Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Regsvr32 Fehler falscher parameter

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 25.09.2014, 22:48   #1
Juneblue
 
Regsvr32 Fehler falscher parameter - Standard

Regsvr32 Fehler falscher parameter



Hallöchen, ich bin mit meinen Ideen am Ende!

Seit einiger Zeit bekomme ich beim hochfahen des Laptops (Win 8.1) die Fehlermeldung:

Regsvr32

Fehler beim Laden des Moduls"",

Stellen Sie sicher, dass die Binäredaei am angegebenen Pfad gespeichert ist, oder debuggen Sie die Datei, um Probleme mit der binären Datei oder abhängigen DLL-Dateien auszuschließen.

Falscher Parameter "


Ich bin kein Computerass. Ich habe adwcleaner tuneup, malewarebytes schon drüber laufen lassen. Ich habe in der eingabe aufforderung sfc/scannow durchlaufen lassen, hab ein system update gemacht und was nicht alles. aber die fehlermeldung sagt mir gar nichts und auch die antworten helfen mir nur teilweise, bis gar nicht in dem fachchinesisch.

Ich hab einen screenshot gemacht zu den drei Fehlermeldungen die andauernd erscheinen.

Vielen Dank schonmal
Miniaturansicht angehängter Grafiken
Regsvr32 Fehler falscher parameter-regsvr32.jpg  

Alt 25.09.2014, 23:09   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Regsvr32 Fehler falscher parameter - Standard

Regsvr32 Fehler falscher parameter



Hallo und

Hast du noch weitere Logs (mit Funden)? Malwarebytes und/oder andere Virenscanner, sind die mal fündig geworden?

Ich frage deswegen nach => http://www.trojaner-board.de/125889-...tml#post941520

Bitte keine neuen Virenscans machen sondern erst nur schon vorhandene Logs in CODE-Tags posten!
Relevant sind nur Logs der letzten 7 Tage bzw. seitdem das Problem besteht!




Zudem bitte auch ein Log mit Farbars Tool machen:

Scan mit Farbar's Recovery Scan Tool (FRST)

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)



Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 25.09.2014, 23:47   #3
Juneblue
 
Regsvr32 Fehler falscher parameter - Standard

Regsvr32 Fehler falscher parameter



erklärt mich für doof, aber es heisst immer der text ist zu lang der die datei zu groß, ich hoffe es geht auch so
__________________

Alt 25.09.2014, 23:49   #4
Juneblue
 
Regsvr32 Fehler falscher parameter - Standard

Regsvr32 Fehler falscher parameter




FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 25-09-2014 01
Ran by Martina (administrator) on MARTINA on 25-09-2014 23:13:02
Running from C:\Users\Martina\Downloads
Loaded Profiles: Martina &  (Available profiles: Martina)
Platform: Windows 8.1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Intel Corporation) C:\Windows\System32\DptfParticipantProcessorService.exe
(Intel Corporation) C:\Windows\System32\DptfPolicyConfigTDPService.exe
(Intel Corporation) C:\Windows\System32\DptfPolicyCriticalService.exe
(Intel Corporation) C:\Windows\System32\DptfPolicyLpmService.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel Corporation) C:\Windows\System32\igfxTray.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Windows\System32\SkyDrive.exe
(ASUSTek Computer INC.) C:\ProgramData\AsTouchPanel\AsPatchTouchPanel64.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesApp64.exe
(ASUS) C:\Program Files\ASUS\P4G\BatteryLife.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Intel Corporation) C:\Windows\System32\DptfPolicyLpmServiceHelper.exe
(Microsoft Corporation) C:\Windows\System32\regsvr32.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Microsoft Corporation) C:\Windows\SysWOW64\WWAHost.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.Reader_6.3.9654.17044_x64__8wekyb3d8bbwe\glcnd.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\cmd.exe
(Microsoft Corporation) C:\Windows\SysWOW64\regsvr32.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2234144 2014-01-20] (NVIDIA Corporation)
HKLM\...\Run: [DptfPolicyLpmServiceHelper] => C:\Windows\system32\DptfPolicyLpmServiceHelper.exe [111976 2013-09-11] (Intel Corporation)
HKLM-x32\...\Run: [ASUSPRP] => C:\Program Files (x86)\ASUS\APRP\APRP.EXE [1080992 2014-05-15] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [WebStorage] => C:\Program Files (x86)\ASUS\WebStorage\2.1.2.301\ASUSWSLoader.exe [63296 2014-02-25] ()
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [751184 2014-08-15] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [164656 2014-08-27] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\RunOnce: [ Malwarebytes Anti-Malware  (cleanup)] => C:\ProgramData\Malwarebytes\ Malwarebytes Anti-Malware \mbamdor.exe [54072 2014-05-12] (Malwarebytes Corporation)
HKU\S-1-5-21-10839028-36880209-2793303979-1001\...\Run: [AwisPogo] => regsvr32.exe "
HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [AwisPogo] => regsvr32.exe "
IFEO\acvt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\asuswspanel.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\atkosdmgr.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\gameconsole-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\liveupdate.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\unins000.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\uninst.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\winthruster.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
ShellIconOverlayIdentifiers: !AsusWSShellExt_B -> {6D4133E5-0742-4ADC-8A8C-9303440F7191} => C:\Program Files (x86)\Common Files\AWS\2.1.2.301\ASUSWSShellExt64.dll (ASUS Cloud Corporation.)
ShellIconOverlayIdentifiers: !AsusWSShellExt_O -> {64174815-8D98-4CE6-8646-4C039977D809} => C:\Program Files (x86)\Common Files\AWS\2.1.2.301\ASUSWSShellExt64.dll (ASUS Cloud Corporation.)
ShellIconOverlayIdentifiers: !AsusWSShellExt_U -> {1C5AB7B1-0B38-4EC4-9093-7FD277E2AF4E} => C:\Program Files (x86)\Common Files\AWS\2.1.2.301\ASUSWSShellExt64.dll (ASUS Cloud Corporation.)
ShellIconOverlayIdentifiers: 00avast -> {472083B0-C522-11CF-8763-00608CC02F24} =>  No File

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: Internet Explorer proxy is enabled.
ProxyServer: http=127.0.0.1:17949
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
SearchScopes: HKCU - {90F8E0EE-19D3-4B30-88FF-3E6F2BEDEE8E} URL = hxxp://search.zonealarm.com/search?src=sp&tbid=HFA5&Lan=DE&q={searchTerms}&gu=cc6950d98ad045ce8b6598d17ae301b5&tu=10G9z00Fk1D30q0&sku=&tstsId=&ver=&&r=390
SearchScopes: HKCU - {F826C077-E47E-4087-88FF-E6ECD80162F2} URL = hxxp://www.only-search.com/?babsrc=SP_kms&affID=129280&tt=020914_onst&mntrid=74251AEE65C7128E&tsp=5360&q={searchTerms}&r=565
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_152.dll ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll ()

Chrome: 
=======
CHR Profile: C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Slides) - C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2014-09-03]
CHR Extension: (Google Docs) - C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-09-03]
CHR Extension: (Google Drive) - C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-09-03]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-09-03]
CHR Extension: (YouTube) - C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-09-03]
CHR Extension: (Google Search) - C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-09-03]
CHR Extension: (Google Sheets) - C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2014-09-03]
CHR Extension: (Avira Browser Safety) - C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-09-03]
CHR Extension: (Google Wallet) - C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-09-03]
CHR Extension: (Gmail) - C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-09-03]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-08-15] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-08-15] (Avira Operations GmbH & Co. KG)
S4 Asus WebStorage Windows Service; C:\Program Files (x86)\ASUS\WebStorage\2.1.2.301\AsusWSWinService.exe [71680 2014-02-25] (ASUS Cloud Corporation) [File not signed]
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [160048 2014-08-27] (Avira Operations GmbH & Co. KG)
R2 DptfParticipantProcessorService; C:\Windows\system32\DptfParticipantProcessorService.exe [115632 2013-09-11] (Intel Corporation)
R2 DptfPolicyConfigTDPService; C:\Windows\system32\DptfPolicyConfigTDPService.exe [116656 2013-09-11] (Intel Corporation)
R2 DptfPolicyCriticalService; C:\Windows\system32\DptfPolicyCriticalService.exe [148688 2013-09-11] (Intel Corporation)
R2 DptfPolicyLpmService; C:\Windows\system32\DptfPolicyLpmService.exe [124880 2013-09-11] (Intel Corporation)
S4 GamesAppIntegrationService; C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe [227904 2014-01-28] (WildTangent)
R2 igfxCUIService1.0.0.0; C:\Windows\system32\igfxCUIService.exe [314696 2014-05-09] (Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [827392 2013-09-02] (Intel(R) Corporation) [File not signed]
S4 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-10-23] (Intel Corporation)
S4 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-10-23] (Intel Corporation)
S3 KeyIso; C:\Windows\SysWOW64\keyiso.dll [44032 2013-08-22] (Microsoft Corporation)
S3 lfsvc; C:\Windows\SysWOW64\GeofenceMonitorService.dll [357376 2014-03-14] (Microsoft Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
S3 Netlogon; C:\Windows\SysWOW64\netlogon.dll [688640 2014-03-06] (Microsoft Corporation)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1593632 2014-01-20] (NVIDIA Corporation)
S3 smphost; C:\Windows\SysWOW64\smphost.dll [11776 2013-08-22] (Microsoft Corporation)
S3 StorSvc; C:\Windows\SysWOW64\storsvc.dll [18944 2013-08-22] (Microsoft Corporation)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe [2145080 2014-07-16] (TuneUp Software)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347880 2014-03-24] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23824 2014-03-24] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 athr; C:\Windows\system32\DRIVERS\athwbx.sys [3892224 2014-03-06] (Qualcomm Atheros Communications, Inc.)
R3 ATP; C:\Windows\System32\drivers\AsusTP.sys [71952 2014-03-31] (ASUS Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-08-15] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [130584 2014-08-15] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\system32\DRIVERS\avkmgr.sys [28600 2014-08-15] (Avira Operations GmbH & Co. KG)
R3 DptfDevDram; C:\Windows\system32\DRIVERS\DptfDevDram.sys [143568 2013-09-11] (Intel Corporation)
R3 DptfDevPch; C:\Windows\system32\DRIVERS\DptfDevPch.sys [114680 2013-09-11] (Intel Corporation)
R3 DptfDevProc; C:\Windows\system32\DRIVERS\DptfDevProc.sys [287160 2013-09-11] (Intel Corporation)
R3 DptfManager; C:\Windows\system32\DRIVERS\DptfManager.sys [494272 2013-09-11] (Intel Corporation)
R3 kbfiltr; C:\Windows\System32\drivers\kbfiltr.sys [17280 2012-08-06] ( )
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-09-25] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [64216 2014-05-12] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [99288 2013-10-23] (Intel Corporation)
R2 plctrl; C:\Program Files\ASUS\P4G\plctrl.sys [14136 2014-02-11] (Windows (R) Win 7 DDK provider)
U0 quyq; C:\Windows\System32\drivers\nwyeptng.sys [79064 2014-09-25] (Malwarebytes Corporation)
R3 RTSPER; C:\Windows\system32\DRIVERS\RtsPer.sys [423128 2013-07-24] (Realsil Semiconductor Corporation)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys [14112 2014-06-23] (TuneUp Software)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [123224 2014-03-24] (Microsoft Corporation)
U0 msahci; system32\drivers\msahci.sys

