Attention
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 24-08-2014
Ran by Nicole at 2014-08-26 19:29:54
Running from C:\Users\Nicole\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

2600 (x32 Version: 140.0.425.000 - Hewlett-Packard) Hidden
2600_Help (x32 Version: 82.0.242.000 - Hewlett-Packard) Hidden
2600Trb (x32 Version: 82.0.242.000 - Hewlett-Packard) Hidden
64 Bit HP CIO Components Installer (Version: 7.2.8 - Hewlett-Packard) Hidden
Adobe Flash Player 14 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 14.0.0.179 - Adobe Systems Incorporated)
Adobe Reader X (10.1.11) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.11 - Adobe Systems Incorporated)
Agatha Christie - Death on the Nile (x32 Version: 2.2.0.98 - WildTangent) Hidden
AIO_CDB_ProductContext (x32 Version: 140.0.425.000 - Hewlett-Packard) Hidden
AIO_CDB_Software (x32 Version: 140.0.428.000 - Hewlett-Packard) Hidden
AIO_Scan (x32 Version: 130.0.421.000 - Hewlett-Packard) Hidden
Aloha TriPeaks (x32 Version: 2.2.0.98 - WildTangent) Hidden
AMD APP SDK Runtime (Version: 10.0.938.2 - Advanced Micro Devices Inc.) Hidden
AMD Catalyst Install Manager (HKLM\...\{ECCD7F0B-2256-9B71-5B9D-3E78A4E6DF00}) (Version: 8.0.881.0 - Advanced Micro Devices, Inc.)
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{2EF5D87E-B7BD-458F-8428-E4D0B8B4E65C}) (Version: 7.0.0.117 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Avira (HKLM-x32\...\{e67154a7-9cc5-4167-b782-f3982bc6c70d}) (Version: 1.1.19.30000 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.19.30000 - Avira Operations GmbH & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.6.552 - Avira)
Bejeweled 3 (x32 Version: 2.2.0.98 - WildTangent) Hidden
Bing Bar (HKLM-x32\...\{FF6DD716-7B10-4269-9F19-FFB07AC4CD95}) (Version: 7.3.124.0 - Microsoft Corporation)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
BufferChm (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
Build-a-lot: On Vacation (x32 Version: 2.2.0.110 - WildTangent) Hidden
Catalyst Control Center - Branding (x32 Version: 1.00.0000 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center (x32 Version: 2012.0806.1156.19437 - Ihr Firmenname) Hidden
Catalyst Control Center Graphics Previews Common (x32 Version: 2012.0806.1156.19437 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center InstallProxy (x32 Version: 2012.0806.1156.19437 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Localization All (x32 Version: 2012.0806.1156.19437 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Profiles Mobile (x32 Version: 2012.0806.1156.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Chinese Standard (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Chinese Traditional (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Czech (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Danish (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Dutch (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help English (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Finnish (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help French (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help German (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Greek (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Hungarian (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Italian (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Japanese (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Korean (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Norwegian (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Polish (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Portuguese (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Russian (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Spanish (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Swedish (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Thai (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