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-25 23:13 - 2014-09-25 23:13 - 00016772 _____ () C:\Users\Martina\Downloads\FRST.txt
2014-09-25 23:12 - 2014-09-25 23:13 - 00000000 ____D () C:\FRST
2014-09-25 23:11 - 2014-09-25 23:11 - 02108928 _____ (Farbar) C:\Users\Martina\Downloads\FRST64.exe
2014-09-25 22:46 - 2014-09-25 22:46 - 04874632 _____ (LionSea Software co., ltd ) C:\Users\Martina\Downloads\setup.exe
2014-09-25 22:41 - 2014-09-25 22:41 - 00079064 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\nwyeptng.sys
2014-09-25 22:34 - 2014-09-25 22:45 - 00000000 ____D () C:\ProgramData\ParetoLogic
2014-09-25 22:34 - 2014-09-25 22:34 - 00000000 ____D () C:\Users\Martina\AppData\Roaming\ParetoLogic
2014-09-25 22:34 - 2014-09-25 22:34 - 00000000 ____D () C:\Users\Martina\AppData\Roaming\DriverCure
2014-09-25 22:33 - 2014-09-25 22:33 - 05249448 _____ (ParetoLogic Inc.) C:\Users\Martina\Downloads\ParetoLogic PC Health Advisor_de.exe
2014-09-25 22:27 - 2014-09-25 22:27 - 00002108 _____ () C:\Users\Martina\Desktop\Avira Free Antivirus Profil Lokale Laufwerke.LNK
2014-09-25 22:04 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-09-25 21:41 - 2014-09-25 22:14 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-25 21:41 - 2014-09-25 22:06 - 00000000 ____D () C:\AdwCleaner
2014-09-25 21:41 - 2014-09-25 21:41 - 00001112 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-09-25 21:41 - 2014-09-25 21:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-25 21:41 - 2014-09-25 21:41 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-09-25 21:41 - 2014-09-25 21:41 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-25 21:41 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-09-25 21:41 - 2014-05-12 07:26 - 00064216 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-09-25 21:41 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-09-25 21:39 - 2014-09-25 21:39 - 01373475 _____ () C:\Users\Martina\Downloads\AdwCleaner_3.310.exe
2014-09-25 21:38 - 2014-09-25 21:39 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Martina\Downloads\mbam-setup-2.0.2.1012.exe
2014-09-25 21:02 - 2014-08-16 06:08 - 21195616 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-09-25 21:02 - 2014-08-16 05:16 - 18722600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-09-25 21:02 - 2014-08-16 02:18 - 04758528 _____ (Microsoft Corporation) C:\Windows\system32\SyncEngine.dll
2014-09-25 21:02 - 2014-08-16 02:17 - 08757760 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Search.dll
2014-09-25 21:02 - 2014-08-16 02:13 - 06649344 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2014-09-25 21:02 - 2014-08-16 02:13 - 05902848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Search.dll
2014-09-25 21:02 - 2014-08-16 02:08 - 05777408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2014-09-25 21:01 - 2014-08-16 06:08 - 01507648 _____ (Microsoft Corporation) C:\Windows\system32\propsys.dll
2014-09-25 21:01 - 2014-08-16 06:01 - 01710184 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2014-09-25 21:01 - 2014-08-16 05:58 - 01112512 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2014-09-25 21:01 - 2014-08-16 05:57 - 02498880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-09-25 21:01 - 2014-08-16 05:57 - 00428864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2014-09-25 21:01 - 2014-08-16 05:16 - 01205976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\propsys.dll
2014-09-25 21:01 - 2014-08-16 05:03 - 01467384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2014-09-25 21:01 - 2014-08-16 03:31 - 00838144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2014-09-25 21:01 - 2014-08-16 03:04 - 00359424 _____ (Microsoft Corporation) C:\Windows\system32\Wldap32.dll
2014-09-25 21:01 - 2014-08-16 02:58 - 00287744 _____ (Microsoft Corporation) C:\Windows\system32\SystemEventsBrokerServer.dll
2014-09-25 21:01 - 2014-08-16 02:53 - 00118272 _____ (Microsoft Corporation) C:\Windows\system32\httpprxm.dll
2014-09-25 21:01 - 2014-08-16 02:46 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\ProximityService.dll
2014-09-25 21:01 - 2014-08-16 02:45 - 00267776 _____ (Microsoft Corporation) C:\Windows\system32\bisrv.dll
2014-09-25 21:01 - 2014-08-16 02:43 - 00321024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wldap32.dll
2014-09-25 21:01 - 2014-08-16 02:43 - 00075776 _____ (Microsoft Corporation) C:\Windows\system32\adhsvc.dll
2014-09-25 21:01 - 2014-08-16 02:31 - 00914432 _____ (Microsoft Corporation) C:\Windows\system32\iphlpsvc.dll
2014-09-25 21:01 - 2014-08-16 02:31 - 00286208 _____ (Microsoft Corporation) C:\Windows\system32\pcsvDevice.dll
2014-09-25 21:01 - 2014-08-16 02:29 - 00249344 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2014-09-25 21:01 - 2014-08-16 02:23 - 01106432 _____ (Microsoft Corporation) C:\Windows\system32\SearchFolder.dll
2014-09-25 21:01 - 2014-08-16 02:22 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\SkyDriveTelemetry.dll
2014-09-25 21:01 - 2014-08-16 02:22 - 00286208 _____ (Microsoft Corporation) C:\Windows\system32\SkyDriveShell.dll
2014-09-25 21:01 - 2014-08-16 02:20 - 00921600 _____ (Microsoft Corporation) C:\Windows\system32\MrmCoreR.dll
2014-09-25 21:01 - 2014-08-16 02:19 - 00189952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2014-09-25 21:01 - 2014-08-16 02:14 - 00265216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SkyDriveShell.dll
2014-09-25 21:01 - 2014-08-16 02:13 - 00840192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchFolder.dll
2014-09-25 21:01 - 2014-08-16 02:11 - 00920064 _____ (Microsoft Corporation) C:\Windows\system32\WSShared.dll
2014-09-25 21:01 - 2014-08-16 02:11 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MrmCoreR.dll
2014-09-25 21:01 - 2014-08-16 02:10 - 01120768 _____ (Microsoft Corporation) C:\Windows\system32\SkyDrive.exe
2014-09-25 21:01 - 2014-08-16 02:07 - 00756224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSShared.dll
2014-09-25 21:01 - 2014-08-01 01:22 - 00388729 _____ () C:\Windows\system32\ApnDatabase.xml
2014-09-25 21:00 - 2014-08-29 03:58 - 00109568 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2014-09-25 21:00 - 2014-08-29 03:32 - 02779136 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-09-25 21:00 - 2014-08-29 02:59 - 03117568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-09-25 21:00 - 2014-08-29 01:56 - 02646016 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-09-25 21:00 - 2014-08-29 01:47 - 02321920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2014-09-25 21:00 - 2014-08-26 00:27 - 04148736 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-09-25 20:48 - 2014-09-25 20:48 - 00002219 _____ () C:\Users\Public\Desktop\TuneUp 1-Klick-Wartung.lnk
2014-09-25 20:48 - 2014-09-25 20:48 - 00002211 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TuneUp Utilities 2014.lnk
2014-09-25 20:48 - 2014-09-25 20:48 - 00002199 _____ () C:\Users\Public\Desktop\TuneUp Utilities 2014.lnk
2014-09-25 20:48 - 2014-09-25 20:48 - 00000000 ____D () C:\Users\Martina\AppData\Roaming\TuneUp Software
2014-09-25 20:48 - 2014-09-25 20:48 - 00000000 ____D () C:\Users\Martina\AppData\Local\TuneUp Software
2014-09-25 20:48 - 2014-07-16 10:24 - 00040760 _____ (TuneUp Software) C:\Windows\system32\TURegOpt.exe
2014-09-25 20:48 - 2014-07-16 10:24 - 00029496 _____ (TuneUp Software) C:\Windows\system32\authuitu.dll
2014-09-25 20:48 - 2014-07-16 10:24 - 00025400 _____ (TuneUp Software) C:\Windows\SysWOW64\authuitu.dll
2014-09-25 20:47 - 2014-09-25 20:48 - 00000000 ____D () C:\Program Files (x86)\TuneUp Utilities 2014
2014-09-25 20:44 - 2014-09-25 21:01 - 00000000 __SHD () C:\ProgramData\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
2014-09-25 20:44 - 2014-09-25 20:48 - 00000000 ____D () C:\ProgramData\TuneUp Software
2014-09-25 20:26 - 2014-09-25 20:28 - 28598072 _____ (TuneUp Software) C:\Users\Martina\Downloads\TuneUpUtilities2014_de-DE (1).exe
2014-09-25 20:26 - 2014-09-25 20:27 - 28598072 _____ (TuneUp Software) C:\Users\Martina\Downloads\TuneUpUtilities2014_de-DE.exe
2014-09-25 20:19 - 2014-09-25 20:19 - 03894696 _____ (solvusoft Corporation ) C:\Users\Martina\Downloads\Regsvr32.exe-Reparaturprogramm-WinThruster.exe
2014-09-25 20:19 - 2014-09-25 20:19 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinThruster
2014-09-25 20:19 - 2014-09-25 20:19 - 00000000 ____D () C:\Program Files (x86)\WinThruster
2014-09-25 20:15 - 2014-09-25 20:15 - 00000878 _____ () C:\Users\Martina\Desktop\Downloads - Verknüpfung.lnk
2014-09-25 20:15 - 2014-09-25 20:15 - 00000687 _____ () C:\Users\Martina\Downloads\Desktop - Verknüpfung.lnk
2014-09-25 15:26 - 2014-09-25 15:26 - 01353744 _____ () C:\Users\Martina\Downloads\Setup (5).exe
2014-09-25 07:24 - 2014-09-25 07:24 - 00065883 _____ () C:\Users\Martina\Downloads\1 Lebenslauf.htm
2014-09-25 07:24 - 2014-09-25 07:24 - 00000000 ____D () C:\Users\Martina\Downloads\1 Lebenslauf_files
2014-09-22 15:08 - 2014-09-22 15:08 - 01063432 _____ () C:\Windows\Minidump\092214-24281-01.dmp
2014-09-22 14:41 - 2014-09-22 14:41 - 00000000 ____D () C:\preload64
2014-09-22 14:41 - 2002-04-22 06:41 - 00000007 _____ () C:\FAC.TXT
2014-09-22 13:08 - 2014-09-22 15:08 - 547012386 _____ () C:\Windows\MEMORY.DMP
2014-09-22 13:08 - 2014-09-22 15:08 - 00000000 ____D () C:\Windows\Minidump
2014-09-21 20:30 - 2014-09-21 22:32 - 91529789 _____ () C:\Users\Martina\Downloads\Fotos_heruntergeladen_mit_AirDroid (5).zip
2014-09-20 21:44 - 2014-09-20 21:58 - 00000022 _____ () C:\Users\Martina\Downloads\Screenshots.zip
2014-09-20 21:44 - 2014-09-20 21:45 - 00000022 _____ () C:\Users\Martina\Downloads\Messenger.zip
2014-09-20 21:43 - 2014-09-20 21:55 - 578208181 _____ () C:\Users\Martina\Downloads\Camera.zip
2014-09-20 21:25 - 2014-09-20 21:34 - 02837226 _____ () C:\Users\Martina\Downloads\Fotos_heruntergeladen_mit_AirDroid (4).zip
2014-09-20 21:24 - 2014-09-20 21:32 - 01451917 _____ () C:\Users\Martina\Downloads\Fotos_heruntergeladen_mit_AirDroid (3).zip
2014-09-20 21:19 - 2014-09-20 21:19 - 02837226 _____ () C:\Users\Martina\Downloads\Fotos_heruntergeladen_mit_AirDroid (2).zip
2014-09-20 21:18 - 2014-09-20 21:18 - 01451917 _____ () C:\Users\Martina\Downloads\Fotos_heruntergeladen_mit_AirDroid (1).zip
2014-09-20 21:17 - 2014-09-20 21:42 - 130966323 _____ () C:\Users\Martina\Downloads\Fotos_heruntergeladen_mit_AirDroid.zip
2014-09-20 19:23 - 2014-09-20 19:23 - 03209812 _____ () C:\Users\Martina\Downloads\androidfiletransfer (1) (1).dmg
2014-09-20 19:22 - 2014-09-20 19:24 - 03209812 _____ () C:\Users\Martina\Downloads\androidfiletransfer (1).dmg
2014-09-20 19:21 - 2014-09-20 19:21 - 03209812 _____ () C:\Users\Martina\Downloads\androidfiletransfer.dmg
2014-09-18 13:30 - 2014-09-18 13:30 - 00000000 ____D () C:\Users\Martina\Documents\Neuer Ordner
2014-09-18 13:10 - 2014-09-18 13:10 - 00065926 _____ () C:\Users\Martina\Downloads\Lebenslauf Martina.htm
2014-09-18 13:10 - 2014-09-18 13:10 - 00000000 ____D () C:\Users\Martina\Downloads\Lebenslauf Martina_files
2014-09-18 12:51 - 2014-09-18 12:51 - 00065842 _____ () C:\Users\Martina\Downloads\Lebens.htm
2014-09-18 12:51 - 2014-09-18 12:51 - 00000000 ____D () C:\Users\Martina\Downloads\Lebens_files
2014-09-18 10:28 - 2014-09-18 10:28 - 00065872 _____ () C:\Users\Martina\Downloads\Lebenslauf.htm
2014-09-18 10:28 - 2014-09-18 10:28 - 00000000 ____D () C:\Users\Martina\Downloads\Lebenslauf_files
2014-09-15 07:41 - 2014-08-23 09:48 - 02374784 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2014-09-15 07:41 - 2014-08-23 09:13 - 02084520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2014-09-15 07:41 - 2014-08-23 08:10 - 00068096 _____ (Microsoft Corporation) C:\Windows\system32\UXInit.dll
2014-09-15 07:41 - 2014-08-23 07:32 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UXInit.dll
2014-09-15 07:41 - 2014-08-23 06:44 - 02860032 _____ (Microsoft Corporation) C:\Windows\system32\actxprxy.dll
2014-09-15 07:41 - 2014-08-23 06:34 - 13423104 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2014-09-15 07:41 - 2014-08-23 06:33 - 00796672 _____ (Microsoft Corporation) C:\Windows\system32\uDWM.dll
2014-09-15 07:41 - 2014-08-23 06:31 - 01038336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\actxprxy.dll
2014-09-15 07:41 - 2014-08-23 06:20 - 11818496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2014-09-15 07:41 - 2014-07-30 03:56 - 00299520 _____ (Microsoft Corporation) C:\Windows\system32\WSDMon.dll
2014-09-15 07:41 - 2014-07-29 07:22 - 00205824 _____ (Microsoft Corporation) C:\Windows\system32\tcpmon.dll
2014-09-15 07:40 - 2014-07-24 17:28 - 00143680 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2014-09-15 07:40 - 2014-07-24 17:20 - 00645592 _____ (Microsoft Corporation) C:\Windows\system32\SHCore.dll
2014-09-15 07:40 - 2014-07-24 17:16 - 02574208 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2014-09-15 07:40 - 2014-07-24 17:07 - 07424320 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-09-15 07:40 - 2014-07-24 17:07 - 02009920 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2014-09-15 07:40 - 2014-07-24 17:03 - 02141920 _____ (Microsoft Corporation) C:\Windows\system32\mfcore.dll
2014-09-15 07:40 - 2014-07-24 17:03 - 00818624 _____ (Microsoft Corporation) C:\Windows\system32\mfmp4srcsnk.dll
2014-09-15 07:40 - 2014-07-24 16:57 - 00475968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2014-09-15 07:40 - 2014-07-24 15:48 - 02410976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2014-09-15 07:40 - 2014-07-24 15:36 - 02145472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
2014-09-15 07:40 - 2014-07-24 15:36 - 00674512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmp4srcsnk.dll
2014-09-15 07:40 - 2014-07-24 13:44 - 00674816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2014-09-15 07:40 - 2014-07-24 13:43 - 00412160 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2014-09-15 07:40 - 2014-07-24 13:42 - 01200640 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\bthport.sys
2014-09-15 07:40 - 2014-07-24 12:20 - 02050560 _____ (Microsoft Corporation) C:\Windows\system32\SRH.dll
2014-09-15 07:40 - 2014-07-24 12:06 - 00438272 _____ (Microsoft Corporation) C:\Windows\system32\puiobj.dll
2014-09-15 07:40 - 2014-07-24 11:44 - 16874496 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2014-09-15 07:40 - 2014-07-24 11:39 - 00770048 _____ (Microsoft Corporation) C:\Windows\system32\WorkfoldersControl.dll
2014-09-15 07:40 - 2014-07-24 11:33 - 01741824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SRH.dll
2014-09-15 07:40 - 2014-07-24 11:16 - 12730880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2014-09-15 07:40 - 2014-07-24 11:03 - 00324096 _____ (Microsoft Corporation) C:\Windows\system32\srvsvc.dll
2014-09-15 07:40 - 2014-07-24 10:53 - 01261056 _____ (Microsoft Corporation) C:\Windows\system32\gpsvc.dll
2014-09-15 07:40 - 2014-07-24 10:38 - 00371200 _____ (Microsoft Corporation) C:\Windows\system32\wlanmsm.dll
2014-09-15 07:40 - 2014-07-24 10:32 - 01532416 _____ (Microsoft Corporation) C:\Windows\system32\wlansvc.dll
2014-09-15 07:40 - 2014-07-24 10:29 - 00439296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Bluetooth.dll
2014-09-15 07:40 - 2014-07-24 10:21 - 01231872 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.dll
2014-09-15 07:40 - 2014-07-24 10:21 - 00302080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanmsm.dll
2014-09-15 07:40 - 2014-07-24 10:18 - 00795136 _____ (Microsoft Corporation) C:\Windows\system32\spoolsv.exe
2014-09-15 07:40 - 2014-07-24 10:10 - 01029632 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2014-09-15 07:40 - 2014-07-24 10:10 - 00889344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.dll
2014-09-15 07:40 - 2014-07-24 10:02 - 03465216 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2014-09-15 07:40 - 2014-07-24 10:01 - 01992192 _____ (Microsoft Corporation) C:\Windows\system32\XpsPrint.dll
2014-09-15 07:40 - 2014-07-24 09:50 - 01182208 _____ (Microsoft Corporation) C:\Windows\system32\printui.dll
2014-09-15 07:40 - 2014-07-24 09:44 - 01057792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\printui.dll
2014-09-15 07:40 - 2014-07-24 09:43 - 02696704 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers.dll
2014-09-15 07:40 - 2014-07-24 09:28 - 01600000 _____ (Microsoft Corporation) C:\Windows\system32\workfolderssvc.dll
2014-09-15 07:40 - 2014-07-04 11:30 - 00544768 _____ (Microsoft Corporation) C:\Windows\system32\AppxPackaging.dll
2014-09-15 07:40 - 2014-07-04 11:27 - 00474112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxPackaging.dll
2014-09-15 07:40 - 2014-06-14 08:03 - 02389504 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-09-15 07:40 - 2014-06-14 07:46 - 02071552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-09-15 07:40 - 2014-05-06 06:41 - 00486744 _____ (Microsoft Corporation) C:\Windows\system32\netcfgx.dll
2014-09-15 07:40 - 2014-05-06 02:55 - 00391000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netcfgx.dll
2014-09-15 07:39 - 2014-07-24 17:28 - 00468288 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\USBHUB3.SYS
2014-09-15 07:39 - 2014-07-24 17:28 - 00419648 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2014-09-15 07:39 - 2014-07-24 17:28 - 00412992 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\spaceport.sys
2014-09-15 07:39 - 2014-07-24 17:28 - 00280384 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\pci.sys
2014-09-15 07:39 - 2014-07-24 17:25 - 00054752 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2014-09-15 07:39 - 2014-07-24 17:23 - 01519488 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll
2014-09-15 07:39 - 2014-07-24 17:23 - 00125472 _____ (Microsoft Corporation) C:\Windows\system32\dwmapi.dll
2014-09-15 07:39 - 2014-07-24 17:20 - 00263400 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettingsAdminFlows.exe
2014-09-15 07:39 - 2014-07-24 17:16 - 00211216 _____ (Microsoft Corporation) C:\Windows\system32\SndVol.exe
2014-09-15 07:39 - 2014-07-24 17:05 - 01660048 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2014-09-15 07:39 - 2014-07-24 17:05 - 01519560 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2014-09-15 07:39 - 2014-07-24 17:05 - 01488008 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2014-09-15 07:39 - 2014-07-24 17:05 - 01356840 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2014-09-15 07:39 - 2014-07-24 17:03 - 00882136 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2014-09-15 07:39 - 2014-07-24 17:03 - 00360480 _____ (Microsoft Corporation) C:\Windows\system32\mfreadwrite.dll
2014-09-15 07:39 - 2014-07-24 17:03 - 00233888 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2014-09-15 07:39 - 2014-07-24 17:03 - 00205512 _____ (Microsoft Corporation) C:\Windows\system32\mftranscode.dll
2014-09-15 07:39 - 2014-07-24 15:50 - 00098048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmapi.dll
2014-09-15 07:39 - 2014-07-24 15:48 - 00180208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SndVol.exe
2014-09-15 07:39 - 2014-07-24 15:46 - 00477200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SHCore.dll
2014-09-15 07:39 - 2014-07-24 15:36 - 00707536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2014-09-15 07:39 - 2014-07-24 15:36 - 00355800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfreadwrite.dll
2014-09-15 07:39 - 2014-07-24 15:36 - 00180720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mftranscode.dll
2014-09-15 07:39 - 2014-07-24 13:51 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\KBDRUM.DLL
2014-09-15 07:39 - 2014-07-24 13:51 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDYAK.DLL
2014-09-15 07:39 - 2014-07-24 13:51 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTT102.DLL
2014-09-15 07:39 - 2014-07-24 13:51 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAT.DLL
2014-09-15 07:39 - 2014-07-24 13:51 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU1.DLL
2014-09-15 07:39 - 2014-07-24 13:51 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBASH.DLL
2014-09-15 07:39 - 2014-07-24 13:51 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU.DLL
2014-09-15 07:39 - 2014-07-24 13:47 - 00132608 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2014-09-15 07:39 - 2014-07-24 13:46 - 00079872 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\IPMIDrv.sys
2014-09-15 07:39 - 2014-07-24 13:45 - 00076800 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\hdaudbus.sys
2014-09-15 07:39 - 2014-07-24 13:42 - 00446976 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\nwifi.sys
2014-09-15 07:39 - 2014-07-24 13:42 - 00126464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\NdisImPlatform.sys
2014-09-15 07:39 - 2014-07-24 13:41 - 00118272 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\bthpan.sys
2014-09-15 07:39 - 2014-07-24 13:41 - 00115712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bridge.sys
2014-09-15 07:39 - 2014-07-24 13:33 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2014-09-15 07:39 - 2014-07-24 13:33 - 00050688 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2014-09-15 07:39 - 2014-07-24 13:22 - 00308736 _____ (Microsoft Corporation) C:\Windows\system32\compstui.dll
2014-09-15 07:39 - 2014-07-24 13:06 - 00220160 _____ (Microsoft Corporation) C:\Windows\system32\iasnap.dll
2014-09-15 07:39 - 2014-07-24 13:05 - 00287232 _____ (Microsoft Corporation) C:\Windows\system32\usbmon.dll
2014-09-15 07:39 - 2014-07-24 13:05 - 00226816 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2014-09-15 07:39 - 2014-07-24 12:52 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDYAK.DLL
2014-09-15 07:39 - 2014-07-24 12:52 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTT102.DLL
2014-09-15 07:39 - 2014-07-24 12:52 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTAT.DLL
2014-09-15 07:39 - 2014-07-24 12:51 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRUM.DLL
2014-09-15 07:39 - 2014-07-24 12:51 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU1.DLL
2014-09-15 07:39 - 2014-07-24 12:51 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBASH.DLL
2014-09-15 07:39 - 2014-07-24 12:51 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU.DLL
2014-09-15 07:39 - 2014-07-24 12:49 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\WorkFoldersGPExt.dll
2014-09-15 07:39 - 2014-07-24 12:33 - 00026112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2014-09-15 07:39 - 2014-07-24 12:32 - 00207360 _____ (Microsoft Corporation) C:\Windows\system32\powercfg.cpl
2014-09-15 07:39 - 2014-07-24 12:18 - 01089024 _____ (Microsoft Corporation) C:\Windows\system32\gpedit.dll
2014-09-15 07:39 - 2014-07-24 12:12 - 00878592 _____ (Microsoft Corporation) C:\Windows\system32\ActionCenter.dll
2014-09-15 07:39 - 2014-07-24 12:10 - 01844224 _____ (Microsoft Corporation) C:\Windows\system32\Display.dll
2014-09-15 07:39 - 2014-07-24 12:10 - 00834560 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-09-15 07:39 - 2014-07-24 12:10 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2014-09-15 07:39 - 2014-07-24 12:10 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iasnap.dll
2014-09-15 07:39 - 2014-07-24 12:09 - 01057280 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2014-09-15 07:39 - 2014-07-24 12:05 - 00187392 _____ (Microsoft Corporation) C:\Windows\system32\WorkFoldersShell.dll
2014-09-15 07:39 - 2014-07-24 11:53 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\prnntfy.dll
2014-09-15 07:39 - 2014-07-24 11:52 - 00621056 _____ (Microsoft Corporation) C:\Windows\system32\comdlg32.dll
2014-09-15 07:39 - 2014-07-24 11:42 - 00206336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\powercfg.cpl
2014-09-15 07:39 - 2014-07-24 11:40 - 00557056 _____ (Microsoft Corporation) C:\Windows\system32\PrintDialogs.dll
2014-09-15 07:39 - 2014-07-24 11:32 - 01048064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpedit.dll
2014-09-15 07:39 - 2014-07-24 11:27 - 00855552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2014-09-15 07:39 - 2014-07-24 11:27 - 00779264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-09-15 07:39 - 2014-07-24 11:25 - 00832512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ActionCenter.dll
2014-09-15 07:39 - 2014-07-24 11:24 - 01817088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Display.dll
2014-09-15 07:39 - 2014-07-24 11:23 - 00328704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\puiobj.dll
2014-09-15 07:39 - 2014-07-24 11:21 - 00134144 _____ (Microsoft Corporation) C:\Windows\system32\browser.dll
2014-09-15 07:39 - 2014-07-24 11:18 - 00018432 _____ (Microsoft Corporation) C:\Windows\system32\wlansvcpal.dll
2014-09-15 07:39 - 2014-07-24 11:14 - 00443904 _____ (Microsoft Corporation) C:\Windows\system32\wlansec.dll
2014-09-15 07:39 - 2014-07-24 11:13 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\prnntfy.dll
2014-09-15 07:39 - 2014-07-24 11:12 - 00127488 _____ (Microsoft Corporation) C:\Windows\system32\WiFiDisplay.dll
2014-09-15 07:39 - 2014-07-24 11:11 - 00356864 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2014-09-15 07:39 - 2014-07-24 11:11 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\wshbth.dll
2014-09-15 07:39 - 2014-07-24 11:10 - 00540672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comdlg32.dll
2014-09-15 07:39 - 2014-07-24 11:04 - 00492032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintDialogs.dll
2014-09-15 07:39 - 2014-07-24 11:04 - 00183808 _____ (Microsoft Corp.) C:\Windows\system32\Defrag.exe
2014-09-15 07:39 - 2014-07-24 11:02 - 00220160 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2014-09-15 07:39 - 2014-07-24 10:58 - 00105472 _____ (Microsoft Corporation) C:\Windows\system32\BluetoothApis.dll
2014-09-15 07:39 - 2014-07-24 10:53 - 00449536 _____ (Microsoft Corporation) C:\Windows\system32\defragsvc.dll
2014-09-15 07:39 - 2014-07-24 10:49 - 01361408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user32.dll
2014-09-15 07:39 - 2014-07-24 10:49 - 01287680 _____ (Microsoft Corporation) C:\Windows\system32\mispace.dll
2014-09-15 07:39 - 2014-07-24 10:49 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\wlanapi.dll
2014-09-15 07:39 - 2014-07-24 10:48 - 00659968 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Bluetooth.dll
2014-09-15 07:39 - 2014-07-24 10:47 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\wcmcsp.dll
2014-09-15 07:39 - 2014-07-24 10:43 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshbth.dll
2014-09-15 07:39 - 2014-07-24 10:39 - 02397184 _____ (Microsoft Corporation) C:\Windows\system32\storagewmi.dll
2014-09-15 07:39 - 2014-07-24 10:36 - 00079872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BluetoothApis.dll
2014-09-15 07:39 - 2014-07-24 10:30 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanapi.dll
2014-09-15 07:39 - 2014-07-24 10:28 - 00595456 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.dll
2014-09-15 07:39 - 2014-07-24 10:23 - 01404416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\storagewmi.dll
2014-09-15 07:39 - 2014-07-24 10:22 - 00487936 _____ (Microsoft Corporation) C:\Windows\system32\winspool.drv
2014-09-15 07:39 - 2014-07-24 10:20 - 00187392 _____ (Microsoft Corporation) C:\Windows\system32\puiapi.dll
2014-09-15 07:39 - 2014-07-24 10:19 - 00388608 _____ (Microsoft Corporation) C:\Windows\system32\WUSettingsProvider.dll
2014-09-15 07:39 - 2014-07-24 10:18 - 01144320 _____ (Microsoft Corporation) C:\Windows\system32\wwanmm.dll
2014-09-15 07:39 - 2014-07-24 10:18 - 00093696 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2014-09-15 07:39 - 2014-07-24 10:16 - 00505344 _____ (Microsoft Corporation) C:\Windows\system32\VAN.dll
2014-09-15 07:39 - 2014-07-24 10:16 - 00084480 _____ (Microsoft Corporation) C:\Windows\system32\wpdbusenum.dll
2014-09-15 07:39 - 2014-07-24 10:15 - 00828416 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2014-09-15 07:39 - 2014-07-24 10:15 - 00721408 _____ (Microsoft Corporation) C:\Windows\system32\twinapi.dll
2014-09-15 07:39 - 2014-07-24 10:15 - 00432128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Networking.dll
2014-09-15 07:39 - 2014-07-24 10:13 - 00226304 _____ (Microsoft Corporation) C:\Windows\system32\SndVolSSO.dll
2014-09-15 07:39 - 2014-07-24 10:10 - 00806400 _____ (Microsoft Corporation) C:\Windows\system32\win32spl.dll
2014-09-15 07:39 - 2014-07-24 10:10 - 00371712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winspool.drv
2014-09-15 07:39 - 2014-07-24 10:08 - 00321536 _____ (Microsoft Corporation) C:\Windows\system32\stobject.dll
2014-09-15 07:39 - 2014-07-24 10:08 - 00162816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\puiapi.dll
2014-09-15 07:39 - 2014-07-24 10:07 - 01705472 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2014-09-15 07:39 - 2014-07-24 10:06 - 00080896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2014-09-15 07:39 - 2014-07-24 10:05 - 00448000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VAN.dll
2014-09-15 07:39 - 2014-07-24 10:04 - 00667136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2014-09-15 07:39 - 2014-07-24 10:00 - 02100736 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettingsAdminFlowUI.dll
2014-09-15 07:39 - 2014-07-24 09:58 - 00432640 _____ (Microsoft Corporation) C:\Windows\system32\wwanconn.dll
2014-09-15 07:39 - 2014-07-24 09:58 - 00288768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\stobject.dll
2014-09-15 07:39 - 2014-07-24 09:54 - 01290752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsPrint.dll
2014-09-15 07:39 - 2014-07-24 09:49 - 00263680 _____ (Microsoft Corporation) C:\Windows\system32\DafPrintProvider.dll
2014-09-15 07:39 - 2014-07-24 09:47 - 00576512 _____ (Microsoft Corporation) C:\Windows\system32\SettingSync.dll
2014-09-15 07:39 - 2014-07-24 09:43 - 00200192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DafPrintProvider.dll
2014-09-15 07:39 - 2014-07-24 09:41 - 00459264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSync.dll
2014-09-15 07:39 - 2014-07-24 09:33 - 03360768 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2014-09-15 07:39 - 2014-07-24 06:11 - 00513544 _____ () C:\Windows\SysWOW64\locale.nls
2014-09-15 07:39 - 2014-07-24 06:11 - 00513544 _____ () C:\Windows\system32\locale.nls
2014-09-15 07:39 - 2014-07-12 07:55 - 00268288 _____ (Microsoft Corporation) C:\Windows\system32\wisp.dll
2014-09-15 07:39 - 2014-07-12 07:23 - 00436224 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2014-09-15 07:39 - 2014-07-12 06:58 - 00210944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wisp.dll
2014-09-15 07:39 - 2014-07-12 06:33 - 00318976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2014-09-15 07:39 - 2014-07-12 06:13 - 01417216 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-09-15 07:39 - 2014-07-04 14:59 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ks.sys
2014-09-15 07:39 - 2014-07-04 12:29 - 00117248 _____ (Microsoft Corporation) C:\Windows\system32\AppxSip.dll
2014-09-15 07:39 - 2014-07-04 12:20 - 01656832 _____ (Microsoft Corporation) C:\Windows\system32\GdiPlus.dll
2014-09-15 07:39 - 2014-07-04 12:06 - 00095232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxSip.dll
2014-09-15 07:39 - 2014-07-04 12:00 - 01351168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GdiPlus.dll
2014-09-15 07:39 - 2014-06-27 08:22 - 00246272 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2014-09-15 07:39 - 2014-06-26 02:32 - 01029632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mispace.dll
2014-09-15 07:39 - 2014-06-26 02:29 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\dab.dll
2014-09-15 07:39 - 2014-06-20 01:37 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2014-09-15 07:39 - 2014-06-19 04:13 - 00310080 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\volsnap.sys
2014-09-15 07:39 - 2014-06-07 14:46 - 00216368 _____ (Microsoft Corporation) C:\Windows\system32\rsaenh.dll
2014-09-15 07:39 - 2014-06-07 12:20 - 00189016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rsaenh.dll
2014-09-15 07:39 - 2014-06-05 16:00 - 01118040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2014-09-15 07:39 - 2014-06-05 12:18 - 01018368 _____ (Microsoft Corporation) C:\Windows\system32\aclui.dll
2014-09-15 07:39 - 2014-06-05 11:42 - 00889856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aclui.dll
2014-09-15 07:39 - 2014-05-31 07:00 - 01463808 _____ (Microsoft Corporation) C:\Windows\system32\wsecedit.dll
2014-09-15 07:39 - 2014-05-31 06:18 - 01319936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsecedit.dll
2014-09-15 07:39 - 2014-05-29 08:23 - 00427008 _____ (Microsoft Corporation) C:\Windows\system32\clusapi.dll
2014-09-15 07:39 - 2014-05-29 07:25 - 00313856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clusapi.dll
2014-09-15 07:39 - 2014-05-29 07:20 - 00427520 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-09-15 07:39 - 2014-05-29 06:36 - 00344576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-09-15 07:39 - 2014-05-26 09:26 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\AppxSysprep.dll
2014-09-15 07:39 - 2014-05-10 12:12 - 00387896 _____ (Microsoft Corporation) C:\Windows\system32\bcryptprimitives.dll
2014-09-15 07:39 - 2014-05-10 10:46 - 00335680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcryptprimitives.dll
2014-09-15 07:39 - 2014-03-25 04:27 - 00160600 _____ (Microsoft Corporation) C:\Windows\system32\winmmbase.dll
2014-09-15 07:39 - 2014-03-25 04:27 - 00123920 _____ (Microsoft Corporation) C:\Windows\system32\winmm.dll
2014-09-15 07:39 - 2014-03-25 03:20 - 00128568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winmm.dll
2014-09-15 07:39 - 2014-03-25 03:20 - 00127544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winmmbase.dll
2014-09-15 07:31 - 2014-08-15 02:36 - 00146752 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msgpioclx.sys
2014-09-14 20:16 - 2014-09-14 20:18 - 00244376 _____ () C:\Users\Martina\Downloads\Firefox Setup Stub 32.0.1.exe.fjfvuc2.partial
2014-09-14 17:30 - 2014-09-14 17:30 - 00064638 _____ () C:\Users\Martina\Downloads\Allnet Flat Tarife im Vergleich   congstar.htm
2014-09-14 17:30 - 2014-09-14 17:30 - 00000000 ____D () C:\Users\Martina\Downloads\Allnet Flat Tarife im Vergleich   congstar_files
2014-09-10 13:45 - 2014-09-02 22:06 - 00706016 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-09-10 13:45 - 2014-09-02 22:06 - 00105440 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-09-10 11:27 - 2014-09-05 04:36 - 00097280 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2014-09-10 11:27 - 2014-09-05 04:31 - 00527360 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-09-10 11:27 - 2014-09-05 02:48 - 00738816 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-10 10:48 - 2014-08-16 04:40 - 23591424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-09-10 10:48 - 2014-08-16 04:04 - 17455104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-09-10 10:48 - 2014-08-16 04:00 - 05833728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-09-10 10:48 - 2014-08-16 04:00 - 02793984 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-09-10 10:48 - 2014-08-16 03:56 - 00547328 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-09-10 10:48 - 2014-08-16 03:54 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-09-10 10:48 - 2014-08-16 03:45 - 04232704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-09-10 10:48 - 2014-08-16 03:43 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-09-10 10:48 - 2014-08-16 03:32 - 00446464 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-09-10 10:48 - 2014-08-16 03:25 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-09-10 10:48 - 2014-08-16 03:22 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-09-10 10:48 - 2014-08-16 03:20 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-09-10 10:48 - 2014-08-16 03:19 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-09-10 10:48 - 2014-08-16 03:18 - 02185728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-09-10 10:48 - 2014-08-16 03:18 - 00289280 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-09-10 10:48 - 2014-08-16 03:11 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-09-10 10:48 - 2014-08-16 03:06 - 00359424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-09-10 10:48 - 2014-08-16 03:05 - 00727040 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-09-10 10:48 - 2014-08-16 03:05 - 00707072 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-09-10 10:48 - 2014-08-16 03:03 - 02104832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-09-10 10:48 - 2014-08-16 03:03 - 00365056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-09-10 10:48 - 2014-08-16 02:58 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-09-10 10:48 - 2014-08-16 02:56 - 02310656 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-09-10 10:48 - 2014-08-16 02:53 - 13588480 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-09-10 10:48 - 2014-08-16 02:53 - 00243200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-09-10 10:48 - 2014-08-16 02:53 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-09-10 10:48 - 2014-08-16 02:51 - 11769856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-09-10 10:48 - 2014-08-16 02:45 - 00603136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-09-10 10:48 - 2014-08-16 02:44 - 02014208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-09-10 10:48 - 2014-08-16 02:44 - 00312320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-09-10 10:48 - 2014-08-16 02:34 - 01447424 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-09-10 10:48 - 2014-08-16 02:20 - 01812992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-09-10 10:48 - 2014-08-16 02:18 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-09-10 10:48 - 2014-08-16 02:14 - 01190400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-09-10 10:48 - 2014-08-16 02:12 - 00678400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-09-10 10:48 - 2014-05-30 11:28 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-09-10 10:48 - 2014-05-30 10:43 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-09-10 10:26 - 2014-08-02 02:18 - 01212928 _____ (Microsoft Corporation) C:\Windows\system32\schedsvc.dll