CCC Help Turkish (x32 Version: 2012.0806.1155.19437 - Advanced Micro Devices, Inc.) Hidden
ccc-utility64 (Version: 2012.0806.1156.19437 - Advanced Micro Devices, Inc.) Hidden
Chronicles of Albian (x32 Version: 2.2.0.110 - WildTangent) Hidden
Chuzzle Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Copy (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
Cradle Of Egypt Collector's Edition (x32 Version: 2.2.0.110 - WildTangent) Hidden
CyberLink Power2Go 8 (HKLM-x32\...\InstallShield_{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}) (Version: 8.0.0.1923 - CyberLink Corp.)
CyberLink Power2Go 8 (x32 Version: 8.0.0.1923 - CyberLink Corp.) Hidden
CyberLink PowerDVD (HKLM-x32\...\InstallShield_{A8516AC9-AAF1-47F9-9766-03E2D4CDBCF8}) (Version: 9.0.5601.52 - CyberLink Corp.)
CyberLink PowerDVD (x32 Version: 9.0.5601.52 - CyberLink Corp.) Hidden
Destinations (x32 Version: 140.0.253.000 - Hewlett-Packard) Hidden
DeviceDiscovery (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
DocProc (x32 Version: 140.0.185.000 - Hewlett-Packard) Hidden
Dolby Home Theater v4 (HKLM-x32\...\{B26438B4-BF51-49C3-9567-7F14A5E40CB9}) (Version: 7.2.8000.17 - Dolby Laboratories Inc)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
FATE (x32 Version: 2.2.0.97 - WildTangent) Hidden
Fax (x32 Version: 140.0.307.000 - Hewlett-Packard) Hidden
FDUx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
Free YouTube Download version 3.2.29.303 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.29.303 - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.12.31.325 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.31.325 - DVDVideoSoft Ltd.)
GPBaseService2 (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
Heroes of Hellas 3: Athens (x32 Version: 2.2.0.110 - WildTangent) Hidden
HP Customer Participation Program 14.0 (HKLM\...\HPExtendedCapabilities) (Version: 14.0 - HP)
HP Imaging Device Functions 14.0 (HKLM\...\HP Imaging Device Functions) (Version: 14.0 - HP)
HP Photosmart Officejet and Deskjet All-In-One Driver Software (HKLM\...\{6F5B70F0-EA6C-4A5B-BB16-8390BD66B251}) (Version: 14.0 - HP)
HP Solution Center 14.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 14.0 - HP)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPPhotoGadget (x32 Version: 140.0.524.000 - Hewlett-Packard) Hidden
HPProductAssistant (x32 Version: 140.0.298.000 - Hewlett-Packard) Hidden
HPSSupply (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
Intel AppUp(SM) center (HKLM-x32\...\Intel AppUp(SM) center 38645) (Version: 03.05.11 - Intel)
Intel PROSet Wireless (Version:  - ) Hidden
Intel(R) Display Audio Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 6.14.00.3097 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1252 - Intel Corporation)
Intel(R) PROSet/Wireless for Bluetooth(R) + High Speed (HKLM\...\{E77289CF-12B9-4CAB-A49E-FEAE947F4D95}) (Version: 15.5.4.0423 - Intel Corporation)
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology (HKLM\...\{DA2600C1-6BDF-4FD1-8F3D-148929CC1385}) (Version: 2.6.1210.0278 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.5.3.1004 - Intel Corporation)
Intel(R) WiDi (HKLM\...\{6097158B-0184-4140-BEC3-7885794D2571}) (Version: 3.5.40.0 - Intel Corporation)
Intel® PROSet/Wireless WiFi-Software (HKLM\...\{1593C708-5535-47A4-8C0F-F8D4BE2B4560}) (Version: 15.05.6000.1620 - Intel Corporation)
Intel® Trusted Connect Service Client (Version: 1.24.388.1 - Intel Corporation) Hidden
Internet Manager (HKLM-x32\...\Internet Manager) (Version: 22.001.18.01.78 - Huawei Technologies Co.,Ltd)
iTunes (HKLM\...\{D601CEAD-2E4F-4BBB-85CC-C29A4CE6A3C0}) (Version: 11.1.3.8 - Apple Inc.)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Java Auto Updater (x32 Version: 2.1.67.1 - Oracle, Inc.) Hidden
KUx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
Luxor HD (x32 Version: 2.2.0.110 - WildTangent) Hidden
Mahjongg Artifacts (x32 Version: 2.2.0.110 - WildTangent) Hidden
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
MarketResearch (x32 Version: 140.0.299.000 - Hewlett-Packard) Hidden
Microsoft App Update for microsoft.windowscommunicationsapps_17.0.1119.516_x64__8wekyb3d8bbwe (x64) (Version: 1.0.0.0 - Microsoft Corporation) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Excel MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Office 64-bit Components 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2007 (x32 Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Shared 64-bit MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Zoo Tycoon (HKLM-x32\...\Zoo Tycoon 1.0) (Version:  - )
Mozilla Firefox 31.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 31.0 (x86 de)) (Version: 31.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MyFreeCodec (HKCU\...\MyFreeCodec) (Version:  - )
Mystery of Mortlake Mansion (x32 Version: 2.2.0.98 - WildTangent) Hidden
Mystery P.I. - The London Caper (x32 Version: 2.2.0.95 - WildTangent) Hidden
Network64 (Version: 140.0.306.000 - Hewlett-Packard) Hidden
OCR Software by I.R.I.S. 14.0 (HKLM\...\HPOCR) (Version: 14.0 - HP)
Pando Media Booster (HKLM-x32\...\{980A182F-E0A2-4A40-94C1-AE0C1235902E}) (Version: 2.6.0.7 - Pando Networks Inc.)
PhotoScape (HKLM-x32\...\PhotoScape) (Version:  - )
Plants vs. Zombies - Game of the Year (x32 Version: 2.2.0.98 - WildTangent) Hidden
PlayMemories Home (HKLM-x32\...\{10DD6128-A810-4A90-9523-475D573FBB37}) (Version: 6.3.02.07270 - Sony Corporation)
Polar Bowler (x32 Version: 2.2.0.97 - WildTangent) Hidden
PX Profile Update (x32 Version: 1.00.1. - AMD) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6748 - Realtek Semiconductor Corp.)
Restore (x32 Version: 1.0.0 - Sony Corporation) Hidden
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.5.3.13034_9 - Samsung Electronics Co., Ltd.)
Samsung Kies (x32 Version: 2.5.3.13034_9 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.22.0 - SAMSUNG Electronics Co., Ltd.)
Scan (x32 Version: 140.0.253.000 - Hewlett-Packard) Hidden
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
Shop for HP Supplies (HKLM\...\Shop for HP Supplies) (Version: 14.0 - HP)
SolutionCenter (x32 Version: 140.0.299.000 - Hewlett-Packard) Hidden
SSLx64 (Version: 1.0.0 - Sony Corporation ) Hidden
SSLx86 (x32 Version: 1.0.0 - Sony Corporation ) Hidden
Status (x32 Version: 140.0.342.000 - Hewlett-Packard) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 16.2.16.2 - Synaptics Incorporated)
System Requirements Lab Detection (HKLM-x32\...\{A407FC22-36BF-4C82-A516-59D94BC505A9}) (Version: 1.0.5.0 - Husdawg, LLC)
Toolbox (x32 Version: 140.0.596.000 - Hewlett-Packard) Hidden
TrayApp (x32 Version: 140.0.297.000 - Hewlett-Packard) Hidden
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{A024FC7B-77DE-45DE-A058-1C049A17BFB3}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM-x32\...\{90120000-002A-0000-1000-0000000FF1CE}_HOMESTUDENTR_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{E9A82945-BA29-4EE8-8F2A-2F49545E9CF2}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Update Installer for WildTangent Games App (x32 Version:  - WildTangent) Hidden