2014-09-10 10:25 - 2014-07-24 05:20 - 00875688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcr120_clr0400.dll
2014-09-10 10:25 - 2014-07-24 05:20 - 00869544 _____ (Microsoft Corporation) C:\Windows\system32\msvcr120_clr0400.dll
2014-09-07 21:14 - 2014-09-07 21:14 - 00412080 _____ () C:\Users\Martina\Downloads\setup (4).exe
2014-09-07 21:04 - 2014-09-07 21:04 - 00412080 _____ () C:\Users\Martina\Downloads\setup (3).exe
2014-09-07 21:04 - 2014-09-07 21:04 - 00412080 _____ () C:\Users\Martina\Downloads\setup (2).exe
2014-09-06 12:12 - 2014-09-16 12:57 - 00000000 ____D () C:\Windows\SysWOW64\CompileRepositoryWinsock
2014-09-06 12:12 - 2014-09-02 09:18 - 02708392 _____ ( ) C:\Program Files (x86)\distribution-installer.exe
2014-09-05 21:36 - 2014-09-05 21:36 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_WinUSB_01007.Wdf
2014-09-05 21:33 - 2014-09-05 21:33 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_WpdMtpDr_01_11_00.Wdf
2014-09-05 19:23 - 2014-09-05 21:25 - 00000000 ___RD () C:\Windows\BrowserChoice
2014-09-05 19:22 - 2014-09-10 13:09 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-09-05 19:21 - 2014-09-10 12:55 - 00000000 ____D () C:\Windows\system32\MRT
2014-09-05 19:21 - 2014-09-10 12:53 - 101694776 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-09-05 19:14 - 2014-04-14 05:29 - 01018880 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2014-09-05 18:23 - 2014-09-05 18:23 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2014-09-05 16:36 - 2014-09-06 22:11 - 00000000 ____D () C:\ProgramData\AwisPogo
2014-09-05 09:31 - 2014-06-28 09:07 - 00385536 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2014-09-05 09:31 - 2014-04-09 00:46 - 00086688 _____ (Microsoft Corporation) C:\Windows\system32\mrt_map.dll
2014-09-05 09:31 - 2014-04-09 00:46 - 00028320 _____ (Microsoft Corporation) C:\Windows\system32\mrt100.dll
2014-09-05 09:31 - 2014-04-08 20:54 - 00080032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mrt_map.dll
2014-09-05 09:31 - 2014-04-08 20:54 - 00026784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mrt100.dll
2014-09-05 09:31 - 2014-03-24 04:30 - 00257880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdFilter.sys
2014-09-05 09:31 - 2014-03-24 04:30 - 00123224 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdNisDrv.sys
2014-09-05 09:31 - 2014-03-24 04:27 - 00035856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdBoot.sys
2014-09-05 09:31 - 2014-03-13 09:42 - 00308224 _____ (Microsoft Corporation) C:\Windows\system32\wusa.exe
2014-09-05 09:31 - 2014-03-13 08:51 - 00305152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wusa.exe
2014-09-05 07:36 - 2014-05-30 05:03 - 00563200 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-09-05 07:35 - 2014-03-20 02:53 - 00950784 _____ (Microsoft Corporation) C:\Windows\system32\ReAgent.dll
2014-09-05 07:35 - 2014-03-20 02:48 - 00201216 _____ (Microsoft Corporation) C:\Windows\system32\ReInfo.dll
2014-09-05 07:35 - 2014-03-20 01:39 - 00800256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ReAgent.dll
2014-09-05 07:35 - 2014-03-20 01:36 - 00172544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ReInfo.dll
2014-09-05 07:35 - 2014-03-08 22:38 - 01542768 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2014-09-05 07:35 - 2014-03-08 17:29 - 00356848 _____ (Microsoft Corporation) C:\Windows\system32\dcomp.dll
2014-09-05 07:35 - 2014-03-08 13:34 - 01095488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2014-09-05 07:35 - 2014-03-08 10:33 - 00271872 _____ (Microsoft Corporation) C:\Windows\system32\spp.dll
2014-09-05 07:35 - 2014-03-08 09:47 - 00222720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spp.dll
2014-09-05 07:35 - 2014-03-08 09:04 - 00160768 _____ (Microsoft Corporation) C:\Windows\system32\AppxAllUserStore.dll
2014-09-05 07:35 - 2014-03-08 08:48 - 00252928 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentClient.dll
2014-09-05 07:35 - 2014-03-08 08:40 - 00139776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxAllUserStore.dll
2014-09-05 07:35 - 2014-03-08 08:31 - 00222720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dcomp.dll
2014-09-05 07:35 - 2014-03-08 08:30 - 00197632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppXDeploymentClient.dll
2014-09-05 07:35 - 2014-03-08 07:41 - 01306624 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentServer.dll
2014-09-05 07:35 - 2014-03-08 07:11 - 00924160 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.dll
2014-09-05 07:35 - 2014-03-06 16:34 - 02331000 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2014-09-05 07:35 - 2014-03-06 11:22 - 00134144 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dfsc.sys
2014-09-05 07:35 - 2014-03-06 08:51 - 02900992 _____ (Microsoft Corporation) C:\Windows\system32\msftedit.dll
2014-09-05 07:35 - 2014-03-06 08:23 - 02270208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msftedit.dll
2014-09-05 07:35 - 2014-03-06 08:23 - 00186368 _____ (Microsoft Corporation) C:\Windows\system32\dafWfdProvider.dll
2014-09-05 07:35 - 2014-03-04 09:00 - 00512000 _____ (Microsoft Corporation) C:\Windows\system32\wlidprov.dll
2014-09-05 07:35 - 2014-03-04 08:32 - 00356864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlidprov.dll
2014-09-05 07:34 - 2014-03-20 06:19 - 01291200 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2014-09-05 07:34 - 2014-03-20 05:41 - 00376152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\clfs.sys
2014-09-05 07:34 - 2014-03-20 01:55 - 01036288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2014-09-05 07:34 - 2014-03-19 07:50 - 00079360 _____ (Microsoft Corporation) C:\Windows\system32\w32tm.exe
2014-09-05 07:34 - 2014-03-19 07:20 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\w32tm.exe
2014-09-05 07:34 - 2014-03-08 11:02 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\sxproxy.dll
2014-09-05 07:34 - 2014-03-08 10:25 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\SetNetworkLocation.dll
2014-09-05 07:34 - 2014-03-08 10:12 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sxproxy.dll
2014-09-05 07:34 - 2014-03-08 09:03 - 00939520 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-09-05 07:34 - 2014-03-08 08:37 - 00755712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-09-05 07:34 - 2014-03-06 16:34 - 00113648 _____ (Microsoft Corporation) C:\Windows\system32\userenv.dll
2014-09-05 07:34 - 2014-03-06 13:19 - 00094016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\userenv.dll
2014-09-05 07:34 - 2014-03-06 12:46 - 01679128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2014-09-05 07:34 - 2014-03-06 11:24 - 00111616 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2014-09-05 07:34 - 2014-03-06 11:24 - 00033280 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\hidusb.sys
2014-09-05 07:34 - 2014-03-06 11:22 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2014-09-05 07:34 - 2014-03-06 11:19 - 00283648 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2014-09-05 07:34 - 2014-03-06 11:19 - 00049152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpipreg.sys
2014-09-05 07:34 - 2014-03-06 11:08 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\l2gpstore.dll
2014-09-05 07:34 - 2014-03-06 10:41 - 00115200 _____ (Microsoft Corporation) C:\Windows\system32\DevPropMgr.dll
2014-09-05 07:34 - 2014-03-06 10:38 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2014-09-05 07:34 - 2014-03-06 10:10 - 00058368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\l2gpstore.dll
2014-09-05 07:34 - 2014-03-06 10:00 - 00247296 _____ (Microsoft Corporation) C:\Windows\system32\SensorsApi.dll
2014-09-05 07:34 - 2014-03-06 09:46 - 00085504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2014-09-05 07:34 - 2014-03-06 09:16 - 00171008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SensorsApi.dll
2014-09-05 07:34 - 2014-03-06 09:02 - 00834560 _____ (Microsoft Corporation) C:\Windows\system32\netlogon.dll
2014-09-05 07:34 - 2014-03-06 08:31 - 02479616 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2014-09-05 07:34 - 2014-03-06 08:29 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netlogon.dll
2014-09-05 07:34 - 2014-03-06 08:27 - 00274944 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2014-09-05 07:34 - 2014-03-06 08:24 - 00462336 _____ (Microsoft Corporation) C:\Windows\system32\wlangpui.dll
2014-09-05 07:34 - 2014-03-06 08:21 - 00291840 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Sensors.dll
2014-09-05 07:34 - 2014-03-06 08:11 - 02030080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2014-09-05 07:34 - 2014-03-06 08:06 - 00386560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlangpui.dll
2014-09-05 07:34 - 2014-03-06 08:04 - 00226304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Sensors.dll
2014-09-05 07:34 - 2014-03-06 08:01 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Scanners.dll
2014-09-05 07:34 - 2014-03-06 07:51 - 00151040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Scanners.dll
2014-09-05 07:34 - 2014-03-06 07:47 - 00324096 _____ (Microsoft Corporation) C:\Windows\system32\SessEnv.dll
2014-09-05 07:34 - 2014-03-06 07:42 - 00280576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SessEnv.dll
2014-09-05 07:34 - 2014-03-04 09:16 - 00655360 _____ (Microsoft Corporation) C:\Windows\system32\dnsapi.dll
2014-09-05 07:34 - 2014-03-04 09:13 - 00254464 _____ (Microsoft Corporation) C:\Windows\system32\dnsrslvr.dll
2014-09-05 07:34 - 2014-03-04 09:08 - 00299008 _____ (Microsoft Corporation) C:\Windows\system32\pdh.dll
2014-09-05 07:34 - 2014-03-04 08:56 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RMapi.dll
2014-09-05 07:34 - 2014-03-04 08:42 - 00494592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnsapi.dll
2014-09-05 07:34 - 2014-03-04 08:39 - 00254976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pdh.dll
2014-09-05 07:34 - 2014-03-04 08:15 - 00542208 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Graphics.Printing.dll
2014-09-05 07:34 - 2014-03-04 08:05 - 00402432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Graphics.Printing.dll
2014-09-05 07:34 - 2014-03-04 08:03 - 00669696 _____ (Microsoft Corporation) C:\Windows\system32\rasapi32.dll
2014-09-05 07:34 - 2014-03-04 08:03 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\CredentialMigrationHandler.dll
2014-09-05 07:34 - 2014-03-04 07:54 - 00027136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CredentialMigrationHandler.dll
2014-09-05 07:34 - 2014-03-04 07:52 - 00605184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasapi32.dll
2014-09-05 07:34 - 2013-12-24 01:28 - 00262656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LocationApi.dll
2014-09-05 07:34 - 2013-12-24 01:26 - 00325632 _____ (Microsoft Corporation) C:\Windows\system32\LocationApi.dll
2014-09-05 07:33 - 2014-06-20 03:48 - 01273184 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2014-09-05 07:33 - 2014-06-20 01:52 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2014-09-05 07:32 - 2014-08-07 04:12 - 01336624 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-09-05 07:32 - 2014-08-02 05:56 - 01064448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-09-05 07:32 - 2014-06-13 03:15 - 00517528 _____ (Microsoft Corporation) C:\Windows\system32\dxgi.dll
2014-09-05 07:32 - 2014-06-13 03:14 - 01557848 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2014-09-05 07:32 - 2014-06-13 02:10 - 00406400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxgi.dll
2014-09-05 07:32 - 2014-06-06 13:34 - 02133504 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2014-09-05 07:32 - 2014-05-10 05:46 - 02151424 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-09-05 07:32 - 2014-05-10 05:22 - 01312256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-09-05 07:32 - 2014-03-06 14:53 - 02141912 _____ (Microsoft Corporation) C:\Windows\system32\d3d11.dll
2014-09-05 07:32 - 2014-03-06 14:51 - 00379224 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2014-09-05 07:32 - 2014-03-06 14:39 - 00212992 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2014-09-05 07:32 - 2014-03-06 13:13 - 01779800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d11.dll
2014-09-05 07:32 - 2014-03-06 08:09 - 01764864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2014-09-05 07:31 - 2014-06-10 00:13 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2014-09-05 07:31 - 2014-06-10 00:13 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2014-09-05 07:29 - 2014-07-15 20:16 - 03048880 _____ (Microsoft Corporation) C:\Windows\system32\WpcMon.exe
2014-09-05 07:29 - 2014-07-15 10:29 - 03118080 _____ (Microsoft Corporation) C:\Windows\system32\Wpc.dll
2014-09-05 07:29 - 2014-07-15 10:22 - 02861056 _____ (Microsoft Corporation) C:\Windows\system32\WpcWebSync.dll
2014-09-05 07:29 - 2014-07-15 10:03 - 02344448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wpc.dll
2014-09-05 07:29 - 2014-05-29 14:02 - 00565576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2014-09-05 07:29 - 2014-05-29 09:55 - 00735232 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2014-09-05 07:29 - 2014-05-29 08:40 - 00735232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2014-09-05 07:29 - 2014-04-11 05:54 - 00201728 _____ (Microsoft Corporation) C:\Windows\system32\ubpm.dll
2014-09-05 07:29 - 2014-04-11 05:06 - 00031232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2014-09-05 07:29 - 2014-04-11 05:05 - 00123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2014-09-05 07:29 - 2014-04-11 05:02 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2014-09-05 07:29 - 2014-04-11 05:01 - 00137728 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2014-09-05 07:29 - 2014-04-11 04:57 - 00190976 _____ (Microsoft Corporation) C:\Windows\system32\storewuauth.dll
2014-09-05 07:28 - 2014-05-13 09:01 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\BulkOperationHost.exe
2014-09-05 07:28 - 2014-05-13 06:41 - 00118272 _____ (Microsoft Corporation) C:\Windows\system32\winbici.dll
2014-09-05 07:28 - 2014-05-03 07:36 - 00997888 _____ (Microsoft Corporation) C:\Windows\system32\reseteng.dll
2014-09-05 07:28 - 2014-05-03 07:19 - 00071168 _____ (Microsoft Corporation) C:\Windows\system32\ncobjapi.dll
2014-09-05 07:28 - 2014-05-03 07:08 - 00301056 _____ (Microsoft Corporation) C:\Windows\system32\framedynos.dll
2014-09-05 07:28 - 2014-05-03 07:07 - 00262656 _____ (Microsoft Corporation) C:\Windows\system32\framedyn.dll
2014-09-05 07:28 - 2014-05-03 06:46 - 00052736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncobjapi.dll
2014-09-05 07:28 - 2014-05-03 06:37 - 00235008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\framedynos.dll
2014-09-05 07:28 - 2014-05-03 06:37 - 00207360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\framedyn.dll
2014-09-05 07:28 - 2014-05-03 01:26 - 00050745 _____ () C:\Windows\system32\srms.dat
2014-09-05 07:28 - 2014-04-30 08:43 - 00071680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vwififlt.sys
2014-09-05 07:28 - 2014-04-30 08:41 - 00402432 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2014-09-05 07:28 - 2014-04-30 08:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\agilevpn.sys
2014-09-05 07:28 - 2014-04-30 08:41 - 00038912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vwifimp.sys
2014-09-05 07:28 - 2014-04-30 07:45 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\Robocopy.exe
2014-09-05 07:28 - 2014-04-30 06:48 - 00106496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Robocopy.exe
2014-09-05 07:28 - 2014-04-30 06:24 - 00065024 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcsvc6.dll
2014-09-05 07:28 - 2014-04-30 06:23 - 00353280 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore.dll
2014-09-05 07:28 - 2014-04-30 06:23 - 00271872 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore6.dll
2014-09-05 07:28 - 2014-04-30 06:23 - 00087552 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcsvc.dll
2014-09-05 07:28 - 2014-04-30 06:14 - 00827392 _____ (Microsoft Corporation) C:\Windows\system32\BFE.DLL
2014-09-05 07:28 - 2014-04-30 05:59 - 01063424 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2014-09-05 07:28 - 2014-04-30 05:46 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore.dll
2014-09-05 07:28 - 2014-04-30 05:46 - 00229888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore6.dll
2014-09-05 07:28 - 2014-04-30 05:46 - 00056320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcsvc6.dll
2014-09-05 07:28 - 2014-04-30 05:45 - 00062976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcsvc.dll
2014-09-05 07:28 - 2014-04-30 05:42 - 00403968 _____ (Microsoft Corporation) C:\Windows\system32\vpnike.dll
2014-09-05 07:28 - 2014-04-29 00:40 - 00721408 _____ (Microsoft Corporation) C:\Windows\system32\fveapi.dll
2014-09-05 07:28 - 2014-04-26 18:39 - 00339456 _____ (Microsoft Corporation) C:\Windows\system32\bdesvc.dll
2014-09-05 07:28 - 2014-04-14 11:37 - 02125344 _____ (Microsoft Corporation) C:\Windows\system32\d3d9.dll
2014-09-05 07:28 - 2014-04-14 10:08 - 01797896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d9.dll
2014-09-05 07:28 - 2014-04-14 07:18 - 00011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d8thk.dll
2014-09-05 07:28 - 2014-04-11 06:51 - 00250368 _____ (Microsoft Corporation) C:\Windows\system32\rdpencom.dll
2014-09-05 07:28 - 2014-04-09 13:53 - 00337240 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Classpnp.sys
2014-09-05 07:28 - 2014-04-06 18:20 - 01403856 _____ (Microsoft Corporation) C:\Windows\system32\winmde.dll
2014-09-05 07:28 - 2014-04-06 18:20 - 01379064 _____ (Microsoft Corporation) C:\Windows\system32\wmpmde.dll
2014-09-05 07:28 - 2014-04-06 18:20 - 00765408 _____ (Microsoft Corporation) C:\Windows\system32\mfmpeg2srcsnk.dll
2014-09-05 07:28 - 2014-04-06 18:20 - 00491744 _____ (Microsoft Corporation) C:\Windows\system32\mfsvr.dll
2014-09-05 07:28 - 2014-04-06 18:20 - 00364640 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2014-09-05 07:28 - 2014-04-06 17:16 - 01209616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winmde.dll
2014-09-05 07:28 - 2014-04-06 17:16 - 00669856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmpeg2srcsnk.dll
2014-09-05 07:28 - 2014-04-06 17:16 - 00305768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2014-09-05 07:28 - 2014-04-06 14:33 - 00335872 _____ (Microsoft Corporation) C:\Windows\system32\MDEServer.exe
2014-09-05 07:28 - 2014-04-06 12:52 - 00955904 _____ (Microsoft Corporation) C:\Windows\system32\MFMediaEngine.dll
2014-09-05 07:28 - 2014-04-06 12:37 - 00800768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFMediaEngine.dll
2014-09-05 07:28 - 2014-04-06 12:05 - 01222656 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Streaming.dll
2014-09-05 07:28 - 2014-04-06 11:59 - 00982016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Streaming.dll
2014-09-05 07:28 - 2014-03-28 17:58 - 00407016 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2014-09-05 07:28 - 2014-03-18 07:00 - 07173120 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Data.Pdf.dll
2014-09-05 07:28 - 2014-03-18 06:52 - 05104640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Data.Pdf.dll
2014-09-05 07:28 - 2014-03-17 07:09 - 00462336 _____ (Microsoft Corporation) C:\Windows\system32\XpsGdiConverter.dll
2014-09-05 07:28 - 2014-03-17 06:11 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsGdiConverter.dll
2014-09-05 07:28 - 2014-03-14 08:26 - 00491520 _____ (Microsoft Corporation) C:\Windows\system32\GeofenceMonitorService.dll
2014-09-05 07:28 - 2014-03-14 08:10 - 00357376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GeofenceMonitorService.dll
2014-09-05 07:28 - 2014-03-08 22:40 - 00136024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wfplwfs.sys
2014-09-05 07:28 - 2014-03-08 08:41 - 00412672 _____ (Microsoft Corporation) C:\Windows\system32\FWPUCLNT.DLL
2014-09-05 07:28 - 2014-03-08 08:25 - 00264192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FWPUCLNT.DLL
2014-09-05 07:28 - 2014-03-08 08:04 - 00717312 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll
2014-09-05 07:28 - 2014-03-08 07:58 - 00567296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshwfp.dll
2014-09-05 07:27 - 2014-07-12 06:17 - 00623616 _____ (Microsoft Corporation) C:\Windows\system32\MDMAgent.exe
2014-09-05 07:27 - 2014-06-06 15:04 - 00586240 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-09-05 07:27 - 2014-06-06 14:18 - 00488960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-09-05 07:27 - 2014-06-04 11:27 - 00114520 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2014-09-05 07:27 - 2014-06-04 07:31 - 00356352 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2014-09-05 07:27 - 2014-06-04 06:43 - 00281088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2014-09-05 07:27 - 2014-06-02 04:10 - 00423768 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2014-09-05 07:27 - 2014-05-31 12:07 - 00440664 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2014-09-05 07:27 - 2014-05-31 12:07 - 00089944 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2014-09-05 07:27 - 2014-05-31 12:07 - 00027480 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2014-09-05 07:27 - 2014-05-31 08:30 - 00037376 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2014-09-05 07:27 - 2014-05-31 08:27 - 00110592 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFPf.sys
2014-09-05 07:27 - 2014-05-31 08:26 - 00227840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFRd.sys
2014-09-05 07:27 - 2014-05-31 06:01 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\WUDFHost.exe
2014-09-05 07:27 - 2014-05-31 06:01 - 00209408 _____ (Microsoft Corporation) C:\Windows\system32\WUDFPlatform.dll
2014-09-05 07:27 - 2014-05-31 06:01 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\WUDFSvc.dll
2014-09-05 07:27 - 2014-05-27 11:56 - 00323584 _____ (Microsoft Corporation) C:\Windows\system32\DaOtpCredentialProvider.dll
2014-09-05 07:27 - 2014-05-27 11:53 - 00270848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DaOtpCredentialProvider.dll
2014-09-05 07:27 - 2014-05-19 08:31 - 00057856 _____ (Microsoft Corporation) C:\Windows\system32\drvcfg.exe
2014-09-05 07:27 - 2014-05-19 08:21 - 00110592 _____ (Microsoft Corporation) C:\Windows\system32\drvinst.exe
2014-09-05 07:27 - 2014-05-19 07:23 - 00098816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drvinst.exe
2014-09-05 07:27 - 2014-05-01 15:31 - 00055328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wpcfltr.sys
2014-09-05 07:27 - 2014-05-01 07:24 - 02834944 _____ (Microsoft Corporation) C:\Windows\system32\wpccpl.dll
2014-09-05 07:27 - 2014-04-30 06:43 - 01975296 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2014-09-05 07:27 - 2014-04-30 06:26 - 01345536 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2014-09-05 07:27 - 2014-04-30 05:47 - 01509888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2014-09-05 07:27 - 2014-04-18 16:57 - 00032600 _____ (Microsoft Corporation) C:\Windows\system32\ploptin.dll
2014-09-05 07:27 - 2014-04-18 11:44 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\energyprov.dll
2014-09-05 07:27 - 2014-04-14 11:20 - 00324888 _____ (Microsoft Corporation) C:\Windows\system32\MFCaptureEngine.dll
2014-09-05 07:27 - 2014-04-14 10:01 - 00285144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFCaptureEngine.dll
2014-09-05 07:27 - 2014-04-11 06:23 - 00209920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpencom.dll
2014-09-05 07:27 - 2014-04-09 08:39 - 00191488 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2014-09-05 07:27 - 2014-04-09 07:44 - 00144384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2014-09-05 07:27 - 2014-04-09 05:33 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\wscsvc.dll
2014-09-05 07:27 - 2014-04-08 04:01 - 00589656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fvevol.sys
2014-09-05 07:27 - 2014-04-06 18:34 - 00372568 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2014-09-05 07:27 - 2014-04-06 18:34 - 00275800 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2014-09-05 07:27 - 2014-04-06 18:30 - 00201920 _____ (Microsoft Corporation) C:\Windows\system32\MSVideoDSP.dll
2014-09-05 07:27 - 2014-04-06 18:24 - 00360792 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fltMgr.sys
2014-09-05 07:27 - 2014-04-06 18:20 - 00609448 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2014-09-05 07:27 - 2014-04-06 18:20 - 00467496 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2014-09-05 07:27 - 2014-04-06 18:20 - 00463256 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2014-09-05 07:27 - 2014-04-06 18:20 - 00244880 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2014-09-05 07:27 - 2014-04-06 18:20 - 00028408 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2014-09-05 07:27 - 2014-04-06 17:22 - 00178184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVideoDSP.dll
2014-09-05 07:27 - 2014-04-06 17:16 - 00518544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2014-09-05 07:27 - 2014-04-06 17:16 - 00406504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2014-09-05 07:27 - 2014-04-06 17:16 - 00387896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfsvr.dll
2014-09-05 07:27 - 2014-04-06 17:16 - 00326024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2014-09-05 07:27 - 2014-04-06 14:58 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2014-09-05 07:27 - 2014-04-06 14:51 - 00467968 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2014-09-05 07:27 - 2014-04-06 14:24 - 00271872 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2014-09-05 07:27 - 2014-04-06 14:06 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2014-09-05 07:27 - 2014-04-06 13:26 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\BootMenuUX.dll
2014-09-05 07:27 - 2014-04-06 13:20 - 00201216 _____ (Microsoft Corporation) C:\Windows\system32\AudioEndpointBuilder.dll
2014-09-05 07:27 - 2014-04-06 13:01 - 00834048 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2014-09-05 07:27 - 2014-04-03 10:12 - 00307304 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2014-09-05 07:27 - 2014-04-03 10:12 - 00130144 _____ (Microsoft Corporation) C:\Windows\system32\gpapi.dll
2014-09-05 07:27 - 2014-04-03 06:03 - 00230808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2014-09-05 07:27 - 2014-04-03 06:03 - 00111528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpapi.dll
2014-09-05 07:27 - 2014-04-03 04:23 - 00046592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tlscsp.dll
2014-09-05 07:27 - 2014-04-03 04:22 - 00047616 _____ (Microsoft Corporation) C:\Windows\system32\tlscsp.dll
2014-09-05 07:27 - 2014-03-27 07:36 - 00281600 _____ (Microsoft Corporation) C:\Windows\system32\resutils.dll
2014-09-05 07:27 - 2014-03-27 06:48 - 00219136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\resutils.dll
2014-09-05 07:27 - 2014-03-27 05:15 - 00718336 _____ (Microsoft Corporation) C:\Windows\system32\swprv.dll
2014-09-05 07:27 - 2014-03-27 05:10 - 01436160 _____ (Microsoft Corporation) C:\Windows\system32\VSSVC.exe
2014-09-05 07:27 - 2014-03-19 10:15 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\wlanhlp.dll
2014-09-05 07:27 - 2014-03-19 09:24 - 00064512 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2014-09-05 07:27 - 2014-03-19 09:17 - 00011264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanhlp.dll
2014-09-05 07:27 - 2014-03-08 22:47 - 00180056 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-09-05 07:27 - 2014-03-06 11:19 - 00115200 _____ (Microsoft Corporation) C:\Windows\system32\umpnpmgr.dll
2014-09-05 07:27 - 2014-03-06 11:19 - 00040960 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Shell.Search.UriHandler.dll
2014-09-05 07:27 - 2014-03-06 10:20 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Shell.Search.UriHandler.dll
2014-09-05 07:26 - 2014-05-31 12:06 - 00555736 _____ (Microsoft Corporation) C:\Windows\system32\twinapi.appcore.dll
2014-09-05 07:26 - 2014-05-31 04:37 - 01054208 _____ (Microsoft Corporation) C:\Windows\system32\twinui.appcore.dll
2014-09-05 07:26 - 2014-05-31 04:35 - 00828928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.appcore.dll
2014-09-05 07:26 - 2014-04-11 10:25 - 00419928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinapi.appcore.dll
2014-09-05 07:26 - 2014-04-11 07:53 - 00079872 _____ (Microsoft Corporation) C:\Windows\system32\WSReset.exe
2014-09-03 09:14 - 2014-09-03 09:15 - 13114824 _____ (ASUS Cloud Corporation) C:\Users\Martina\Downloads\WebStorageSyncAgent 2.1.10.398.exe
2014-09-03 08:07 - 2014-09-25 22:29 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-09-03 08:07 - 2014-09-09 19:30 - 00003772 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-09-03 07:44 - 2014-09-03 08:07 - 00000000 ____D () C:\Users\Martina\AppData\Local\Adobe
2014-09-03 07:25 - 2014-09-25 22:30 - 00001128 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-09-03 07:25 - 2014-09-25 22:15 - 00002197 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-09-03 07:25 - 2014-09-25 22:15 - 00001124 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-09-03 07:25 - 2014-09-03 07:25 - 00004100 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-09-03 07:25 - 2014-09-03 07:25 - 00003864 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-09-03 07:25 - 2014-09-03 07:25 - 00000000 ____D () C:\Users\Martina\AppData\Local\Google
2014-09-03 07:25 - 2014-09-03 07:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-09-03 07:25 - 2014-09-03 07:25 - 00000000 ____D () C:\Program Files (x86)\Google
2014-09-03 07:23 - 2014-09-03 07:23 - 41317456 _____ (Google Inc.) C:\Users\Martina\Downloads\Chrome37StandaloneSetup.exe
2014-09-03 03:12 - 2014-09-03 03:12 - 00000000 ____D () C:\Users\Martina\AppData\Local\DoNotTrackPlus
2014-09-03 03:10 - 2014-09-03 03:10 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-09-03 03:08 - 2014-09-03 03:08 - 00000000 ____D () C:\ProgramData\CheckPoint
2014-09-03 02:36 - 2014-09-03 02:34 - 00042040 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-09-03 02:34 - 2014-09-14 13:37 - 00001155 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-09-03 02:34 - 2014-09-14 13:37 - 00000000 ____D () C:\ProgramData\Package Cache
2014-09-03 02:33 - 2014-09-03 02:33 - 00000000 ____D () C:\Users\Martina\AppData\Roaming\Avira
2014-09-03 02:32 - 2014-09-14 13:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-09-03 02:32 - 2014-09-03 02:32 - 00002080 _____ () C:\Users\Public\Desktop\Avira Control Center.lnk
2014-09-03 02:31 - 2014-09-14 13:37 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-09-03 02:31 - 2014-09-03 02:34 - 00000000 ____D () C:\ProgramData\Avira
2014-09-03 02:31 - 2014-08-15 10:30 - 00130584 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-09-03 02:31 - 2014-08-15 10:30 - 00117712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-09-03 02:31 - 2014-08-15 10:30 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2014-09-03 02:11 - 2014-09-03 02:15 - 149527616 _____ () C:\Users\Martina\Downloads\avira_free_antivirus_de_14.0.6.570.exe
2014-09-03 01:51 - 2014-09-25 22:06 - 00000613 _____ () C:\Users\Martina\Desktop\Search.lnk
2014-09-03 01:51 - 2014-09-03 07:52 - 00002169 _____ () C:\Users\Martina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-09-03 01:46 - 2014-09-03 01:46 - 00426848 _____ (AVAST Software) C:\Windows\system32\Drivers\aswsp.sys.1409701586187
2014-09-03 01:44 - 2014-09-03 01:45 - 00000000 ____D () C:\ProgramData\AVAST Software
2014-09-03 01:40 - 2014-09-03 08:00 - 00000000 ____D () C:\Program Files (x86)\ClearThink
2014-09-03 01:31 - 2014-09-03 01:31 - 00000000 ____D () C:\Users\Martina\AppData\Roaming\Macromedia
2014-09-03 01:26 - 2014-09-03 01:26 - 110307328 _____ (Advertiso) C:\Users\Martina\Downloads\avira-free-antivirus.exe
2014-09-03 00:15 - 2014-09-25 19:53 - 00003934 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{1CA0FB12-2DEE-4C11-9898-7383ECAA5C9C}
2014-09-03 00:15 - 2014-09-03 00:15 - 00067978 _____ () C:\Users\Martina\Downloads\WebStorageSyncAgent 2.1.10.398.exe.gn5oo3h.partial
2014-09-03 00:15 - 2014-09-03 00:15 - 00000000 __SHD () C:\Users\Martina\AppData\Local\EmieUserList
2014-09-03 00:15 - 2014-09-03 00:15 - 00000000 __SHD () C:\Users\Martina\AppData\Local\EmieSiteList
2014-09-03 00:14 - 2014-09-03 00:14 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_LocationProvider_01_11_00.Wdf
2014-09-03 00:12 - 2014-09-25 22:15 - 00000000 __RDO () C:\Users\Martina\OneDrive
2014-09-03 00:11 - 2014-09-25 22:55 - 00003590 _____ () C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-10839028-36880209-2793303979-1001
2014-09-03 00:11 - 2014-09-03 00:11 - 00000000 ____D () C:\Users\Martina\AppData\Roaming\WebStorage
2014-09-03 00:06 - 2014-09-03 00:06 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2014-09-03 00:06 - 2014-09-03 00:06 - 00000000 ____D () C:\Users\Martina\AppData\Local\NVIDIA
2014-09-03 00:05 - 2014-09-03 02:25 - 00000000 ____D () C:\ProgramData\USBChargerPlus
2014-09-03 00:04 - 2014-09-25 22:16 - 00000074 _____ () C:\Users\Martina\AppData\Roaming\sp_data.sys
2014-09-03 00:04 - 2014-09-22 15:57 - 00000000 ____D () C:\Users\Martina
2014-09-03 00:04 - 2014-09-05 21:25 - 00000000 ____D () C:\Users\Martina\AppData\Local\Packages
2014-09-03 00:04 - 2014-09-03 00:04 - 00001448 _____ () C:\Users\Martina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-09-03 00:04 - 2014-09-03 00:04 - 00000184 _____ () C:\Windows\FixPatch.log
2014-09-03 00:04 - 2014-09-03 00:04 - 00000180 _____ () C:\Windows\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2014-09-03 00:04 - 2014-09-03 00:04 - 00000020 ___SH () C:\Users\Martina\ntuser.ini
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Vorlagen
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Startmenü
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Netzwerkumgebung
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Lokale Einstellungen
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Eigene Dateien
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Druckumgebung
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Documents\Eigene Musik
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Documents\Eigene Bilder
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\AppData\Local\Verlauf
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\AppData\Local\Anwendungsdaten
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Anwendungsdaten
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 ____D () C:\Users\Martina\AppData\Roaming\Adobe
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 ____D () C:\Users\Martina\AppData\Local\VirtualStore
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 ____D () C:\Users\Martina\AppData\Local\ASUS
2014-09-03 00:04 - 2014-05-16 02:42 - 00000000 ___RD () C:\Users\Martina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-09-03 00:04 - 2014-03-18 17:38 - 00000000 ___RD () C:\Users\Martina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-09-03 00:04 - 2014-03-18 17:27 - 00000369 _____ () C:\Users\Martina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Pictures.lnk
2014-09-03 00:04 - 2014-03-18 17:27 - 00000369 _____ () C:\Users\Martina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Documents.lnk
2014-09-03 00:04 - 2013-08-22 17:36 - 00000000 ___RD () C:\Users\Martina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-09-03 00:04 - 2013-08-22 17:36 - 00000000 ____D () C:\Users\Martina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-09-02 21:29 - 2014-09-02 21:30 - 13114824 _____ (ASUS Cloud Corporation) C:\Users\Martina\Downloads\WebStorageSyncAgent 2.1.10.398 (1).exe