VAIO - Xperia Link (HKLM-x32\...\{D91558BF-D1F3-411F-AEFE-8774CB406512}) (Version: 1.0.1.10180 - Sony Corporation)
VAIO Care (HKLM\...\{92907606-B2FC-4193-B0CE-A21159DA3ABB}) (Version: 8.4.0.14286 - Sony Corporation)
VAIO Care Recovery (HKLM\...\{15B9204E-BA09-485E-8F2C-094AC0077664}) (Version: 1.1.2.13230 - Sony Corporation)
VAIO Control Center (HKLM-x32\...\{8E797841-A110-41FD-B17A-3ABC0641187A}) (Version: 6.0.0.08200 - Sony Corporation)
VAIO Data Restore Tool (HKLM-x32\...\{57B955CE-B5D3-495D-AF1B-FAEE0540BFEF}) (Version: 1.10.0.07270 - Sony Corporation)
VAIO Easy Connect (x32 Version: 8.2.0.14170 - Sony Corporation) Hidden
VAIO Gate (HKLM-x32\...\{14AC95A2-7675-4988-A5BD-3F5B943AED08}) (Version: 3.0.1.02270 - Sony Corporation)
VAIO Gate Default (HKLM-x32\...\{B7546697-2A80-4256-A24B-1C33163F535B}) (Version: 3.0.0.08060 - Sony Corporation)
VAIO Gesture Control (HKLM-x32\...\{692955F2-DE9F-4078-8FAA-858D6F3A1776}) (Version: 2.0.0.08240 - Sony Corporation)
VAIO Gesture Control (x32 Version: 2.0.0.08240 - Sony Corporation) Hidden
VAIO Image Optimizer (HKLM-x32\...\InstallShield_{5597C927-029A-46A7-A0C0-8DABD9891A50}) (Version: 3.0.00.08170 - Sony Corporation)
VAIO Image Optimizer (x32 Version: 3.0.00.08170 - Sony Corporation) Hidden
VAIO Improvement (HKLM-x32\...\{3A26D9BD-0F73-432D-B522-2BA18138F7EF}) (Version: 2.0.0.08090 - Sony Corporation)
VAIO Media Server Settings (HKLM\...\{62A172B2-550E-499D-9A82-5190D18390AA}) (Version: 1.0.0.08240 - Sony Corporation)
VAIO Movie Creator Template Data (HKLM-x32\...\InstallShield_{00A663F1-6C03-48CA-8E85-55806AAE2615}) (Version: 4.0.00.08170 - Sony Corporation)
VAIO Movie Creator Template Data (x32 Version: 4.0.00.08170 - Sony Corporation) Hidden
VAIO Update (HKLM-x32\...\{9FF95DA2-7DA1-4228-93B7-DED7EC02B6B2}) (Version: 7.0.0.14270 - Sony Corporation)
VAIO*CPU-Lüfterdiagnose (HKLM-x32\...\{BCE6E3D7-B565-4E1B-AC77-F780666A35FB}) (Version: 1.1.0.09200 - Sony Corporation)
VAIO-Handbuch (HKLM-x32\...\{C6E893E7-E5EA-4CD5-917C-5443E753FCBD}) (Version: 3.0.0.08100 - Sony Corporation)
VAIO-Support für Übertragungen (HKLM-x32\...\{5DDAFB4B-C52E-468A-9E23-3B0CEEB671BF}) (Version: 1.8.0.08212 - Sony Corporation)
VCCx64 (Version: 1.0.0 - Sony Corporation) Hidden
VCCx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
VGClientX64 (Version: 1.0.0 - Sony Corporation) Hidden
VHD (x32 Version: 1.0.0 - Sony Corporation) Hidden
Virtual Villagers 4 - The Tree of Life (x32 Version: 2.2.0.98 - WildTangent) Hidden
VIx64 (Version: 1.0.0 - Sony Corporation) Hidden
VIx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
VLC media player 2.0.6 (HKLM\...\VLC media player) (Version: 2.0.6 - VideoLAN)
VMLx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
VPMx64 (Version: 1.0.0 - Sony Corporation ) Hidden
VSSTx64 (Version: 1.0.0 - Sony Corporation ) Hidden
VSSTx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
VU5x64 (Version: 1.0.0 - Sony Corporation ) Hidden
VU5x64 (Version: 1.1.0 - Sony Corporation ) Hidden
VU5x86 (x32 Version: 1.0.0 - Sony Corporation ) Hidden
VU5x86 (x32 Version: 1.1.0 - Sony Corporation ) Hidden
VUx64 (Version: 1.0.0 - Sony Corporation ) Hidden
VUx86 (x32 Version: 1.0.0 - Sony Corporation ) Hidden
VWSTx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden
WebReg (x32 Version: 140.0.297.017 - Hewlett-Packard) Hidden
WildTangent Games App (x32 Version: 4.0.8.7 - WildTangent) Hidden
WildTangent-Spiele (HKLM-x32\...\WildTangent sony Master Uninstall) (Version: 1.0.3.0 - WildTangent)
WinRAR 5.01 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.01.0 - win.rar GmbH)
XperiaLinkx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

17-08-2014 17:09:30 Ende der Bereinigung
21-08-2014 08:57:43 Revo Uninstaller's restore point - Yahoo Community Smartbar

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2012-07-26 07:26 - 2012-07-26 07:26 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {0CD4F106-552F-4886-8DAB-1954FE3286DB} - System32\Tasks\Sony Corporation\VAIO Control Center\Level4Daily => C:\Program Files (x86)\Sony\VAIO Control Center\WBCBatteryCare.exe [2012-08-18] (Sony Corporation)
Task: {0F3A5D0A-1E0F-4C4C-8677-EFAE5FA17972} - System32\Tasks\Sony Corporation\VAIO Gate\VAIO Gate => C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe [2013-02-21] (Sony Corporation)
Task: {155D6090-57C2-42ED-A176-04EDC05D69A2} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update => C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe [2014-02-27] (Sony Corporation)
Task: {1AAFF332-5C62-4558-9991-DAA649C4C9C5} - System32\Tasks\Microsoft\Windows\Sysmain\WsSwapAssessmentTask => Rundll32.exe sysmain.dll,PfSvWsSwapAssessmentTask
Task: {23A5D8BE-9196-40EB-BD89-794398B2B073} - System32\Tasks\Microsoft\Windows\WS\WSRefreshBannedAppsListTask => Rundll32.exe WSClient.dll,RefreshBannedAppsList
Task: {247D5802-3CCA-4229-8A5E-010F17612DF6} - System32\Tasks\Sony Corporation\VAIO Care\VCMetrics => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {293D7E46-02C0-49D8-93E3-CC99CC720843} - System32\Tasks\Sony Corporation\VAIO Control Center\NetworkSetting\NetworkSetting Logon Start => C:\Program Files (x86)\Sony\VAIO Control Center\NetworkSetting\NetworkClient
Task: {36128B5B-11C6-41FC-A7CC-DF58DF1A8FA4} - System32\Tasks\VHDInformationCheck => C:\Program Files (x86)\Sony\VAIO Recovery\plugins\InformationCheck.exe [2012-07-31] (Sony Corporation)
Task: {40E0A687-8FC9-47D5-A577-D57CF1856C3B} - System32\Tasks\Sony Corporation\VAIO Care\UploadPOT => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {419C2E15-A570-46CB-9859-6079645A614A} - System32\Tasks\Sony Corporation\VAIO Care\DeployCRMflag => C:\Program Files\Sony\VAIO Care\DeployCRMflag.exe [2014-01-16] (Sony Corporation)
Task: {4AB4AFAB-8BDD-48FA-8B7F-F94D042FA2D5} - System32\Tasks\Sony Corporation\VAIO Improvement\VAIOImprovementMonitorUser => C:\Program Files\Sony\VAIO Improvement\vim.exe [2013-04-03] (Sony Corporation)
Task: {64B10B27-54A3-4E8A-AF5B-BC84B22C547C} - System32\Tasks\USER_ESRV_SVC => Wscript.exe //B //NoLogo "C:\Program Files\Sony\VAIO Care\ESRV\task.vbs"
Task: {6794DBF5-229E-4856-8B63-67B11396EFDA} - System32\Tasks\Dolby Selector => C:\Program Files (x86)\Dolby Home Theater v4\pcee4.exe [2012-08-31] (Dolby Laboratories Inc.)
Task: {67F77995-D1DB-4C14-8A2D-B82F9B9FD583} - System32\Tasks\Sony Corporation\VAIO Care\GetPOTInfo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {6DA98AF4-B907-469D-990D-E792856BBCB8} - System32\Tasks\Sony Corporation\VAIO Care\VCSelfHeal => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {76E57A2E-C60C-4BCB-B185-5B020D44FA6C} - System32\Tasks\Sony Corporation\VAIO Care\VCCheckIolo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {77A4A226-FAFD-48DA-878C-B5AF04EFDD41} - System32\Tasks\Sony Corporation\Xperia Link\Xperia Link Logon Start => C:\Program Files (x86)\Sony\Xperia Link\Xperia Link.exe [2012-10-19] (Sony Corporation)
Task: {7A10D646-D5C0-424A-A6D3-4AF7E9E17C34} - System32\Tasks\Sony Corporation\VAIO Care\UpdateContacts => %ProgramData%\Sony Corporation\VAIO Care\UpdateContacts.exe