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-25 23:13 - 2014-09-25 23:13 - 00016772 _____ () C:\Users\Martina\Downloads\FRST.txt
2014-09-25 23:13 - 2014-09-25 23:12 - 00000000 ____D () C:\FRST
2014-09-25 23:11 - 2014-09-25 23:11 - 02108928 _____ (Farbar) C:\Users\Martina\Downloads\FRST64.exe
2014-09-25 23:00 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\system32\sru
2014-09-25 22:55 - 2014-09-03 00:11 - 00003590 _____ () C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-10839028-36880209-2793303979-1001
2014-09-25 22:49 - 2014-07-15 18:40 - 00003384 _____ () C:\Windows\System32\Tasks\Update Checker
2014-09-25 22:49 - 2014-07-15 18:40 - 00003004 _____ () C:\Windows\System32\Tasks\ASUS Splendid ColorU
2014-09-25 22:49 - 2014-07-15 18:40 - 00002988 _____ () C:\Windows\System32\Tasks\ASUS Splendid ACMON
2014-09-25 22:49 - 2014-07-15 18:35 - 00003540 _____ () C:\Windows\System32\Tasks\ASUS Smart Gesture Launcher
2014-09-25 22:46 - 2014-09-25 22:46 - 04874632 _____ (LionSea Software co., ltd ) C:\Users\Martina\Downloads\setup.exe
2014-09-25 22:45 - 2014-09-25 22:34 - 00000000 ____D () C:\ProgramData\ParetoLogic
2014-09-25 22:41 - 2014-09-25 22:41 - 00079064 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\nwyeptng.sys
2014-09-25 22:41 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\Performance
2014-09-25 22:34 - 2014-09-25 22:34 - 00000000 ____D () C:\Users\Martina\AppData\Roaming\ParetoLogic
2014-09-25 22:34 - 2014-09-25 22:34 - 00000000 ____D () C:\Users\Martina\AppData\Roaming\DriverCure
2014-09-25 22:33 - 2014-09-25 22:33 - 05249448 _____ (ParetoLogic Inc.) C:\Users\Martina\Downloads\ParetoLogic PC Health Advisor_de.exe
2014-09-25 22:30 - 2014-09-03 07:25 - 00001128 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-09-25 22:29 - 2014-09-03 08:07 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-09-25 22:27 - 2014-09-25 22:27 - 00002108 _____ () C:\Users\Martina\Desktop\Avira Free Antivirus Profil Lokale Laufwerke.LNK
2014-09-25 22:16 - 2014-09-03 00:04 - 00000074 _____ () C:\Users\Martina\AppData\Roaming\sp_data.sys
2014-09-25 22:15 - 2014-09-03 07:25 - 00002197 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-09-25 22:15 - 2014-09-03 07:25 - 00001124 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-09-25 22:15 - 2014-09-03 00:12 - 00000000 __RDO () C:\Users\Martina\OneDrive
2014-09-25 22:14 - 2014-09-25 21:41 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-25 22:12 - 2013-08-22 16:45 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-09-25 22:07 - 2014-03-18 10:16 - 00801196 _____ () C:\Windows\PFRO.log
2014-09-25 22:06 - 2014-09-25 21:41 - 00000000 ____D () C:\AdwCleaner
2014-09-25 22:06 - 2014-09-03 01:51 - 00000613 _____ () C:\Users\Martina\Desktop\Search.lnk
2014-09-25 21:51 - 2013-08-22 15:25 - 00262144 ___SH () C:\Windows\system32\config\BBI
2014-09-25 21:41 - 2014-09-25 21:41 - 00001112 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-09-25 21:41 - 2014-09-25 21:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-25 21:41 - 2014-09-25 21:41 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-09-25 21:41 - 2014-09-25 21:41 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-25 21:39 - 2014-09-25 21:39 - 01373475 _____ () C:\Users\Martina\Downloads\AdwCleaner_3.310.exe
2014-09-25 21:39 - 2014-09-25 21:38 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Martina\Downloads\mbam-setup-2.0.2.1012.exe
2014-09-25 21:35 - 2014-07-15 18:37 - 00003564 _____ () C:\Windows\System32\Tasks\ATK Package 36D18D69AFC3
2014-09-25 21:27 - 2013-08-22 16:44 - 00338016 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-09-25 21:25 - 2014-07-15 18:17 - 02065623 _____ () C:\Windows\WindowsUpdate.log
2014-09-25 21:25 - 2013-08-22 17:36 - 00000000 ___RD () C:\Windows\ToastData
2014-09-25 21:25 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\WinStore
2014-09-25 21:02 - 2013-08-22 17:20 - 00000000 ____D () C:\Windows\CbsTemp
2014-09-25 21:01 - 2014-09-25 20:44 - 00000000 __SHD () C:\ProgramData\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
2014-09-25 20:48 - 2014-09-25 20:48 - 00002219 _____ () C:\Users\Public\Desktop\TuneUp 1-Klick-Wartung.lnk
2014-09-25 20:48 - 2014-09-25 20:48 - 00002211 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TuneUp Utilities 2014.lnk
2014-09-25 20:48 - 2014-09-25 20:48 - 00002199 _____ () C:\Users\Public\Desktop\TuneUp Utilities 2014.lnk
2014-09-25 20:48 - 2014-09-25 20:48 - 00000000 ____D () C:\Users\Martina\AppData\Roaming\TuneUp Software
2014-09-25 20:48 - 2014-09-25 20:48 - 00000000 ____D () C:\Users\Martina\AppData\Local\TuneUp Software
2014-09-25 20:48 - 2014-09-25 20:47 - 00000000 ____D () C:\Program Files (x86)\TuneUp Utilities 2014
2014-09-25 20:48 - 2014-09-25 20:44 - 00000000 ____D () C:\ProgramData\TuneUp Software
2014-09-25 20:45 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\AppReadiness
2014-09-25 20:28 - 2014-09-25 20:26 - 28598072 _____ (TuneUp Software) C:\Users\Martina\Downloads\TuneUpUtilities2014_de-DE (1).exe
2014-09-25 20:27 - 2014-09-25 20:26 - 28598072 _____ (TuneUp Software) C:\Users\Martina\Downloads\TuneUpUtilities2014_de-DE.exe
2014-09-25 20:19 - 2014-09-25 20:19 - 03894696 _____ (solvusoft Corporation ) C:\Users\Martina\Downloads\Regsvr32.exe-Reparaturprogramm-WinThruster.exe
2014-09-25 20:19 - 2014-09-25 20:19 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinThruster
2014-09-25 20:19 - 2014-09-25 20:19 - 00000000 ____D () C:\Program Files (x86)\WinThruster
2014-09-25 20:15 - 2014-09-25 20:15 - 00000878 _____ () C:\Users\Martina\Desktop\Downloads - Verknüpfung.lnk
2014-09-25 20:15 - 2014-09-25 20:15 - 00000687 _____ () C:\Users\Martina\Downloads\Desktop - Verknüpfung.lnk
2014-09-25 19:53 - 2014-09-03 00:15 - 00003934 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{1CA0FB12-2DEE-4C11-9898-7383ECAA5C9C}
2014-09-25 15:26 - 2014-09-25 15:26 - 01353744 _____ () C:\Users\Martina\Downloads\Setup (5).exe
2014-09-25 07:24 - 2014-09-25 07:24 - 00065883 _____ () C:\Users\Martina\Downloads\1 Lebenslauf.htm
2014-09-25 07:24 - 2014-09-25 07:24 - 00000000 ____D () C:\Users\Martina\Downloads\1 Lebenslauf_files
2014-09-24 13:20 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\rescache
2014-09-22 15:57 - 2014-09-03 00:04 - 00000000 ____D () C:\Users\Martina
2014-09-22 15:27 - 2014-05-16 01:45 - 00773008 _____ () C:\Windows\system32\perfh007.dat
2014-09-22 15:27 - 2014-05-16 01:45 - 00162310 _____ () C:\Windows\system32\perfc007.dat
2014-09-22 15:27 - 2014-03-18 17:26 - 01776918 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-22 15:08 - 2014-09-22 15:08 - 01063432 _____ () C:\Windows\Minidump\092214-24281-01.dmp
2014-09-22 15:08 - 2014-09-22 13:08 - 547012386 _____ () C:\Windows\MEMORY.DMP
2014-09-22 15:08 - 2014-09-22 13:08 - 00000000 ____D () C:\Windows\Minidump
2014-09-22 14:52 - 2013-08-22 16:46 - 00040989 _____ () C:\Windows\setupact.log
2014-09-22 14:43 - 2014-07-16 03:11 - 03605522 _____ () C:\Windows\AsDebug.log
2014-09-22 14:41 - 2014-09-22 14:41 - 00000000 ____D () C:\preload64
2014-09-21 22:32 - 2014-09-21 20:30 - 91529789 _____ () C:\Users\Martina\Downloads\Fotos_heruntergeladen_mit_AirDroid (5).zip
2014-09-20 21:58 - 2014-09-20 21:44 - 00000022 _____ () C:\Users\Martina\Downloads\Screenshots.zip
2014-09-20 21:55 - 2014-09-20 21:43 - 578208181 _____ () C:\Users\Martina\Downloads\Camera.zip
2014-09-20 21:45 - 2014-09-20 21:44 - 00000022 _____ () C:\Users\Martina\Downloads\Messenger.zip
2014-09-20 21:42 - 2014-09-20 21:17 - 130966323 _____ () C:\Users\Martina\Downloads\Fotos_heruntergeladen_mit_AirDroid.zip
2014-09-20 21:34 - 2014-09-20 21:25 - 02837226 _____ () C:\Users\Martina\Downloads\Fotos_heruntergeladen_mit_AirDroid (4).zip
2014-09-20 21:32 - 2014-09-20 21:24 - 01451917 _____ () C:\Users\Martina\Downloads\Fotos_heruntergeladen_mit_AirDroid (3).zip
2014-09-20 21:19 - 2014-09-20 21:19 - 02837226 _____ () C:\Users\Martina\Downloads\Fotos_heruntergeladen_mit_AirDroid (2).zip
2014-09-20 21:18 - 2014-09-20 21:18 - 01451917 _____ () C:\Users\Martina\Downloads\Fotos_heruntergeladen_mit_AirDroid (1).zip
2014-09-20 19:24 - 2014-09-20 19:22 - 03209812 _____ () C:\Users\Martina\Downloads\androidfiletransfer (1).dmg
2014-09-20 19:23 - 2014-09-20 19:23 - 03209812 _____ () C:\Users\Martina\Downloads\androidfiletransfer (1) (1).dmg
2014-09-20 19:21 - 2014-09-20 19:21 - 03209812 _____ () C:\Users\Martina\Downloads\androidfiletransfer.dmg
2014-09-18 13:30 - 2014-09-18 13:30 - 00000000 ____D () C:\Users\Martina\Documents\Neuer Ordner
2014-09-18 13:10 - 2014-09-18 13:10 - 00065926 _____ () C:\Users\Martina\Downloads\Lebenslauf Martina.htm
2014-09-18 13:10 - 2014-09-18 13:10 - 00000000 ____D () C:\Users\Martina\Downloads\Lebenslauf Martina_files
2014-09-18 12:51 - 2014-09-18 12:51 - 00065842 _____ () C:\Users\Martina\Downloads\Lebens.htm
2014-09-18 12:51 - 2014-09-18 12:51 - 00000000 ____D () C:\Users\Martina\Downloads\Lebens_files
2014-09-18 10:28 - 2014-09-18 10:28 - 00065872 _____ () C:\Users\Martina\Downloads\Lebenslauf.htm
2014-09-18 10:28 - 2014-09-18 10:28 - 00000000 ____D () C:\Users\Martina\Downloads\Lebenslauf_files
2014-09-18 07:39 - 2014-03-18 17:10 - 00000000 ____D () C:\Program Files\Windows Journal
2014-09-18 07:39 - 2013-08-22 17:36 - 00000000 ___RD () C:\Windows\ImmersiveControlPanel
2014-09-18 07:39 - 2013-08-22 17:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-09-18 07:39 - 2013-08-22 17:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-09-18 07:39 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\SysWOW64\setup
2014-09-18 07:39 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\SysWOW64\InputMethod
2014-09-18 07:39 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\system32\setup
2014-09-18 07:39 - 2013-08-22 15:36 - 00000000 ____D () C:\Windows\system32\oobe
2014-09-16 12:57 - 2014-09-06 12:12 - 00000000 ____D () C:\Windows\SysWOW64\CompileRepositoryWinsock
2014-09-14 20:18 - 2014-09-14 20:16 - 00244376 _____ () C:\Users\Martina\Downloads\Firefox Setup Stub 32.0.1.exe.fjfvuc2.partial
2014-09-14 17:30 - 2014-09-14 17:30 - 00064638 _____ () C:\Users\Martina\Downloads\Allnet Flat Tarife im Vergleich   congstar.htm
2014-09-14 17:30 - 2014-09-14 17:30 - 00000000 ____D () C:\Users\Martina\Downloads\Allnet Flat Tarife im Vergleich   congstar_files
2014-09-14 13:37 - 2014-09-03 02:34 - 00001155 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-09-14 13:37 - 2014-09-03 02:34 - 00000000 ____D () C:\ProgramData\Package Cache
2014-09-14 13:37 - 2014-09-03 02:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-09-14 13:37 - 2014-09-03 02:31 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-09-10 13:09 - 2014-09-05 19:22 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-09-10 13:09 - 2014-05-16 01:44 - 00000000 ____D () C:\Windows\SysWOW64\XPSViewer
2014-09-10 13:09 - 2014-03-18 16:58 - 00000000 ____D () C:\Windows\SysWOW64\winrm
2014-09-10 13:09 - 2014-03-18 16:58 - 00000000 ____D () C:\Windows\SysWOW64\WCN
2014-09-10 13:09 - 2014-03-18 16:58 - 00000000 ____D () C:\Windows\SysWOW64\slmgr
2014-09-10 13:09 - 2014-03-18 16:58 - 00000000 ____D () C:\Windows\SysWOW64\Printing_Admin_Scripts
2014-09-10 13:09 - 2014-03-18 16:58 - 00000000 ____D () C:\Windows\system32\winrm
2014-09-10 13:09 - 2014-03-18 16:58 - 00000000 ____D () C:\Windows\system32\WCN
2014-09-10 13:09 - 2014-03-18 16:58 - 00000000 ____D () C:\Windows\system32\slmgr
2014-09-10 13:09 - 2014-03-18 16:58 - 00000000 ____D () C:\Windows\system32\Printing_Admin_Scripts
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ___SD () C:\Windows\system32\dsc
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\SysWOW64\MUI
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\SysWOW64\Com
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\system32\SystemResetPlatform
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\system32\MUI
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\system32\migwiz
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\system32\Com
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\IME
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\Help
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ____D () C:\Program Files\Windows Photo Viewer
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ____D () C:\Program Files\Windows Defender
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ____D () C:\Program Files\Common Files\System
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ____D () C:\Program Files (x86)\Windows Photo Viewer
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-09-10 13:09 - 2013-08-22 15:36 - 00000000 ____D () C:\Windows\SysWOW64\oobe
2014-09-10 13:09 - 2013-08-22 15:36 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-09-10 13:09 - 2013-08-22 15:36 - 00000000 ____D () C:\Windows\system32\Sysprep
2014-09-10 13:09 - 2013-08-22 15:36 - 00000000 ____D () C:\Windows\system32\Dism
2014-09-10 13:09 - 2013-08-22 15:36 - 00000000 ____D () C:\Windows\servicing
2014-09-10 13:08 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\SysWOW64\en-GB
2014-09-10 13:08 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\system32\en-GB
2014-09-10 12:55 - 2014-09-05 19:21 - 00000000 ____D () C:\Windows\system32\MRT
2014-09-10 12:53 - 2014-09-05 19:21 - 101694776 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-09-09 19:30 - 2014-09-03 08:07 - 00003772 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-09-07 21:14 - 2014-09-07 21:14 - 00412080 _____ () C:\Users\Martina\Downloads\setup (4).exe
2014-09-07 21:04 - 2014-09-07 21:04 - 00412080 _____ () C:\Users\Martina\Downloads\setup (3).exe
2014-09-07 21:04 - 2014-09-07 21:04 - 00412080 _____ () C:\Users\Martina\Downloads\setup (2).exe
2014-09-07 09:01 - 2013-08-22 17:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-09-07 09:01 - 2013-08-22 17:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-09-07 09:01 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\system32\SecureBootUpdates
2014-09-06 22:11 - 2014-09-05 16:36 - 00000000 ____D () C:\ProgramData\AwisPogo
2014-09-05 21:36 - 2014-09-05 21:36 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_WinUSB_01007.Wdf
2014-09-05 21:33 - 2014-09-05 21:33 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_WpdMtpDr_01_11_00.Wdf
2014-09-05 21:25 - 2014-09-05 19:23 - 00000000 ___RD () C:\Windows\BrowserChoice
2014-09-05 21:25 - 2014-09-03 00:04 - 00000000 ____D () C:\Users\Martina\AppData\Local\Packages
2014-09-05 19:22 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\MediaViewer
2014-09-05 19:22 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\FileManager
2014-09-05 19:22 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\Camera
2014-09-05 19:22 - 2013-08-22 17:36 - 00000000 ____D () C:\Program Files\Common Files\microsoft shared
2014-09-05 19:21 - 2013-08-22 15:25 - 00262144 ___SH () C:\Windows\system32\config\ELAM
2014-09-05 18:23 - 2014-09-05 18:23 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2014-09-05 04:36 - 2014-09-10 11:27 - 00097280 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2014-09-05 04:31 - 2014-09-10 11:27 - 00527360 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-09-05 02:48 - 2014-09-10 11:27 - 00738816 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-03 09:15 - 2014-09-03 09:14 - 13114824 _____ (ASUS Cloud Corporation) C:\Users\Martina\Downloads\WebStorageSyncAgent 2.1.10.398.exe
2014-09-03 09:01 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\system32\NDF
2014-09-03 08:07 - 2014-09-03 07:44 - 00000000 ____D () C:\Users\Martina\AppData\Local\Adobe
2014-09-03 08:00 - 2014-09-03 01:40 - 00000000 ____D () C:\Program Files (x86)\ClearThink
2014-09-03 07:55 - 2013-08-22 15:25 - 00000226 _____ () C:\Windows\win.ini
2014-09-03 07:52 - 2014-09-03 01:51 - 00002169 _____ () C:\Users\Martina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-09-03 07:25 - 2014-09-03 07:25 - 00004100 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-09-03 07:25 - 2014-09-03 07:25 - 00003864 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-09-03 07:25 - 2014-09-03 07:25 - 00000000 ____D () C:\Users\Martina\AppData\Local\Google
2014-09-03 07:25 - 2014-09-03 07:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-09-03 07:25 - 2014-09-03 07:25 - 00000000 ____D () C:\Program Files (x86)\Google
2014-09-03 07:23 - 2014-09-03 07:23 - 41317456 _____ (Google Inc.) C:\Users\Martina\Downloads\Chrome37StandaloneSetup.exe
2014-09-03 03:12 - 2014-09-03 03:12 - 00000000 ____D () C:\Users\Martina\AppData\Local\DoNotTrackPlus
2014-09-03 03:10 - 2014-09-03 03:10 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-09-03 03:08 - 2014-09-03 03:08 - 00000000 ____D () C:\ProgramData\CheckPoint
2014-09-03 02:34 - 2014-09-03 02:36 - 00042040 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-09-03 02:34 - 2014-09-03 02:31 - 00000000 ____D () C:\ProgramData\Avira
2014-09-03 02:33 - 2014-09-03 02:33 - 00000000 ____D () C:\Users\Martina\AppData\Roaming\Avira
2014-09-03 02:32 - 2014-09-03 02:32 - 00002080 _____ () C:\Users\Public\Desktop\Avira Control Center.lnk
2014-09-03 02:25 - 2014-09-03 00:05 - 00000000 ____D () C:\ProgramData\USBChargerPlus
2014-09-03 02:24 - 2014-07-15 18:41 - 00000000 ____D () C:\ProgramData\McAfee
2014-09-03 02:22 - 2013-08-22 17:36 - 00000000 ___HD () C:\Windows\ELAMBKUP
2014-09-03 02:15 - 2014-09-03 02:11 - 149527616 _____ () C:\Users\Martina\Downloads\avira_free_antivirus_de_14.0.6.570.exe
2014-09-03 01:46 - 2014-09-03 01:46 - 00426848 _____ (AVAST Software) C:\Windows\system32\Drivers\aswsp.sys.1409701586187
2014-09-03 01:45 - 2014-09-03 01:44 - 00000000 ____D () C:\ProgramData\AVAST Software
2014-09-03 01:44 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\system32\restore
2014-09-03 01:31 - 2014-09-03 01:31 - 00000000 ____D () C:\Users\Martina\AppData\Roaming\Macromedia
2014-09-03 01:26 - 2014-09-03 01:26 - 110307328 _____ (Advertiso) C:\Users\Martina\Downloads\avira-free-antivirus.exe
2014-09-03 01:18 - 2014-05-16 01:07 - 00000000 ____D () C:\Windows\Log
2014-09-03 00:15 - 2014-09-03 00:15 - 00067978 _____ () C:\Users\Martina\Downloads\WebStorageSyncAgent 2.1.10.398.exe.gn5oo3h.partial
2014-09-03 00:15 - 2014-09-03 00:15 - 00000000 __SHD () C:\Users\Martina\AppData\Local\EmieUserList
2014-09-03 00:15 - 2014-09-03 00:15 - 00000000 __SHD () C:\Users\Martina\AppData\Local\EmieSiteList
2014-09-03 00:14 - 2014-09-03 00:14 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_LocationProvider_01_11_00.Wdf
2014-09-03 00:11 - 2014-09-03 00:11 - 00000000 ____D () C:\Users\Martina\AppData\Roaming\WebStorage
2014-09-03 00:06 - 2014-09-03 00:06 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2014-09-03 00:06 - 2014-09-03 00:06 - 00000000 ____D () C:\Users\Martina\AppData\Local\NVIDIA
2014-09-03 00:04 - 2014-09-03 00:04 - 00001448 _____ () C:\Users\Martina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-09-03 00:04 - 2014-09-03 00:04 - 00000184 _____ () C:\Windows\FixPatch.log
2014-09-03 00:04 - 2014-09-03 00:04 - 00000180 _____ () C:\Windows\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2014-09-03 00:04 - 2014-09-03 00:04 - 00000020 ___SH () C:\Users\Martina\ntuser.ini
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Vorlagen
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Startmenü
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Netzwerkumgebung
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Lokale Einstellungen
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Eigene Dateien
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Druckumgebung
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Documents\Eigene Musik
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Documents\Eigene Bilder
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\AppData\Local\Verlauf
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\AppData\Local\Anwendungsdaten
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Anwendungsdaten
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 ____D () C:\Users\Martina\AppData\Roaming\Adobe
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 ____D () C:\Users\Martina\AppData\Local\VirtualStore
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 ____D () C:\Users\Martina\AppData\Local\ASUS
2014-09-03 00:04 - 2014-05-16 02:43 - 00000000 ____D () C:\Windows\Panther
2014-09-02 22:06 - 2014-09-10 13:45 - 00706016 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-09-02 22:06 - 2014-09-10 13:45 - 00105440 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-09-02 21:30 - 2014-09-02 21:29 - 13114824 _____ (ASUS Cloud Corporation) C:\Users\Martina\Downloads\WebStorageSyncAgent 2.1.10.398 (1).exe
2014-09-02 09:18 - 2014-09-06 12:12 - 02708392 _____ ( ) C:\Program Files (x86)\distribution-installer.exe
2014-08-29 03:58 - 2014-09-25 21:00 - 00109568 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2014-08-29 03:32 - 2014-09-25 21:00 - 02779136 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-08-29 02:59 - 2014-09-25 21:00 - 03117568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-08-29 01:56 - 2014-09-25 21:00 - 02646016 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-08-29 01:47 - 2014-09-25 21:00 - 02321920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2014-08-26 00:27 - 2014-09-25 21:00 - 04148736 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys

Files to move or delete:
====================
C:\ProgramData\SetStretch.exe
C:\ProgramData\SetStretch.VBS


Some content of TEMP:
====================
C:\Users\Martina\AppData\Local\Temp\avgnt.exe
C:\Users\Martina\AppData\Local\Temp\Quarantine.exe
C:\Users\Martina\AppData\Local\Temp\tbuD3C6.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-09-22 09:00

==================== End Of Log ============================
         
--- --- ---

Alt 25.09.2014, 23:51   #5
Juneblue
 
Regsvr32 Fehler falscher parameter - Standard

Regsvr32 Fehler falscher parameter



Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 25-09-2014 01
Ran by Martina at 2014-09-25 23:13:34
Running from C:\Users\Martina\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.152 - Adobe Systems Incorporated)
ASUS Live Update (HKLM-x32\...\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}) (Version: 3.2.8 - ASUS)
ASUS Power4Gear Hybrid (HKLM\...\{9B6239BF-4E85-4590-8D72-51E30DB1A9AA}) (Version: 3.0.8 - ASUS)
ASUS Screen Saver (HKLM-x32\...\{0FBEEDF8-30FA-4FA3-B31F-C9C7E7E8DFA2}) (Version: 1.0.3 - ASUS)
ASUS Smart Gesture (HKLM-x32\...\{4D3286A6-F6AB-498A-82A4-E4F040529F3D}) (Version: 2.2.14 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 2.01.0021 - ASUS)
ASUS USB Charger Plus (HKLM-x32\...\{A859E3E5-C62F-4BFA-AF1D-2B95E03166AF}) (Version: 3.1.9 - ASUS)
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0034 - ASUS)
Avira (HKLM-x32\...\{70e83cd8-4bd5-4039-ab5a-6b94a8abb641}) (Version: 1.1.21.25162 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.21.25162 - Avira Operations GmbH & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.6.570 - Avira)
Game Explorer Categories - casual (HKLM-x32\...\WildTangentGameProvider-asus-casual) (Version: 3.2.0.6 - WildTangent, Inc.)
Game Explorer Categories - enthusiast (HKLM-x32\...\WildTangentGameProvider-asus-enthusiast) (Version: 3.2.0.6 - WildTangent, Inc.)
Game Explorer Categories - family (HKLM-x32\...\WildTangentGameProvider-asus-family) (Version: 3.2.0.6 - WildTangent, Inc.)
Game Explorer Categories - kids (HKLM-x32\...\WildTangentGameProvider-asus-kids) (Version: 3.2.0.6 - WildTangent, Inc.)
Game Explorer Categories - touch (HKLM-x32\...\WildTangentGameProvider-asus-touch) (Version: 3.2.0.6 - WildTangent, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 37.0.2062.124 - Google Inc.)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1008 - Intel Corporation)
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\FFD10ECE-F715-4a86-9BD8-F6F47DA5DA1C) (Version: 7.1.0.2103 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.6.0.1038 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3574 - Intel Corporation)
Intel® Trusted Connect Service Client (Version: 1.31.169.1 - Intel Corporation) Hidden
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Microsoft Office (HKLM-x32\...\{90150000-0138-0409-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
NVIDIA Control Panel 332.85 (Version: 332.85 - NVIDIA Corporation) Hidden
NVIDIA Graphics Driver 332.85 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 332.85 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.142.992 - NVIDIA Corporation) Hidden
NVIDIA Network Service (Version: 1.0 - NVIDIA Corporation) Hidden
NVIDIA Optimus Update 11.10.11 (Version: 11.10.11 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.13.0927 - NVIDIA Corporation) Hidden
NVIDIA PhysX System Software 9.13.0927 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.13.0927 - NVIDIA Corporation)
NVIDIA Update Core (Version: 11.10.11 - NVIDIA Corporation) Hidden
Qualcomm Atheros Client Installation Program (HKLM-x32\...\{28006915-2739-4EBE-B5E8-49B25D32EB33}) (Version: 10.0 - Qualcomm Atheros)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.2.9200.21236 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.29.314.2014 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7224 - Realtek Semiconductor Corp.)
TuneUp Utilities 2014 (de-DE) (x32 Version: 14.0.1000.340 - TuneUp Software) Hidden
TuneUp Utilities 2014 (HKLM-x32\...\TuneUp Utilities) (Version: 14.0.1000.340 - TuneUp Software)
TuneUp Utilities 2014 (x32 Version: 14.0.1000.340 - TuneUp Software) Hidden
Update Installer for WildTangent Games App (x32 Version:  - WildTangent) Hidden
WebStorage (HKLM-x32\...\WebStorage) (Version: 2.1.2.301 - ASUS Cloud Corporation)
WildTangent Games App (HKLM-x32\...\{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-asus) (Version: 4.0.11.2 - WildTangent)
Windows Driver Package - ASUS (ATP) Mouse  (03/17/2014 1.0.0.207) (HKLM\...\AA2CC56D4BBEE037DC99871F5F6551133D2A0CC3) (Version: 03/17/2014 1.0.0.207 - ASUS)
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 2.42.0 - ASUS)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-10839028-36880209-2793303979-1001_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\Windows\system32\igfxEM.exe (Intel Corporation)

==================== Restore Points  =========================

24-09-2014 10:50:41 Windows Update
25-09-2014 18:24:34 WinThruster Do, Sep 25, 14  20:24