Task: {7CE4161B-5742-4477-BFF9-C1D9B1580DDC} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update Self Repair => C:\Program Files\Sony\VAIO Update\VUSR.exe [2014-02-28] (Sony Corporation)
Task: {8471C5AF-CA70-4A61-A2AD-D3B180B4A7E4} - System32\Tasks\Sony Corporation\VAIO Update\Launch Application => C:\Program Files\SONY\VAIO Update\ShellExeProxy.exe [2014-01-27] (Sony Corporation)
Task: {9CED3C15-93F4-412E-8B5C-BD77EB9B2D07} - System32\Tasks\Sony Corporation\VAIO Improvement\VAIOImprovementUploader => C:\Program Files\Sony\VAIO Improvement\viuploader.exe [2012-08-09] (Sony Corporation)
Task: {9EC8E075-5FBD-478A-AFF2-3C81340F1BB0} - System32\Tasks\CLVDLauncher => C:\Program Files (x86)\CyberLink\Power2Go8\CLVDLauncher.exe [2012-07-24] (CyberLink Corp.)
Task: {A015A9A8-D52B-4D8C-9E81-EC9A64C0B8DD} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {A46A9A1A-0B1B-46FA-9487-4929ABADA82F} - System32\Tasks\Sony Corporation\VAIO Care\CheckSystemInfo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {A531C78F-14C5-4CD5-923C-140DEDAEA1DA} - System32\Tasks\CLMLSvc_P2G8 => C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [2012-06-08] (CyberLink)
Task: {A5CBFF1A-379D-42C9-8738-0D6001220D94} - System32\Tasks\Sony Corporation\VAIO Care\VCRLog => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {A72208BF-7A49-4FB8-B684-252375F3443A} - System32\Tasks\Microsoft\Windows\WS\License Validation => Rundll32.exe WSClient.dll,WSpTLR licensing
Task: {B72FF7AC-02EE-4C52-9FC4-1FFC38732F14} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2014-07-31] (Microsoft Corporation)
Task: {BA171A11-A75F-4B3D-8461-D46B01D9416B} - System32\Tasks\Sony Corporation\VAIO Control Center\Level4Month => C:\Program Files (x86)\Sony\VAIO Control Center\WBCBatteryCare.exe [2012-08-18] (Sony Corporation)
Task: {BC3DF18D-AE55-4FE0-AA0B-9EBAD9E0EAF0} - System32\Tasks\Sony Corporation\VAIO Care\UpdateSolution => C:\Program Files\Sony\VAIO Care\Solution.Updater.exe [2014-02-27] (Sony Corporation)
Task: {C0484D8F-D058-4FA3-8BE6-332EF88045A0} - System32\Tasks\Microsoft\Windows\Setup\Pre-staged GDR Notification => C:\Windows\system32\NotificationUI.exe [2014-04-19] (Microsoft Corporation)
Task: {C6A88F2D-53D2-4805-9D69-443738A1847C} - System32\Tasks\Microsoft\Windows\ApplicationData\CleanupTemporaryState => Rundll32.exe Windows.Storage.ApplicationData.dll,CleanupTemporaryState
Task: {CEF094C3-12FA-48B8-8373-50AC39B9EF88} - System32\Tasks\Sony Corporation\VAIO Improvement\VAIOImprovementMonitorSystem => C:\Program Files\Sony\VAIO Improvement\vim.exe [2013-04-03] (Sony Corporation)
Task: {D20E181A-6260-4D03-8290-E024576AD462} - System32\Tasks\Sony Corporation\VAIO Care\VCOneClick => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {E032EE8B-C14E-4358-9435-B2F0B6B22B77} - System32\Tasks\Sony Corporation\VAIO Gesture Control\VCGULogonTask => C:\Program Files (x86)\Sony\VAIO Camera Gesture Utility\VCGU.exe [2012-08-04] (Sony Corporation)
Task: {EBF06DEC-4228-4813-AC0C-62821AE4E330} - System32\Tasks\Microsoft\Windows\Application Experience\StartupAppTask => Rundll32.exe Startupscan.dll,SusRunTask
Task: {F141CFE4-6683-477E-8A52-515F442A5D73} - System32\Tasks\Sony Corporation\VAIO Care\VAIO Care => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)