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 15:25 - 2013-08-22 15:25 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {05293577-D647-4185-B859-C94839A0B2E3} - System32\Tasks\Microsoft\Windows\SettingSync\NetworkStateChangeTask
Task: {0B545118-B563-42FC-8D07-B78F602FCF34} - System32\Tasks\Microsoft\Windows\WS\WSRefreshBannedAppsListTask => Rundll32.exe WSClient.dll,RefreshBannedAppsList
Task: {1904114A-03E8-4ABC-9479-573269AE6109} - System32\Tasks\P4GIntlCtrl => C:\Program Files\ASUS\P4G\IntlDPST.exe [2014-02-11] ()
Task: {2085BF56-520D-4951-B7C0-DF34AF90CC6A} - System32\Tasks\Microsoft\Windows\Sysmain\WsSwapAssessmentTask => Rundll32.exe sysmain.dll,PfSvWsSwapAssessmentTask
Task: {28F3F739-6E1A-4266-AA1B-C31B8E7FF8EB} - System32\Tasks\ASUS Splendid ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe [2013-10-07] (ASUS)
Task: {2C4CA108-7C2B-4109-B116-0E63793E4159} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-09-09] (Adobe Systems Incorporated)
Task: {2C9C0C6C-2A74-46F2-858A-4389D253EAD0} - System32\Tasks\Microsoft\Windows\Sysmain\HybridDriveCachePrepopulate
Task: {2E29ACFC-6F90-48ED-9D1A-853490017A51} - System32\Tasks\ASUS Smart Gesture Launcher => C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLauncher.exe [2014-03-31] (AsusTek)
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\Windows\System32\AutoWorkplace.exe [2013-08-22] (Microsoft Corporation)
Task: {390D8D22-AD46-44CF-9D85-F2CD65609438} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-09-03] (Google Inc.)
Task: {3B6D8A73-F20B-4C93-B8FB-56A154F172D2} - System32\Tasks\Microsoft\Windows\Time Zone\SynchronizeTimeZone => C:\Windows\system32\tzsync.exe [2013-08-22] (Microsoft Corporation)
Task: {49754026-21E1-41FC-94FD-727AFE414FE7} - System32\Tasks\Microsoft\Windows\Sysmain\HybridDriveCacheRebalance
Task: {4AF6CF74-59F9-4437-9E43-909AB5C4AF9F} - System32\Tasks\Update Checker => C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe [2014-03-11] ()
Task: {533516E3-3262-47AA-B435-F85B51DF841E} - System32\Tasks\ASUS Splendid ColorU => C:\Program Files (x86)\ASUS\Splendid\ColorUService.exe [2013-10-07] (ASUSTeK Computer Inc.)
Task: {585B77B2-2AD6-4503-9CBC-EC2079D2AE63} - System32\Tasks\ASUS USB Charger Plus => C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe [2014-03-27] (ASUSTek Computer Inc.)
Task: {5A84FD90-864E-4FA2-ABAC-99BE3A6E75FD} - System32\Tasks\Microsoft\Windows\WindowsUpdate\Scheduled Start With Network => Sc.exe start wuauserv
Task: {6AA91E8C-DDBD-4979-8464-4062F7681A19} - System32\Tasks\Microsoft\Windows\Plug and Play\Plug and Play Cleanup
Task: {6AF844E3-3CAD-4454-AFE3-DD917FDA6376} - System32\Tasks\RTKCPL => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [2014-04-10] (Realtek Semiconductor)
Task: {6C71D556-2477-469D-90F3-4E40A1893E69} - System32\Tasks\ASUS P4G => C:\Program Files\ASUS\P4G\BatteryLife.exe [2014-02-11] (ASUS)
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task
Task: {729AB0F0-3AB2-429B-B0D5-8FD7F1E380E0} - System32\Tasks\ASUS Patch for Touch Panel => C:\ProgramData\AsTouchPanel\AsPatchTouchPanel64.exe [2013-01-09] (ASUSTek Computer INC.)
Task: {73B1B253-CE67-4501-AE1A-377DD1D68B65} - System32\Tasks\Microsoft\Windows\Application Experience\StartupAppTask => Rundll32.exe Startupscan.dll,SusRunTask
Task: {77F1D869-6E65-4079-A2A0-E2023408EF97} - System32\Tasks\Microsoft\Windows\ApplicationData\CleanupTemporaryState => Rundll32.exe Windows.Storage.ApplicationData.dll,CleanupTemporaryState
Task: {7CE5AF03-6774-4C09-BA41-77F39D81FEEF} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2014-09-10] (Microsoft Corporation)
Task: {872D0E53-FD2E-41E3-B431-698AF82882CE} - System32\Tasks\Microsoft\Windows\SkyDrive\Routine Maintenance Task
Task: {8CC813C9-712A-41EF-9512-B233444FC669} - System32\Tasks\Microsoft\Windows\AppxDeploymentClient\Pre-staged app cleanup => Rundll32.exe %windir%\system32\AppxDeploymentClient.dll,AppxPreStageCleanupRunTask
Task: {93034A83-1D7A-4438-AC61-A7000F376376} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-09-03] (Google Inc.)
Task: {95FAF66B-9501-470D-9EE0-A4CCAE115061} - System32\Tasks\ATK Package 36D18D69AFC3 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [2014-01-14] (ASUSTek Computer Inc.)
Task: {9656EDC4-EF82-4239-8B75-5D4A72AAA3B4} - System32\Tasks\Microsoft\Windows\WOF\WIM-Hash-Validation
Task: {970427D9-C88E-491E-89B6-0244B1DD0C7A} - System32\Tasks\Microsoft\Windows\DiskCleanup\SilentCleanup => C:\Windows\system32\cleanmgr.exe [2014-03-18] (Microsoft Corporation)
Task: {9FF4C139-5234-410C-B7FA-23EE2FD2AB53} - System32\Tasks\Microsoft\Windows\Work Folders\Work Folders Maintenance Work
Task: {A4727A69-AB46-47D7-A71E-5787CCA6A010} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload
Task: {A6D3D96E-1205-40DB-A14D-D1900AB5A5F3} - System32\Tasks\RtHDVBg => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2014-04-15] (Realtek Semiconductor)
Task: {AB2B17C1-D74E-4B11-830B-E85DDD75CDCC} - System32\Tasks\ASUS Live Update2 => C:\Program Files (x86) [2014-09-25] ()
Task: {BB539ADE-6878-4821-ABF7-53D03E55EF50} - System32\Tasks\Microsoft\Windows\DiskFootprint\Diagnostics
Task: {C82EF18A-C469-4A70-B583-36569C982710} - System32\Tasks\Microsoft\Windows\WOF\WIM-Hash-Management
Task: {CFD7C21A-808B-487B-A6EC-8A10E44E8360} - System32\Tasks\Microsoft\Windows\SettingSync\BackupTask
Task: {D88FEC9E-A82A-46F9-87E2-B6B97B301C1A} - System32\Tasks\Microsoft\Windows\WS\License Validation => Rundll32.exe WSClient.dll,WSpTLR licensing
Task: {DA46820F-FF8A-4B5E-A6B2-B12185DCFFFB} - System32\Tasks\Microsoft\Windows\Work Folders\Work Folders Logon Synchronization
Task: {E6D378FA-E068-4BCB-80DE-56D43A249507} - System32\Tasks\Microsoft\Windows\RecoveryEnvironment\VerifyWinRE
Task: {EF4EFE6D-C1EE-4CAD-B828-D064FD1FF276} - System32\Tasks\ASUS Live Update1 => C:\Program Files (x86) [2014-09-25] ()
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2014-07-15 18:28 - 2014-03-13 21:26 - 00117536 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2014-07-16 10:24 - 2014-07-16 10:24 - 00699704 _____ () C:\Program Files (x86)\TuneUp Utilities 2014\avgrepliba.dll
2014-02-11 18:08 - 2014-02-11 18:08 - 00031360 _____ () C:\Program Files\ASUS\P4G\DevMng.dll
2014-02-11 18:08 - 2014-02-11 18:08 - 00028672 _____ () C:\Program Files\ASUS\P4G\plctrl.dll
2014-08-27 15:00 - 2014-08-27 15:00 - 00139056 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.NativeCore.dll
2014-08-27 15:00 - 2014-08-27 15:00 - 00066864 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.AvConnectorNative.dll
2014-09-25 21:33 - 2014-08-27 15:00 - 00052472 _____ () C:\Users\Martina\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
2014-09-25 07:35 - 2014-09-23 06:06 - 01098056 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.124\libglesv2.dll
2014-09-25 07:35 - 2014-09-23 06:06 - 00174408 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.124\libegl.dll
2014-09-25 07:35 - 2014-09-23 06:07 - 08577864 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.124\pdf.dll
2014-09-25 07:35 - 2014-09-23 06:07 - 00331592 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.124\ppGoogleNaClPluginChrome.dll
2014-09-25 07:35 - 2014-09-23 06:06 - 01660232 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.124\ffmpegsumo.dll
2014-09-25 07:35 - 2014-09-23 06:07 - 14891848 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.124\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Users\Martina\OneDrive:ms-properties

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

HKCU\...\StartupApproved\StartupFolder: => "dywdbxm.lnk"
HKCU\...\StartupApproved\Run: => "Browser Infrastructure Helper"

========================= Accounts: ==========================

Administrator (S-1-5-21-10839028-36880209-2793303979-500 - Disabled - Status: Degraded)
Gast (S-1-5-21-10839028-36880209-2793303979-501 - Disabled - Status: Degraded)
Martina (S-1-5-21-10839028-36880209-2793303979-1001 - Enabled - Status: OK) => C:\Users\Martina

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (09/25/2014 06:47:05 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm chrome.exe, Version 37.0.2062.124 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 2494

Startzeit: 01cfd8d983e69942

Endzeit: 16

Anwendungspfad: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

Berichts-ID: 8f5bc00c-44d3-11e4-826a-7824afdb33b8

Vollständiger Name des fehlerhaften Pakets: 

Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (09/25/2014 07:39:01 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: iexplore.exe, Version: 11.0.9600.17278, Zeitstempel: 0x53eea1d7
Name des fehlerhaften Moduls: MSHTML.dll, Version: 11.0.9600.17278, Zeitstempel: 0x53eec3a4
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000001035517
ID des fehlerhaften Prozesses: 0x28ec
Startzeit der fehlerhaften Anwendung: 0xiexplore.exe0
Pfad der fehlerhaften Anwendung: iexplore.exe1
Pfad des fehlerhaften Moduls: iexplore.exe2
Berichtskennung: iexplore.exe3
Vollständiger Name des fehlerhaften Pakets: iexplore.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: iexplore.exe5

Error: (09/25/2014 07:38:07 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: iexplore.exe, Version: 11.0.9600.17278, Zeitstempel: 0x53eea1d7
Name des fehlerhaften Moduls: MSHTML.dll, Version: 11.0.9600.17278, Zeitstempel: 0x53eec3a4
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000001035517
ID des fehlerhaften Prozesses: 0x17e8
Startzeit der fehlerhaften Anwendung: 0xiexplore.exe0
Pfad der fehlerhaften Anwendung: iexplore.exe1
Pfad des fehlerhaften Moduls: iexplore.exe2
Berichtskennung: iexplore.exe3
Vollständiger Name des fehlerhaften Pakets: iexplore.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: iexplore.exe5

Error: (09/25/2014 07:36:46 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm chrome.exe, Version 37.0.2062.124 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1124

Startzeit: 01cfd88293940c4c

Endzeit: 9

Anwendungspfad: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

Berichts-ID: eaf16b3b-4475-11e4-826a-7824afdb33b8

Vollständiger Name des fehlerhaften Pakets: 

Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (09/25/2014 07:19:33 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: iexplore.exe, Version: 11.0.9600.17278, Zeitstempel: 0x53eea1d7
Name des fehlerhaften Moduls: MSHTML.dll, Version: 11.0.9600.17278, Zeitstempel: 0x53eec3a4
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000001035517
ID des fehlerhaften Prozesses: 0x2968
Startzeit der fehlerhaften Anwendung: 0xiexplore.exe0
Pfad der fehlerhaften Anwendung: iexplore.exe1
Pfad des fehlerhaften Moduls: iexplore.exe2
Berichtskennung: iexplore.exe3
Vollständiger Name des fehlerhaften Pakets: iexplore.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: iexplore.exe5

Error: (09/24/2014 08:25:45 PM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80070005

Error: (09/24/2014 07:40:47 AM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80070005

Error: (09/22/2014 03:20:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: PhotosApp.exe, Version: 6.3.9600.17122, Zeitstempel: 0x537192fe
Name des fehlerhaften Moduls: Windows.UI.Xaml.dll, Version: 6.3.9600.17238, Zeitstempel: 0x53d0d45c
Ausnahmecode: 0xc000027b
Fehleroffset: 0x000000000084a6f2
ID des fehlerhaften Prozesses: 0x98c
Startzeit der fehlerhaften Anwendung: 0xPhotosApp.exe0
Pfad der fehlerhaften Anwendung: PhotosApp.exe1
Pfad des fehlerhaften Moduls: PhotosApp.exe2
Berichtskennung: PhotosApp.exe3
Vollständiger Name des fehlerhaften Pakets: PhotosApp.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: PhotosApp.exe5

Error: (09/22/2014 03:18:53 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: avguard.exe, Version: 14.0.6.522, Zeitstempel: 0x53bec6c4
Name des fehlerhaften Moduls: aegen.dll, Version: 8.1.7.28, Zeitstempel: 0x538f81d7
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00049662
ID des fehlerhaften Prozesses: 0x3e8
Startzeit der fehlerhaften Anwendung: 0xavguard.exe0
Pfad der fehlerhaften Anwendung: avguard.exe1
Pfad des fehlerhaften Moduls: avguard.exe2
Berichtskennung: avguard.exe3
Vollständiger Name des fehlerhaften Pakets: avguard.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: avguard.exe5

Error: (09/22/2014 02:40:46 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: MARTINA)
Description: Bei der Aktivierung der App „FileManager_cw5n1h2txyewy!Microsoft.Windows.PhotoManager“ ist folgender Fehler aufgetreten: -2144927142. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.


System errors:
=============
Error: (09/25/2014 10:13:50 PM) (Source: Service Control Manager) (EventID: 7022) (User: )

Error: (09/25/2014 10:09:01 PM) (Source: Service Control Manager) (EventID: 7022) (User: )

Error: (09/25/2014 09:53:43 PM) (Source: Service Control Manager) (EventID: 7022) (User: )

Error: (09/25/2014 09:29:06 PM) (Source: Service Control Manager) (EventID: 7022) (User: )

Error: (09/25/2014 09:25:08 PM) (Source: DCOM) (EventID: 10010) (User: MARTINA)
Description: {9BA05972-F6A8-11CF-A442-00A0C90A8F39}

Error: (09/25/2014 06:49:49 PM) (Source: DCOM) (EventID: 10010) (User: MARTINA)
Description: {4545DEA0-2DFC-4906-A728-6D986BA399A9}

Error: (09/25/2014 06:49:49 PM) (Source: DCOM) (EventID: 10010) (User: MARTINA)
Description: {4545DEA0-2DFC-4906-A728-6D986BA399A9}

Error: (09/23/2014 07:42:34 AM) (Source: DCOM) (EventID: 10010) (User: MARTINA)
Description: {4545DEA0-2DFC-4906-A728-6D986BA399A9}

Error: (09/23/2014 07:42:34 AM) (Source: DCOM) (EventID: 10010) (User: MARTINA)
Description: {4545DEA0-2DFC-4906-A728-6D986BA399A9}

Error: (09/22/2014 03:41:20 PM) (Source: NetBT) (EventID: 4321) (User: )
Description: Der Name "WORKGROUP      :1d" konnte nicht auf der Schnittstelle mit IP-Adresse 192.168.178.53
registriert werden. Der Computer mit IP-Adresse 192.168.178.1 hat nicht
zugelassen, dass dieser Computer diesen Namen verwendet.


Microsoft Office Sessions:
=========================
Error: (09/25/2014 06:47:05 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: chrome.exe37.0.2062.124249401cfd8d983e6994216C:\Program Files (x86)\Google\Chrome\Application\chrome.exe8f5bc00c-44d3-11e4-826a-7824afdb33b8

Error: (09/25/2014 07:39:01 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: iexplore.exe11.0.9600.1727853eea1d7MSHTML.dll11.0.9600.1727853eec3a4c0000005000000000103551728ec01cfd882e985aea7C:\Program Files\Internet Explorer\iexplore.exeC:\Windows\SYSTEM32\MSHTML.dll405578b5-4476-11e4-826a-7824afdb33b8

Error: (09/25/2014 07:38:07 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: iexplore.exe11.0.9600.1727853eea1d7MSHTML.dll11.0.9600.1727853eec3a4c0000005000000000103551717e801cfd882b56d1d97C:\Program Files\Internet Explorer\iexplore.exeC:\Windows\SYSTEM32\MSHTML.dll1fee7852-4476-11e4-826a-7824afdb33b8

Error: (09/25/2014 07:36:46 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: chrome.exe37.0.2062.124112401cfd88293940c4c9C:\Program Files (x86)\Google\Chrome\Application\chrome.exeeaf16b3b-4475-11e4-826a-7824afdb33b8

Error: (09/25/2014 07:19:33 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: iexplore.exe11.0.9600.1727853eea1d7MSHTML.dll11.0.9600.1727853eec3a4c00000050000000001035517296801cfd87ec09111baC:\Program Files\Internet Explorer\iexplore.exeC:\Windows\SYSTEM32\MSHTML.dll881a1150-4473-11e4-826a-7824afdb33b8

Error: (09/24/2014 08:25:45 PM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80070005

Error: (09/24/2014 07:40:47 AM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80070005

Error: (09/22/2014 03:20:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: PhotosApp.exe6.3.9600.17122537192feWindows.UI.Xaml.dll6.3.9600.1723853d0d45cc000027b000000000084a6f298c01cfd667c0327da2C:\Windows\FileManager\PhotosApp.exeC:\Windows\System32\Windows.UI.Xaml.dll29038298-425b-11e4-826a-7824afdb33b8FileManager_6.3.9600.16384_neutral_neutral_cw5n1h2txyewyMicrosoft.Windows.PhotoManager

Error: (09/22/2014 03:18:53 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: avguard.exe14.0.6.52253bec6c4aegen.dll8.1.7.28538f81d7c0000005000496623e801cfd66653b04b01C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exeC:\Program Files (x86)\Avira\AntiVir Desktop\aegen.dllff14b04e-425a-11e4-826a-7824afdb33b8

Error: (09/22/2014 02:40:46 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: MARTINA)
Description: FileManager_cw5n1h2txyewy!Microsoft.Windows.PhotoManager-2144927142


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i7-4510U CPU @ 2.00GHz
Percentage of memory in use: 28%
Total physical RAM: 8075.27 MB
Available physical RAM: 5800.04 MB
Total Pagefile: 16267.27 MB
Available Pagefile: 13315.64 MB
Total Virtual: 131072 MB
Available Virtual: 131071.8 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:372.6 GB) (Free:332.68 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (Data) (Fixed) (Total:537.8 GB) (Free:537.64 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: BECB30B3)

Partition: GPT Partition Type.

==================== End Of Log ============================
         
Code:
ATTFilter
# AdwCleaner v3.310 - Bericht erstellt am 25/09/2014 um 22:06:20
# Aktualisiert 12/09/2014 von Xplode
# Betriebssystem : Windows 8.1  (64 bits)
# Benutzername : Martina - MARTINA
# Gestartet von : C:\Users\Martina\Downloads\AdwCleaner_3.310.exe
# Option : Suchen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Datei Gefunden : C:\END
Datei Gefunden : C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage
Datei Gefunden : C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage-journal
Datei Gefunden : C:\Users\Public\Desktop\WinThruster.lnk
Datei Gefunden : C:\Windows\System32\roboot64.exe
Ordner Gefunden : C:\Program Files (x86)\Bench
Ordner Gefunden : C:\ProgramData\Systweak
Ordner Gefunden : C:\Users\Martina\AppData\LocalLow\Smartbar
Ordner Gefunden : C:\Users\Martina\AppData\Roaming\Solvusoft
Ordner Gefunden : C:\Users\Martina\AppData\Roaming\Systweak
Ordner Gefunden : C:\Users\Martina\AppData\Roaming\VOPackage
Ordner Gefunden : C:\Users\Martina\Documents\PC Speed Maximizer

***** [ Tasks ] *****

Task Gefunden : ASP
Task Gefunden : LaunchSignup
Task Gefunden : WinThruster
Task Gefunden : WinThruster_DEFAULT
Task Gefunden : WinThruster_UPDATES

***** [ Verknüpfungen ] *****

Verknüpfung Gefunden : C:\Users\Martina\Desktop\Search.lnk ( -url hxxp://www.only-search.com/?babsrc=DT_ss&mntrId=74251AEE65C7128E&affID=129280&tt=020914_onst&tsp=5360 -wbr 4 )
Verknüpfung Gefunden : C:\Users\Martina\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Search.lnk ( -url hxxp://www.only-search.com/?babsrc=TS_ss&mntrId=74251AEE65C7128E&affID=129280&tt=020914_onst&tsp=5360 -wbr 4 )

***** [ Registrierungsdatenbank ] *****

Schlüssel Gefunden : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\simplytech
Schlüssel Gefunden : HKCU\Software\Fabulous
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\DOMStorage\www.superfish.com
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.superfish.com
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{2A841F7A-A014-4DA5-B6D9-8B913DFB7A8C}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2A841F7A-A014-4DA5-B6D9-8B913DFB7A8C}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gefunden : HKCU\Software\Optimizer Pro
Schlüssel Gefunden : HKCU\Software\SecuredDownload
Schlüssel Gefunden : HKCU\Software\simplytech
Schlüssel Gefunden : HKCU\Software\Solvusoft
Schlüssel Gefunden : HKCU\Software\systweak
Schlüssel Gefunden : HKCU\Software\VuuPC
Schlüssel Gefunden : [x64] HKCU\Software\Fabulous
Schlüssel Gefunden : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Schlüssel Gefunden : [x64] HKCU\Software\Optimizer Pro
Schlüssel Gefunden : [x64] HKCU\Software\SecuredDownload
Schlüssel Gefunden : [x64] HKCU\Software\simplytech
Schlüssel Gefunden : [x64] HKCU\Software\Solvusoft
Schlüssel Gefunden : [x64] HKCU\Software\systweak
Schlüssel Gefunden : [x64] HKCU\Software\VuuPC
Schlüssel Gefunden : HKLM\SOFTWARE\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Schlüssel Gefunden : HKLM\SOFTWARE\{6791A2F3-FC80-475C-A002-C014AF797E9C}
Schlüssel Gefunden : HKLM\SOFTWARE\AdvertisingSupport
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{06DEB529-DE09-43EC-B6E2-451AAB0FF000}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{19D2F415-D58B-46BC-9390-C03DCBC21EB2}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{2A841F7A-A014-4DA5-B6D9-8B913DFB7A8C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{5A4E3A41-FA55-4BDA-AED7-CEBE6E7BCB52}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{6E45F3E8-2683-4824-A6BE-08108022FB36}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{987D9269-F8A1-408F-BF62-4397D2F5363E}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{9F0F16DD-4E76-4049-A9B1-7A91E48F0323}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{E0722BEB-FDA1-4AA1-A2A8-15A74A5B3F70}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{F1963E76-845B-474C-8C7F-D69A96D8AA34}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{F4288797-CB12-49CE-9DF8-7CDFA1143BEA}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\iesmartbar.bandobjectattribute
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\iesmartbar.dockingpanel
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbar
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbarbandobject
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\iesmartbar.smartbardisplaystate
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\iesmartbar.smartbarmenuform
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{744E0E81-BC79-4719-A58B-C98F7E78EE5D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\ScriptHost.Tool
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\ScriptHost.Tool.1
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{83CAD530-387D-40FD-82EA-B9E863D92A9B}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\SafeFinder_RASAPI32
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\SafeFinder_RASMANCS
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2A841F7A-A014-4DA5-B6D9-8B913DFB7A8C}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WinThruster_is1
Schlüssel Gefunden : HKLM\SOFTWARE\Solvusoft
Schlüssel Gefunden : HKLM\SOFTWARE\systweak
Schlüssel Gefunden : HKLM\SOFTWARE\Upt
Schlüssel Gefunden : HKLM\SYSTEM\CurrentControlSet\Services\Eventlog\Application\IePluginServices
Schlüssel Gefunden : HKLM\SYSTEM\CurrentControlSet\Services\Eventlog\Application\WindowsMangerProtect
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{744E0E81-BC79-4719-A58B-C98F7E78EE5D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\5E8031606EB60A64C882918F8FF38DD4
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\649A52D257CA5DB4EAAE8BA9EB23E467
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Upt
Wert Gefunden : HKCU\Software\Mozilla\Firefox\Extensions [{D4C85489-3372-C27E-0533-F027583DA14D}]

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17278

Einstellung Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\AboutURls [Tabs] - hxxp://search.certified-toolbar.com?si=84962&st=newtab&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D

-\\ Google Chrome v37.0.2062.124

[ Datei : C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Gefunden [Search Provider] : hxxp://search.certified-toolbar.com?si=84962&st=bs&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D&q={searchTerms}

*************************

AdwCleaner[R0].txt - [9532 octets] - [25/09/2014 22:04:32]
AdwCleaner[R1].txt - [9576 octets] - [25/09/2014 22:06:20]

########## EOF - C:\AdwCleaner\AdwCleaner[R1].txt - [9636 octets] ##########
         

Die Datei von malewearbyte ist zu groß


Alt 26.09.2014, 09:39   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Regsvr32 Fehler falscher parameter - Standard

Regsvr32 Fehler falscher parameter



Zitat:
Die Datei von malewearbyte ist zu groß
Dazu wurden extra Infos im Lesestoff zu den CODE-Tags erwähnt
__________________
--> Regsvr32 Fehler falscher parameter

Alt 26.09.2014, 13:41   #7
Juneblue
 
Regsvr32 Fehler falscher parameter - Standard

Regsvr32 Fehler falscher parameter



Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 25.09.2014
Suchlauf-Zeit: 21:42:34
Logdatei: MALB.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.09.25.09
Rootkit Datenbank: v2014.09.19.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 8.1
CPU: x64
Dateisystem: NTFS
Benutzer: Martina

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 299009
Verstrichene Zeit: 6 Min, 57 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 1
PUP.Optional.WindowsProtectManger.A, C:\ProgramData\WindowsMangerProtect\ProtectWindowsManager.exe, 1460, Löschen bei Neustart, [845939b8403bc86e147cac0736cb6d93]

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 56
PUP.Optional.WindowsProtectManger.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\WindowsMangerProtect, In Quarantäne, [845939b8403bc86e147cac0736cb6d93], 
PUP.Optional.WindowsProtectManger.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\WindowsMangerProtect, In Quarantäne, [845939b8403bc86e147cac0736cb6d93], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\CLASSES\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [cb126d84f7849a9c43e020a733cfb54b], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\CLASSES\IESmartBar.BHO, In Quarantäne, [cb126d84f7849a9c43e020a733cfb54b], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [cb126d84f7849a9c43e020a733cfb54b], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [cb126d84f7849a9c43e020a733cfb54b], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\IESmartBar.BHO, In Quarantäne, [cb126d84f7849a9c43e020a733cfb54b], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [cb126d84f7849a9c43e020a733cfb54b], 
PUP.Optional.QuickShare.A, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, Löschen bei Neustart, [cb126d84f7849a9c43e020a733cfb54b], 
PUP.Optional.QuickShare.A, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, Löschen bei Neustart, [cb126d84f7849a9c43e020a733cfb54b], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}, In Quarantäne, [9f3ee30ea6d51125cedb0d8557abc13f], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{968EDCE0-C10A-47BB-B3B6-FDF09F2A417D}, In Quarantäne, [9f3ee30ea6d51125cedb0d8557abc13f], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{917CAAE9-DD47-4025-936E-1414F07DF5B8}, In Quarantäne, [9f3ee30ea6d51125cedb0d8557abc13f], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{917CAAE9-DD47-4025-936E-1414F07DF5B8}, In Quarantäne, [9f3ee30ea6d51125cedb0d8557abc13f], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{968EDCE0-C10A-47BB-B3B6-FDF09F2A417D}, In Quarantäne, [9f3ee30ea6d51125cedb0d8557abc13f], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}, In Quarantäne, [9f3ee30ea6d51125cedb0d8557abc13f], 
PUP.Optional.SupTab.A, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}, Löschen bei Neustart, [9f3ee30ea6d51125cedb0d8557abc13f], 
PUP.Optional.SupTab.A, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}, Löschen bei Neustart, [9f3ee30ea6d51125cedb0d8557abc13f], 
PUP.Optional.Snapdo.T, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006ee092-9658-4fd6-bd8e-a21a348e59f5}, Löschen bei Neustart, [9f3ef6fb7cffcd69c746616a30d220e0], 
PUP.Optional.Snapdo.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006EE092-9658-4FD6-BD8E-A21A348E59F5}, In Quarantäne, [9f3ef6fb7cffcd69c746616a30d220e0], 
PUP.Optional.SearchProtect.A, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}, Löschen bei Neustart, [9845db16a9d271c588cd16783fc3df21], 
PUP.Optional.Babylon.A, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}, Löschen bei Neustart, [4d9059982e4da0969b8b6727ce347a86], 
PUP.Optional.AdLyrics, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\E0ADE6D1-BB1C-BAB4-1073-9DECACD65C06, In Quarantäne, [e4f97a771467082e6fe1d57ecb357987], 
PUP.Optional.Sanbreel.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\{c5e48979-bd7f-4cf7-9b73-2482a67a4f37}Gw64, In Quarantäne, [6f6ebe339fdcfd390b5b4acbd62d639d], 
PUP.Optional.Linkury.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\LPTSystemUpdater, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Qone8, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, In Quarantäne, [a23be50c1d5efd3975a3550c00044db3], 
PUP.Optional.SafetySearch.A, HKLM\SOFTWARE\WOW6432NODE\SafetySearch, In Quarantäne, [a6376a87ee8db3838fcd18fd25de6d93], 
PUP.Optional.WPM.A, HKLM\SOFTWARE\WOW6432NODE\supWindowsMangerProtect, In Quarantäne, [8657727f99e2de580b7ed5a0c4400af6], 
PUP.Optional.SweetPage.A, HKLM\SOFTWARE\WOW6432NODE\sweet-pageSoftware, In Quarantäne, [26b7f0019edd73c33dbe2f3acf35659b], 
PUP.Optional.Qone8, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, In Quarantäne, [e1fcfaf7473460d6e3352938aa5a57a9], 
PUP.Optional.Linkury.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{1898B668-CCF5-429F-A86F-9837E5439D77}, In Quarantäne, [954836bb29521323cbf16ca0778c45bb], 
PUP.Optional.Linkury.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{BC0BF363-63AB-4FF7-8EF1-AE0D7F711B24}, In Quarantäne, [f4e98a678deed16545ce7da98e751be5], 
PUP.Optional.VOPackage, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\VOPACKAGE, In Quarantäne, [2fae22cf90ebb08614f9ba5d54aff709], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\SUPDP, In Quarantäne, [a03d0be67803f04662c1a867fd06ed13], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\SUPTAB, In Quarantäne, [77662ec3d9a20630db7b9f7014efd32d], 
PUP.Optional.SaferSurf.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\Safer-Surf, In Quarantäne, [4c911cd539420f27c3d6b16cd82b07f9], 
PUP.Optional.SmartBar, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SmartbarBackup, Löschen bei Neustart, [08d531c02358b4828e2094d9cb39f010], 
PUP.Optional.SmartBar, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SmartbarLog, Löschen bei Neustart, [e4f929c8087310267f2e5f0e52b28977], 
PUP.Optional.WebSearches.A, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SupHpUISoft, Löschen bei Neustart, [6a7307ead8a3be782de5d23f9172629e], 
PUP.Optional.SimplyTech.A, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\SIMPLYTECH\Toolbar, Löschen bei Neustart, [934a43aeb3c83006298dc65c59aa57a9], 
PUP.Optional.InstallCore.A, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE\1I1T1Q1S, Löschen bei Neustart, [d10c34bd08738da91c0667d8b053758b], 
PUP.Optional.InstallCore.A, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE, Löschen bei Neustart, [bc21c32e7dfe63d37eff11446e967f81], 
PUP.Optional.SuperFish.A, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\DOMSTORAGE\superfish.com, Löschen bei Neustart, [6d7010e1fc7fd660acdaa5765aa93ec2], 
PUP.Optional.Superfish.A, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOWREGISTRY\DOMSTORAGE\superfish.com, Löschen bei Neustart, [2eafa74a05764ceaea04661470948977], 
PUP.Optional.Qone8, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, Löschen bei Neustart, [d00d29c86d0e8babec2b8ed38381db25], 
PUP.Optional.SafeFinder.A, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SMARTBAR, Löschen bei Neustart, [736a35bc43381d19d7ab8c84c53e847c], 
PUP.Optional.SaferSurf.A, HKLM\SOFTWARE\CLASSES\CLSID\{822EA8CB-52E3-CBB2-95FB-D55E5F6BE797}, In Quarantäne, [67767f72542789ad02292ad303ffff01], 
PUP.Optional.SaferSurf.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{ADB5781C-3AFE-7BED-2459-FD6D8CF95974}, In Quarantäne, [67767f72542789ad02292ad303ffff01], 
PUP.Optional.SaferSurf.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{B0A6F59E-7444-2C05-6F57-1E13B1486DBE}, In Quarantäne, [67767f72542789ad02292ad303ffff01], 
PUP.Optional.SaferSurf.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{B0A6F59E-7444-2C05-6F57-1E13B1486DBE}, In Quarantäne, [67767f72542789ad02292ad303ffff01], 
PUP.Optional.SaferSurf.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{ADB5781C-3AFE-7BED-2459-FD6D8CF95974}, In Quarantäne, [67767f72542789ad02292ad303ffff01], 
PUP.Optional.SaferSurf.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{822EA8CB-52E3-CBB2-95FB-D55E5F6BE797}, In Quarantäne, [67767f72542789ad02292ad303ffff01], 
PUP.Optional.SaferSurf.A, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{822EA8CB-52E3-CBB2-95FB-D55E5F6BE797}, Löschen bei Neustart, [67767f72542789ad02292ad303ffff01], 
PUP.Optional.SaferSurf.A, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{822EA8CB-52E3-CBB2-95FB-D55E5F6BE797}, Löschen bei Neustart, [67767f72542789ad02292ad303ffff01], 
PUP.Optional.SaferSurf.A, HKLM\SOFTWARE\CLASSES\CLSID\{822EA8CB-52E3-CBB2-95FB-D55E5F6BE797}\INPROCSERVER32, In Quarantäne, [67767f72542789ad02292ad303ffff01], 
PUP.Optional.SweetPage.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\sweet-page uninstall, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 

Registrierungswerte: 12
PUP.Optional.SmartBar, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{ae07101b-46d4-4a98-af68-0333ea26e113}, Smartbar, In Quarantäne, [dffe767b16657eb8cd15c14c2ad9748c]
PUP.Optional.SearchCertified.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCH|Search Bar, hxxp://search.certified-toolbar.com?si=84962&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D&st=chrome&q=, In Quarantäne, [5e7f688982f9c96d308f39e57b88ee12]
PUP.Optional.SearchCertified.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHURI, hxxp://search.certified-toolbar.com?si=84962&st=bs&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D&q=%s, In Quarantäne, [9a430ce584f79c9acdf4a07e7c87b947]
PUP.Optional.SearchCertified.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHURL, hxxp://search.certified-toolbar.com?si=84962&st=bs&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D&q=%s, In Quarantäne, [36a70be66e0d10261ea4150948bbcc34]
PUP.Optional.SmartBar, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{ae07101b-46d4-4a98-af68-0333ea26e113}, Smartbar, In Quarantäne, [ce0fdc1523580d29d0123fcea65da15f]
PUP.Optional.VOPackage, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\VOPACKAGE|UninstallString, "C:\Users\Martina\AppData\Roaming\VOPackage\uninstall.exe", In Quarantäne, [2fae22cf90ebb08614f9ba5d54aff709]
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\SUPDP|dir, C:\Program Files (x86)\SupTab, In Quarantäne, [a03d0be67803f04662c1a867fd06ed13]
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\SUPTAB|ptid, cor, In Quarantäne, [77662ec3d9a20630db7b9f7014efd32d]
PUP.Optional.Linkury.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\LPTSYSTEMUPDATER|ImagePath, "C:\Program Files (x86)\LPT\srpts.exe", In Quarantäne, [27b648a9067548eea2b8c079c043f40c]
PUP.Optional.InstallCore.A, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE|tb, 0Q1O1R1R0D1G1J1S, Löschen bei Neustart, [bc21c32e7dfe63d37eff11446e967f81]
PUP.Optional.SearchCertified.A, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Search Bar, hxxp://search.certified-toolbar.com?si=84962&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D&st=chrome&q=, Löschen bei Neustart, [05d84fa27605ba7cccf1061861a24ab6]
PUP.Optional.SafeFinder.A, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SMARTBAR|Publisher, IrsSF, Löschen bei Neustart, [736a35bc43381d19d7ab8c84c53e847c]

Registrierungsdaten: 30
PUP.Optional.SweetPage.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Search_URL, hxxp://www.sweet-page.com/web/?type=ds&ts=1409701156&from=cor&uid=ST1000LM024XHN-M101MBB_S32XJ9BF442665&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://www.sweet-page.com/web/?type=ds&ts=1409701156&from=cor&uid=ST1000LM024XHN-M101MBB_S32XJ9BF442665&q={searchTerms}),Ersetzt,[a538db16a4d794a27fa59f6fc0456d93]
PUP.Optional.SweetPage.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Page_URL, hxxp://www.sweet-page.com/?type=hp&ts=1409701156&from=cor&uid=ST1000LM024XHN-M101MBB_S32XJ9BF442665, Gut: (www.google.com), Schlecht: (hxxp://www.sweet-page.com/?type=hp&ts=1409701156&from=cor&uid=ST1000LM024XHN-M101MBB_S32XJ9BF442665),Ersetzt,[31acc130a4d7290df3303cd227de7f81]
PUP.Optional.SweetPage.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://www.sweet-page.com/?type=hp&ts=1409701156&from=cor&uid=ST1000LM024XHN-M101MBB_S32XJ9BF442665, Gut: (www.google.com), Schlecht: (hxxp://www.sweet-page.com/?type=hp&ts=1409701156&from=cor&uid=ST1000LM024XHN-M101MBB_S32XJ9BF442665),Ersetzt,[45988071d3a81026ef36d13d32d305fb]
PUP.Optional.SweetPage.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Page, hxxp://www.sweet-page.com/web/?type=ds&ts=1409701156&from=cor&uid=ST1000LM024XHN-M101MBB_S32XJ9BF442665&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://www.sweet-page.com/web/?type=ds&ts=1409701156&from=cor&uid=ST1000LM024XHN-M101MBB_S32XJ9BF442665&q={searchTerms}),Ersetzt,[825b10e1314a50e602069073e124fc04]
PUP.Optional.Qone8, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {33BB0A4E-99AF-4226-BDF6-49120163DE86}, Gut: ({0633EE93-D776-472f-A0FF-E1416B8B2E3A}), Schlecht: ({33BB0A4E-99AF-4226-BDF6-49120163DE86}),Ersetzt,[7e5f9958fc7fa4927e3fc746f5104fb1]
Hijack.SearchPage, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Search_URL, hxxp://search.certified-toolbar.com?si=84962&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D&st=chrome&q=, Gut: (hxxp://www.google.com), Schlecht: (hxxp://search.certified-toolbar.com?si=84962&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D&st=chrome&q=),Ersetzt,[c11ca9483b403204421531db51b44eb2]
PUP.Optional.SweetPage.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Page_URL, hxxp://www.sweet-page.com/?type=hp&ts=1409701156&from=cor&uid=ST1000LM024XHN-M101MBB_S32XJ9BF442665, Gut: (www.google.com), Schlecht: (hxxp://www.sweet-page.com/?type=hp&ts=1409701156&from=cor&uid=ST1000LM024XHN-M101MBB_S32XJ9BF442665),Ersetzt,[44999c558af163d3d2510fffb25313ed]
Hijack.StartPage, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://search.certified-toolbar.com?si=84962&st=home&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D, Gut: (hxxp://www.google.com), Schlecht: (hxxp://search.certified-toolbar.com?si=84962&st=home&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D),Ersetzt,[3ca19d547605de582231e82492739967]
Hijack.SearchPage, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Page, hxxp://search.certified-toolbar.com?si=84962&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D&st=chrome&q=, Gut: (hxxp://www.google.com), Schlecht: (hxxp://search.certified-toolbar.com?si=84962&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D&st=chrome&q=),Ersetzt,[78654fa275063006afaa9b711aebf60a]
PUP.Optional.CertifiedToolBar.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Default_Page_URL, hxxp://search.certified-toolbar.com?si=84962&st=home&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D, Gut: (www.google.com), Schlecht: (hxxp://search.certified-toolbar.com?si=84962&st=home&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D),Ersetzt,[9e3fc130b7c40c2a8a8325de947121df]
Hijack.SearchPage, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Bar, hxxp://search.certified-toolbar.com?si=84962&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D&st=chrome&q=, Gut: (hxxp://www.google.com), Schlecht: (hxxp://search.certified-toolbar.com?si=84962&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D&st=chrome&q=),Ersetzt,[fce1f3febebd44f24b0d7d8fa56014ec]
PUP.Optional.CertifiedToolBar.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCH|Start Page, hxxp://search.certified-toolbar.com?si=84962&st=home&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D, Gut: (www.google.com), Schlecht: (hxxp://search.certified-toolbar.com?si=84962&st=home&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D),Ersetzt,[706d569bcbb087af769b758e689d47b9]
PUP.Optional.CertifiedToolBar.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCH|Start Default_Page_URL, hxxp://search.certified-toolbar.com?si=84962&st=home&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D, Gut: (www.google.com), Schlecht: (hxxp://search.certified-toolbar.com?si=84962&st=home&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D),Ersetzt,[30ad60913546a59148c82ad9fb0aba46]
Hijack.SearchPage, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCH|Default_Search_URL, hxxp://search.certified-toolbar.com?si=84962&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D&st=chrome&q=, Gut: (hxxp://www.google.com/), Schlecht: (hxxp://search.certified-toolbar.com?si=84962&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D&st=chrome&q=),Ersetzt,[a03d14dd8bf09f97e1797f8d32d36f91]
PUP.Optional.CertifiedToolBar.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCH|Search Page, hxxp://search.certified-toolbar.com?si=84962&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D&st=chrome&q=, Gut: (www.google.com), Schlecht: (hxxp://search.certified-toolbar.com?si=84962&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D&st=chrome&q=),Ersetzt,[f4e96f822a51be7818f6ca394cb9936d]
PUP.Optional.SafeFinder.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx880NHL4NpXhO1w6Yb0c1W97Ky56tMV7wLM63u1K1Uc_Yxj0r7-81-UH5UW9Kshsvj6_N8C_wgYVT5E4zYxy-REh4BP0kATypUqkIcmO-0b3ASmt7oqFhrUwfYlLaURaJ_BW1Q4DSnF1DiIHko2oP9ctWAh2I75p5o0cC6KO9dsQ,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx880NHL4NpXhO1w6Yb0c1W97Ky56tMV7wLM63u1K1Uc_Yxj0r7-81-UH5UW9Kshsvj6_N8C_wgYVT5E4zYxy-REh4BP0kATypUqkIcmO-0b3ASmt7oqFhrUwfYlLaURaJ_BW1Q4DSnF1DiIHko2oP9ctWAh2I75p5o0cC6KO9dsQ,,&q={searchTerms}),Ersetzt,[b726f001116a1b1be0b804feca3b15eb]
Hijack.SearchPage, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Page, hxxp://search.certified-toolbar.com?si=84962&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D&st=chrome&q=, Gut: (hxxp://www.google.com), Schlecht: (hxxp://search.certified-toolbar.com?si=84962&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D&st=chrome&q=),Löschen bei Neustart,[07d698590e6d5cda66f09b71d82db050]
Hijack.StartPage, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://search.certified-toolbar.com?si=84962&st=home&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D, Gut: (hxxp://www.google.com), Schlecht: (hxxp://search.certified-toolbar.com?si=84962&st=home&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D),Löschen bei Neustart,[efee46abea918caa6ce69379be47e51b]
PUP.Optional.SweetPage.A, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Page_URL, hxxp://www.sweet-page.com/?type=hp&ts=1409701156&from=cor&uid=ST1000LM024XHN-M101MBB_S32XJ9BF442665, Gut: (www.google.com), Schlecht: (hxxp://www.sweet-page.com/?type=hp&ts=1409701156&from=cor&uid=ST1000LM024XHN-M101MBB_S32XJ9BF442665),Löschen bei Neustart,[ebf28b663d3e3ef81708937b19ec26da]
Hijack.SearchPage, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Bar, hxxp://search.certified-toolbar.com?si=84962&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D&st=chrome&q=, Gut: (hxxp://www.google.com), Schlecht: (hxxp://search.certified-toolbar.com?si=84962&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D&st=chrome&q=),Löschen bei Neustart,[c617975a4d2eab8bc2939d6f6b9a2ed2]
PUP.Optional.CertifiedToolBar.A, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Default_Page_URL, hxxp://search.certified-toolbar.com?si=84962&st=home&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D, Gut: (www.google.com), Schlecht: (hxxp://search.certified-toolbar.com?si=84962&st=home&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D),Löschen bei Neustart,[a03de70a0a715ed818f129daf1142ad6]
Hijack.SearchPage, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Search_URL, hxxp://search.certified-toolbar.com?si=84962&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D&st=chrome&q=, Gut: (hxxp://www.google.com), Schlecht: (hxxp://search.certified-toolbar.com?si=84962&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D&st=chrome&q=),Löschen bei Neustart,[3e9f28c9314a64d22b29d3395da88c74]
Hijack.SearchPage, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Default_Search_URL, hxxp://search.certified-toolbar.com?si=84962&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D&st=chrome&q=, Gut: (hxxp://www.google.com/), Schlecht: (hxxp://search.certified-toolbar.com?si=84962&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D&st=chrome&q=),Löschen bei Neustart,[1ebf2ac7f28939fd4c0f749824e15fa1]
PUP.Optional.SafeFinder.A, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|SearchAssistant, hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx880NHL4NpXhO1w6Yb0c1W97Ky56tMV7wLM63u1K1Uc_Yxj0r7-81-UH5UW9Kshsvj6_N8C_wgYVT5E4zYxy-REh4BP0kATypUqkIcmO-0b3ASmt7oqFhrUwfYlLaURaJ_BW1Q4DSnF1DiIHko2oP9ctWAh2I75p5o0cC6KO9dsQ,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx880NHL4NpXhO1w6Yb0c1W97Ky56tMV7wLM63u1K1Uc_Yxj0r7-81-UH5UW9Kshsvj6_N8C_wgYVT5E4zYxy-REh4BP0kATypUqkIcmO-0b3ASmt7oqFhrUwfYlLaURaJ_BW1Q4DSnF1DiIHko2oP9ctWAh2I75p5o0cC6KO9dsQ,,&q={searchTerms}),Löschen bei Neustart,[865730c1a5d660d61d7a659ddf268977]
PUP.Optional.CertifiedToolBar.A, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Start Page, hxxp://search.certified-toolbar.com?si=84962&st=home&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D, Gut: (www.google.com), Schlecht: (hxxp://search.certified-toolbar.com?si=84962&st=home&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D),Löschen bei Neustart,[8c51e908e596df579e6e3fc4bc498b75]
PUP.Optional.CertifiedToolBar.A, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Start Default_Page_URL, hxxp://search.certified-toolbar.com?si=84962&st=home&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D, Gut: (www.google.com), Schlecht: (hxxp://search.certified-toolbar.com?si=84962&st=home&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D),Löschen bei Neustart,[6479db16f883270f5bb06e95f31256aa]
PUP.Optional.CertifiedToolBar.A, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Search Page, hxxp://search.certified-toolbar.com?si=84962&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D&st=chrome&q=, Gut: (www.google.com), Schlecht: (hxxp://search.certified-toolbar.com?si=84962&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D&st=chrome&q=),Löschen bei Neustart,[954830c14f2c94a2d733af54966f2fd1]
PUP.Optional.SearchCertifiedTB.A, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHURI, hxxp://search.certified-toolbar.com?si=84962&st=bs&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D&q=%s, Gut: (www.google.com), Schlecht: (hxxp://search.certified-toolbar.com?si=84962&st=bs&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D&q=%s),Löschen bei Neustart,[e4f9ab46c5b661d5cb9eda347f86b848]
PUP.Optional.SafeFinder.A, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx880NHL4NpXhO1w6Yb0c1W97Ky56tMV7wLM63u1K1Uc_Yxj0r7-81-UH5UW9Kshsvj6_N8C_wgYVT5E4zYxy-REh4BP0kATypUqkIcmO-0b3ASmt7oqFhrUwfYlLaURaJ_BW1Q4DSnF1DiIHko2oP9ctWAh2I75p5o0cC6KO9dsQ,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx880NHL4NpXhO1w6Yb0c1W97Ky56tMV7wLM63u1K1Uc_Yxj0r7-81-UH5UW9Kshsvj6_N8C_wgYVT5E4zYxy-REh4BP0kATypUqkIcmO-0b3ASmt7oqFhrUwfYlLaURaJ_BW1Q4DSnF1DiIHko2oP9ctWAh2I75p5o0cC6KO9dsQ,,&q={searchTerms}),Löschen bei Neustart,[c01db9383744cd6975249a6847bec13f]
PUP.Optional.SearchCertifiedTB.A, HKU\S-1-5-21-10839028-36880209-2793303979-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHURL, hxxp://search.certified-toolbar.com?si=84962&st=bs&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D&q=%s, Gut: (www.google.com/), Schlecht: (hxxp://search.certified-toolbar.com?si=84962&st=bs&tid=29369&ver=6.9&ts=1409695200000.000008&tguid=84962-29369-1409723538802-77A37F9F0510456C1D197AB53DC4180D&q=%s),Löschen bei Neustart,[b22bd12054279a9cc6a49975e81d6799]
         