==================== Loaded Modules (whitelisted) =============

2011-03-14 17:27 - 2011-03-14 17:27 - 00346976 _____ () C:\ProgramData\DatacardService\HWDeviceService64.exe
2013-07-09 21:28 - 2013-07-09 21:26 - 00224096 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\ouc.exe
2012-08-23 18:25 - 2012-08-22 15:05 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2012-08-06 11:54 - 2012-08-06 11:54 - 00369664 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2013-11-19 10:21 - 2013-11-19 10:21 - 00062464 _____ () C:\Program Files\Sony\VAIO Care\listener.exe
2013-09-13 19:51 - 2013-09-13 19:51 - 00087952 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2013-09-13 19:51 - 2013-09-13 19:51 - 01242952 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2013-07-09 21:28 - 2013-07-09 21:27 - 00011362 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\mingwm10.dll
2013-07-09 21:28 - 2013-07-09 21:26 - 00043008 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\libgcc_s_dw2-1.dll
2013-07-09 21:28 - 2013-07-09 21:27 - 02415104 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\QtCore4.dll
2013-07-09 21:28 - 2013-07-09 21:27 - 01148416 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\QtNetwork4.dll
2014-08-04 14:20 - 2014-08-04 14:20 - 00139056 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.NativeCore.dll
2014-08-04 14:20 - 2014-08-04 14:20 - 00067832 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.AvConnectorNative.dll
2012-11-14 21:03 - 2012-07-25 04:52 - 01198912 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll
2014-08-14 20:08 - 2014-08-04 14:20 - 00052472 _____ () C:\Users\Nicole\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
2012-11-14 21:44 - 2012-06-08 05:34 - 00627216 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMediaLibrary.dll
2012-06-08 12:34 - 2012-06-08 12:34 - 00016400 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvcPS.dll
2014-08-02 12:04 - 2014-08-02 12:04 - 03800688 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


==================== Faulty Device Manager Devices =============

Name: Photosmart 2600 series
Description: Photosmart 2600 series
Class Guid: {4d36e971-e325-11ce-bfc1-08002be10318}
Manufacturer: HP
Service: 
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Photosmart 2600 series
Description: Photosmart 2600 series
Class Guid: {6bdd1fc6-810f-11d0-bec7-08002be2092f}
Manufacturer: HP
Service: StillCam
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (08/26/2014 07:30:42 PM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2114-08-02T17:30:42Z. Fehlercode: 0x80041316.

Error: (08/26/2014 07:30:12 PM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2114-08-02T17:30:12Z. Fehlercode: 0x80041316.

Error: (08/26/2014 07:29:42 PM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2114-08-02T17:29:42Z. Fehlercode: 0x80041316.

Error: (08/26/2014 07:29:12 PM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2114-08-02T17:29:12Z. Fehlercode: 0x80041316.

Error: (08/26/2014 07:28:42 PM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2114-08-02T17:28:42Z. Fehlercode: 0x80041316.

Error: (08/26/2014 07:28:12 PM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2114-08-02T17:28:12Z. Fehlercode: 0x80041316.

Error: (08/26/2014 07:27:41 PM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2114-08-02T17:27:41Z. Fehlercode: 0x80041316.

Error: (08/26/2014 03:01:46 AM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2114-08-02T01:01:46Z. Fehlercode: 0x80041316.

Error: (08/26/2014 03:01:16 AM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2114-08-02T01:01:16Z. Fehlercode: 0x80041316.

Error: (08/26/2014 03:00:46 AM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2114-08-02T01:00:46Z. Fehlercode: 0x80041316.


System errors:
=============
Error: (08/23/2014 10:21:44 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) PROSet/Wireless Zero Configuration Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (08/23/2014 10:20:42 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Internet Manager. OUC" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (08/23/2014 10:20:42 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Internet Manager. OUC erreicht.

Error: (08/23/2014 10:20:20 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎22.‎08.‎2014 um 15:14:29 unerwartet heruntergefahren.

Error: (08/22/2014 03:14:50 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Internet Manager. OUC" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (08/22/2014 03:14:50 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Internet Manager. OUC erreicht.

Error: (08/22/2014 03:13:46 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {78FD0120-D39C-45D8-A9BE-2B802B3C23E5}

Error: (08/22/2014 03:13:40 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: {78FD0120-D39C-45D8-A9BE-2B802B3C23E5}

Error: (08/22/2014 02:58:23 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Internet Manager. OUC" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (08/22/2014 02:58:23 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Internet Manager. OUC erreicht.


Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i3-3110M CPU @ 2.40GHz
Percentage of memory in use: 45%
Total physical RAM: 3968.39 MB
Available physical RAM: 2160.91 MB
Total Pagefile: 8064.39 MB
Available Pagefile: 5486.79 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:434.8 GB) (Free:342.77 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: 06D36A7F)

Partition: GPT Partition Type.

==================== End Of Log ============================
         

Antwort

Themen zu Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc.
adware/agentcv.a.3743, appl/downloadguide.gen2, audiograbber, bingbar, branding, conduit.search, conduit.search entfernen, device driver, driver pro, dvdvideosoft ltd., lightning, linkury, newtab, officejet, pup.optional.helperbar.a, pup.optional.linkury.a, pup.optional.quickshare.a, pup.optional.smartbar, pup.optional.smartbar.a, pup.optional.snapdo.a, pup.optional.snapdo.t, pup.optional.webenhance.a, pup.optional.websearch.a, win32/downloadguide.a, wscript.exe, xperia, yahoo community smartbar, yahoo toolbar




Ähnliche Themen: Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc.


  1. Search Protect - bei Installation von Audiograbber mitinstalliert?
    Plagegeister aller Art und deren Bekämpfung - 09.02.2015 (13)
  2. 1191 infizierte Objekte nach Installation von Audiograbber
    Plagegeister aller Art und deren Bekämpfung - 17.08.2014 (14)
  3. Verknüpfung zu Adobe CS3 fehlt plötzl. / vorh.Audiograbber download m. viel 'Anhang' -> Sytemwiederherstellung
    Log-Analyse und Auswertung - 07.08.2014 (23)
  4. Windows 7: Nach Installation von Audiograbber RRSavings, ungewollte Verlinkungen auf Webseiten, Verlangsamung des gesamten Systems
    Log-Analyse und Auswertung - 09.05.2014 (3)
  5. Nach Installation von Audiograbber kommt Warnmeldung von AVAST wegen schädlicher Website
    Log-Analyse und Auswertung - 13.04.2014 (1)
  6. VLC von der falschen Seite geladen..
    Plagegeister aller Art und deren Bekämpfung - 27.01.2014 (9)
  7. Yahoo als Virenschleuder: Yahoo.com griff europäische Besucher an
    Nachrichten - 06.01.2014 (0)
  8. Delta Search geladen
    Plagegeister aller Art und deren Bekämpfung - 04.09.2013 (8)
  9. Schädliche .exe geladen
    Log-Analyse und Auswertung - 19.06.2010 (3)
  10. Hartnäckiger Untermieter - System / INet extrem langsam!
    Plagegeister aller Art und deren Bekämpfung - 05.06.2009 (2)
  11. 2 unbekannte treiber geladen
    Plagegeister aller Art und deren Bekämpfung - 29.11.2008 (10)
  12. 2 unbekannte treiber geladen
    Mülltonne - 28.11.2008 (0)
  13. Google, Studivz, Yahoo und andere Seiten werden nicht mehr geladen
    Log-Analyse und Auswertung - 16.07.2008 (3)
  14. svchost.exe 6*geladen
    Plagegeister aller Art und deren Bekämpfung - 15.01.2008 (2)
  15. Bilder werden nicht geladen...
    Plagegeister aller Art und deren Bekämpfung - 06.02.2007 (5)
  16. Seiten werden nicht geladen XP2
    Alles rund um Windows - 11.06.2005 (5)
  17. antivir nicht geladen
    Plagegeister aller Art und deren Bekämpfung - 16.01.2005 (1)

Zum Thema Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc. - Hallo Trojnerboarder. Ich glaube es kaum. Kurz nachdem ihr mir die conduit.search Krankheit beseitigt habt, habe ich audiograbber geladen. Ich habe nicht bemerkt, dass ich dort etwas wählen konnte und - Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc....
Archiv
Du betrachtest: Mit audiograbber diverse Untermieter geladen,DriverPro-Yahoo etc. auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.