Code:
ATTFilter
Ordner: 83
PUP.Optional.VOPackage, C:\Users\Martina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VOPackage, In Quarantäne, [2db0767b720910262fdf9a7d4bb8b44c], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\Configs, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\Resources, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Configs, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
Rogue.Multiple, C:\ProgramData\374311380, In Quarantäne, [8f4e27ca1269d06673f20dbefc0617e9], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\CSS, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\ar, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Configs, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\de, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\es, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\fr, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\he, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\it, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\ru, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\nl, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\pt, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Resources, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\tr, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\Configs, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\ServicesPlugins, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\DistributionFiles, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\DistributionFiles\Configs, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\DistributionFiles\Profiles, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.IePluginServices.A, C:\ProgramData\IePluginServices, In Quarantäne, [a23b22cf8fecec4a5961de12c1414eb2], 
PUP.Optional.IePluginServices.A, C:\ProgramData\IePluginServices\update, In Quarantäne, [a23b22cf8fecec4a5961de12c1414eb2], 
PUP.Optional.WPM.A, C:\ProgramData\WindowsMangerProtect, Löschen bei Neustart, [13ca0fe290eba3939b8aa3508979ef11], 
PUP.Optional.WPM.A, C:\ProgramData\WindowsMangerProtect\log, In Quarantäne, [13ca0fe290eba3939b8aa3508979ef11], 
PUP.Optional.WPM.A, C:\ProgramData\WindowsMangerProtect\update, In Quarantäne, [13ca0fe290eba3939b8aa3508979ef11], 
PUP.Optional.SystemSpeedup, C:\Users\Martina\AppData\Roaming\Systweak\ssd, In Quarantäne, [16c718d9abd063d30dba4ca7be443dc3], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\image, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\en-US, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\es-419, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\es-ES, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-BE, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-CA, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-CH, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-FR, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-LU, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\it-CH, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\it-IT, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pl, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pt, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pt-BR, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\ru, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\ru-MO, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\tr-TR, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\vi-VI, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\zh-CN, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\zh-TW, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced-System-Protector, In Quarantäne, [7568ec052f4ca78fd8960decde245ba5], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced-System-Protector\2.1.1000.13665, In Quarantäne, [7568ec052f4ca78fd8960decde245ba5], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced-System-Protector\signatures, In Quarantäne, [7568ec052f4ca78fd8960decde245ba5], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Martina\AppData\Roaming\Systweak\Advanced-System-Protector, In Quarantäne, [21bcb43d0675e74fb0be4cad877b9070], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Martina\AppData\Roaming\Systweak\Advanced-System-Protector\2.1.1000.13665, In Quarantäne, [21bcb43d0675e74fb0be4cad877b9070], 
PUP.Optional.SaferSurf.A, C:\Program Files (x86)\ver3Safer-Surf, In Quarantäne, [67767f72542789ad02292ad303ffff01], 
PUP.Optional.FLVMPlayer, C:\Program Files (x86)\FLVM Player, In Quarantäne, [f9e440b19dde191d555fbe4346bdb24e], 
PUP.Optional.DSearchLink.A, C:\ProgramData\DSearchLink, In Quarantäne, [cf0e4fa284f766d0e27cb4507a8931cf], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page\images, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page\images\code, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 

Dateien: 1165
PUP.Optional.WindowsProtectManger.A, C:\ProgramData\WindowsMangerProtect\ProtectWindowsManager.exe, Löschen bei Neustart, [845939b8403bc86e147cac0736cb6d93], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\SupTab.dll, In Quarantäne, [9f3ee30ea6d51125cedb0d8557abc13f], 
PUP.Optional.Delta.A, C:\ProgramData\DSearchLink\DSearchLink.exe, In Quarantäne, [04d9af424c2fba7c268f358bc440619f], 
PUP.Optional.IePluginService.A, C:\ProgramData\IePluginServices\PluginService.exe, In Quarantäne, [ffde648dc4b78da97b4f590e808110f0], 
PUP.Optional.Skytech.A, C:\Program Files (x86)\SupTab\DpInterface32.dll, In Quarantäne, [af2e07eae89358de8bbb0b8ce9181fe1], 
PUP.Optional.Skytech.A, C:\Program Files (x86)\SupTab\DpInterface64.dll, In Quarantäne, [8b52da171a61f442ad99c6d18a778a76], 
PUP.Optional.IEPluginService.A, C:\Program Files (x86)\SupTab\RSHP.exe, In Quarantäne, [726b21d00378b77f452ff486c63bf907], 
PUP.Optional.Skytech.A, C:\Program Files (x86)\SupTab\SearchProtect32.dll, In Quarantäne, [8855fbf6661572c4c97d8116cd34df21], 
PUP.Optional.Skytech.A, C:\Program Files (x86)\SupTab\SearchProtect64.dll, In Quarantäne, [7a634fa2cead7bbbb98db3e433ce34cc], 
PUP.Optional.IePluginService.A, C:\Program Files (x86)\SupTab\SupIePluginServiceUpdate.exe, In Quarantäne, [11cc32bfb7c4c175c406b9ae81808a76], 
PUP.Optional.AdLyrics, C:\Program Files (x86)\ver3Safer-Surf\a3Safer-Surfh91.exe, In Quarantäne, [627b19d81b600036cf81aaa9b44cf50b], 
PUP.Optional.AdLyrics, C:\Program Files (x86)\ver3Safer-Surf\Uninstall.exe, In Quarantäne, [e4f97a771467082e6fe1d57ecb357987], 
PUP.Optional.MultiPlug, C:\Users\Martina\Downloads\Player Setup.exe, In Quarantäne, [28b50de4453686b019faf1d3867b0ef2], 
PUP.Optional.DomaIQ, C:\Users\Martina\Downloads\Setup (1).exe, In Quarantäne, [05d851a0abd00b2b1ef0b0a3d22e46ba], 
PUP.Optional.DomaIQ, C:\Users\Martina\Downloads\Setup.exe, In Quarantäne, [00dd05ec9dde51e579951f34b64ae719], 
PUP.Optional.Solimba, C:\Users\Martina\Downloads\Adobe Flash Player IE (1).exe, In Quarantäne, [8b5291602e4da195f83cfc420cf92fd1], 
PUP.Optional.Solimba, C:\Users\Martina\Downloads\Adobe Flash Player IE.exe, In Quarantäne, [fde0b140631846f0a49084ba4cb96c94], 
PUP.Optional.Solimba, C:\Users\Martina\Downloads\Adobe Flash Player.exe, In Quarantäne, [fedfa54c2556e65075bf72cc25e0ab55], 
PUP.Optional.SnapDo.A, C:\Users\Martina\AppData\Local\Smartbar\Application\BrowserHelper.exe, In Quarantäne, [904db73aa7d4a0960f307223b84954ac], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\SmartbarVersionsHelper.exe, In Quarantäne, [9a43ec056b10c57125ed90988b751ce4], 
PUP.Optional.SnapDo.A, C:\Windows\Installer\713e8e.msi, In Quarantäne, [5489d21fe19a77bf4df25c399b668f71], 
PUP.Optional.SmartBar, C:\Windows\Installer\MSI3BBB.tmp-\Smartbar.Installer.CustomActions.dll, In Quarantäne, [a03d48a985f66acca2af53dbcc347d83], 
PUP.Optional.OnlySearch.A, C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.only-search.com_0.localstorage, In Quarantäne, [12cbbd3499e25adc39feae63c340768a], 
PUP.Optional.OnlySearch.A, C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.only-search.com_0.localstorage-journal, In Quarantäne, [d90450a1ea91171f71c625ecf11256aa], 
PUP.Optional.RegCleanerPro, C:\Windows\System32\Tasks\ASP, In Quarantäne, [8a53f00157240531c061d9399c67d22e], 
PUP.Optional.Proxy.A, C:\Users\Martina\AppData\Local\proxy.log, In Quarantäne, [07d60ae7a1da95a1512200128c775aa6], 
PUP.Optional.Sanbreel.A, C:\Windows\System32\drivers\{c5e48979-bd7f-4cf7-9b73-2482a67a4f37}Gw64.sys, In Quarantäne, [6f6ebe339fdcfd390b5b4acbd62d639d], 
PUP.Optional.VOPackage, C:\Users\Martina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VOPackage\Configure.lnk, In Quarantäne, [2db0767b720910262fdf9a7d4bb8b44c], 
PUP.Optional.SaferSurf.A, C:\Windows\Tasks\Safer-Surf Update.job, In Quarantäne, [8f4ea948f5867bbb465077a69d666f91], 
PUP.Optional.SaferSurf.A, C:\Windows\Tasks\Safer-Surf_wd.job, In Quarantäne, [00dd26cbc8b386b004920a1356adf20e], 
PUP.Optional.BetterDeals.A, C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.betterdeals00.betterdeals.co_0.localstorage, In Quarantäne, [b92402ef7ffcd66053a8ed345da6e020], 
PUP.Optional.BetterDeals.A, C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.betterdeals00.betterdeals.co_0.localstorage-journal, In Quarantäne, [b528638e90eb4ee811ea45dcc83beb15], 
PUP.Optional.Superfish.A, C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.superfish.com_0.localstorage, Löschen bei Neustart, [a83539b8de9d77bfb382b7709b682bd5], 
PUP.Optional.Superfish.A, C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.superfish.com_0.localstorage-journal, Löschen bei Neustart, [b02db23f6b105adc85b01e09a06344bc], 
PUP.Optional.VOPackage.A, C:\Users\Martina\AppData\Roaming\VOPackage\VOPackage.exe, In Quarantäne, [1ebf5f921b60fe3898bfbf691ee549b7], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\PublisherSettings.xml, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\Community.CsharpSqlite.dll, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\Community.CsharpSqlite.SQLiteClient.dll, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\linmsl.exe, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\linmsl.exe.config, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\LPTInstaller.msi, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\lrrot.dll, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\NewConfig.txt, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\Newtonsoft.Json.dll, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\Proxy.Lib.dll, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\ProxySettings.dll, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\Smartbar.Common.dll, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\Smartbar.Communication.dll, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\Smartbar.Communication.NamedPipe.dll, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\Smartbar.Infrastructure.Utilities.dll, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\Smartbar.Monetization.Proxy.ProxyRemover.exe, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\Smartbar.Monetization.Proxy.ProxyService.dll, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\Smartbar.Personalization.Common.dll, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\Smartbar.Resources.HistoryAndStatsWrapper.dll, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\smia.exe, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\smia.exe.config, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\smia64.exe, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\smia64.exe.config, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\sppsm.dll, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\spusm.dll, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\srbs.dll, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\srbu.dll, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\sreu.dll, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\srpdm.dll, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\srprl.dll, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\srpt.dll, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\srptc.dll, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\srptm.exe, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\srptm.exe.config, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\srptsl.exe, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\srptsl.exe.config, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\srut.dll, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\UserSettings.xml, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\XMLOperations.xml, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\Configs\BrowserSettings.xml, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\Configs\LPTMapping.xml, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\Configs\Timers.xml, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\Resources\crdli.dll, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\Resources\crdli64.dll, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\Resources\crdlil.dll, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\Resources\crdlil64.dll, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\Resources\LPT.xml, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\Resources\ntdis_32.dll, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Users\Martina\AppData\Local\LPT\Resources\ntdis_64.dll, In Quarantäne, [1cc121d09eddcb6bd4831e1b08fbe719], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\PublisherSettings.xml, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Community.CsharpSqlite.dll, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Community.CsharpSqlite.SQLiteClient.dll, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\linmsl.exe, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\linmsl.exe.config, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\LPTInstaller.msi, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\lrrot.dll, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\NewConfig.txt, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Newtonsoft.Json.dll, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Proxy.Lib.dll, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\ProxySettings.dll, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Common.dll, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Communication.dll, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Communication.NamedPipe.dll, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Infrastructure.Utilities.dll, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Monetization.Proxy.ProxyRemover.exe, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Monetization.Proxy.ProxyService.dll, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Personalization.Common.dll, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Resources.HistoryAndStatsWrapper.dll, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\smia.exe, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\smia.exe.config, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\smia64.exe, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\smia64.exe.config, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\sppsm.dll, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\spusm.dll, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srbs.dll, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srbu.dll, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\sreu.dll, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srpdm.dll, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srprl.dll, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srpt.dll, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptc.dll, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptm.exe, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptm.exe.config, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srpts.exe, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srpts.exe.config, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptsl.exe, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptsl.exe.config, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srut.dll, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\UserSettings.xml, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\XMLOperations.xml, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Configs\BrowserSettings.xml, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Configs\LPTMapping.xml, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Configs\Timers.xml, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources\crdli.dll, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources\crdli64.dll, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources\crdliL.dll, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources\crdliL64.dll, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources\LPT.xml, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources\ntdis_32.dll, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources\ntdis_64.dll, In Quarantäne, [3aa3866bd6a5a690e276bd7ce320659b],
         
Code:
ATTFilter
PUP.Optional.SaferSurf.A, C:\Program Files (x86)\ver3Safer-Surf\K0Safer-SurfXA178.exe, In Quarantäne, [4c911cd539420f27c3d6b16cd82b07f9], 
Rogue.Multiple, C:\ProgramData\374311380\BIT8979.tmp, In Quarantäne, [8f4e27ca1269d06673f20dbefc0617e9], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\AxInterop.WMPLib.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\BrowserHelper.exe.config, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\ChromeHost.exe, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\ChromeHost.exe.config, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Community.CsharpSqlite.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Community.CsharpSqlite.SQLiteClient.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\DomainBlackList.xml, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\IEButton.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Interop.SHDocVw.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Interop.WMPLib.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\lrcnt.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Lrcnta.exe, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Lrcnta.exe.config, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\lrrot.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\MACTrackBarLib.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Microsoft.mshtml.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.Common.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\SafeFinder.exe.config, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\SafeFinder.exe.unused, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\sb.host.json, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\sgml.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\sgmu.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\sidb.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\sidc.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\siem.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\sipb.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\sismlp.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Smartbar.Common.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Smartbar.Communication.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.Logging.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.Logging.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Microsoft.Practices.ObjectBuilder.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\NDde.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\NewConfig.txt, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Newtonsoft.Json.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\PIFlagsManager.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\PILogger.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\PILogManager.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\ProductsRemovalTool.exe, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\ProductsRemovalTool.exe.config, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Proxy.Lib.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\ProxySettings.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\RegAsm.exe, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\regasm.exe.config, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Smartbar.Communication.NamedPipe.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO2.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\spbl.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Smartbar.GUI.Controls.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Smartbar.GUI.Docking.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Smartbar.GUI.MainClient.dll.unused, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.BusinessEntities.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Core.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.ChromeLocalPlugin.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.FireFoxLocalPlugin.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.InternetExplorerLocalPlugin.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Smartbar.Monetization.Proxy.ProxyService.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Smartbar.Resources.HistoryAndStatsWrapper.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Smartbar.Resources.LanguageSettings.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.XmlSerializers.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Smartbar.Resources.Translations.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\SmartbarInstallationIcon.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension2.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\SmartbarShortcutIcon.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\SmartbarVersionsHelper.exe.config, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\smia64.exe, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\smia64.exe.config, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\smsp.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\smta.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\smti.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\smtu.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\spbe.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\sppsm.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\spsm.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\spusm.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\srau.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\srbhu.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\srbs.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\srbu.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\sreu.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\srgu.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\srns.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\srom.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\srpdm.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\srprl.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\srpu.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\srsbs.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\srsbsau.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\srsl.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\sruhs.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\srus.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\srut.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\XMLOperations.xml, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\bg.html, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\bg.js, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\GoogleChromeRemotePlugin.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\manifest.json, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\options.htm, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\options.js, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\popup.html, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\popup.js, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\redirect.html, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\redirect.js, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\CSS\border.css, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-1.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-2.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-3.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\fb.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\fblike.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\gmail.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\google.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\googleplus.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-1.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-2.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-3.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\left.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-1.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-2.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-3.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\mgsplusvideo.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-1.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-2.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-3.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\pinit.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\right.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\searchBox.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-1.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-2.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-3.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\twitter.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-1.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-2.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-3.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\alxbl.js, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\BackPageRemove.js, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\defaultBlockList.js, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\documentEvents.js, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\externalJS.js, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\FBImagePreview.js, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\filters.js, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\generalBackButtonDetection.js, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\InternalJS.js, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\jquery-1.9.0.min.js, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\PluginWrapper.js, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\publisherDefinitions.js, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\ta.js, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\tabReload.js, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\TopFrameJS.js, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\trans.js, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\SafeFinder.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\SafeFinder128.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\SafeFinder16.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\SafeFinder48.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\ar\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Configs\QueryParameters.xml, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Configs\XmlSideBySideProtocol.xml, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\de\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\es\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\fr\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\he\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\it\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\ru\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\nl\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\pt\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome.manifest, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\install.rdf, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\BackPageRemove.js, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\externalJS.js, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FBImagePreview.js, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.css, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.js, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.xul, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\InternalJS.js, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\jquery-1.5.1.min.js, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\publisherDefinitions.js, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-1.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-2.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-3.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\fb.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\fblike.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\gmail.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\googleplus.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-1.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-2.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-3.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\left.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-1.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-2.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-3.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\mgsplusvideo.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-1.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-2.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-3.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\pinit.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\right.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\searchBox.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-1.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-2.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-3.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\twitter.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-1.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-2.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-3.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\SafeFinder.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\SafeFinder128.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\SafeFinder16.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\SafeFinder_Small.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\ISmartbarFireFoxRemotePlugin.xpt, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_26.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_27.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_28.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_29.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_30.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_31.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Resources\crdli.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Resources\crdli.dll.tmp, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Resources\crdli64.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Resources\crdli64.dll.tmp, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Resources\crdlil.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Resources\crdlil.dll.tmp, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Resources\crdlil64.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\Resources\crdlil64.dll.tmp, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Application\tr\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\Configs\UserInfo.xml, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1D.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00c.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00chover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00cPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7A.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Apress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABE.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABEhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABEpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827Ehover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Ahover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133CHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0A.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133C.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133CPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\39028511-3F15-4442-9188-DDC86BE1BBD0.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\39028511-3F15-4442-9188-DDC86BE1BBD0hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749],
         

Alt 26.09.2014, 13:43   #8
Juneblue
 
Regsvr32 Fehler falscher parameter - Standard

Regsvr32 Fehler falscher parameter



Code:
ATTFilter
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0AHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0APress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089E.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089Ehover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089Epress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002A.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Ahover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Apress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0E.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0Ehover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0Epress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1Dhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1Dpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EC.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EChover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7ECpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FE.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307f.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307fPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2C.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2Chover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2Cpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748C.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748CHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748CPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6eba.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6ebaHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8C.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Cpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8f.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8fHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8fPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCBhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCBpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55F.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cfhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cfpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367D.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367Dhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367Dpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2B.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2Bhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307fHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6ebaPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Chover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cf.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2Bpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876F.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876Fhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876Fpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4C.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Chover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Cpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cd.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cdhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cdpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12e.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12e.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12ehover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12epress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212E.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212Ehover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212Epress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580de.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580dehover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580depress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29B.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29Bhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29Bpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BD.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6EC.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6EChover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6ECpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7b.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7bhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7bpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00c.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00c.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00chover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00cpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Ahover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Apress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3D.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3DHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3DPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABE.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABEhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABEpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7A.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BChover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BC.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BCpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02A.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02AHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02APress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133C.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133CHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133CPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0A.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0AHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0APress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BE.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BEHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089E.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089Ehover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089Epress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002A.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Ahover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Apress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0E.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0Ehover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0Epress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1D.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1Dhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1Dpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9F.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9Fhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9Fpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EChover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7ECpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FE.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307f.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307f.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307fHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FD.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FDHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FDPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2C.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2Chover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2Cpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6A.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6AHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6APress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748C.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748CHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748CPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BEPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EC.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307fPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6eba.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6ebaHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6ebaPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749],
         

Alt 26.09.2014, 13:46   #9
Juneblue
 
Regsvr32 Fehler falscher parameter - Standard

Regsvr32 Fehler falscher parameter



Code:
ATTFilter
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0AHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0APress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089E.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089Ehover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089Epress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002A.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Ahover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Apress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0E.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0Ehover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0Epress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1Dhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1Dpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EC.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EChover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7ECpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FE.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307f.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307fPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2C.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2Chover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2Cpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748C.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748CHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748CPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6eba.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6ebaHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8C.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Cpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8f.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8fHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8fPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCBhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCBpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55F.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cfhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cfpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367D.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367Dhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367Dpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2B.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2Bhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307fHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6ebaPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Chover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cf.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2Bpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876F.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876Fhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876Fpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4C.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Chover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Cpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cd.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cdhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cdpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12e.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12e.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12ehover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12epress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212E.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212Ehover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212Epress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580de.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580dehover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580depress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29B.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29Bhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29Bpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BD.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6EC.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6EChover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6ECpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7b.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7bhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7bpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00c.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00c.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00chover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00cpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Ahover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Apress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3D.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3DHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3DPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABE.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABEhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABEpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7A.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BChover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BC.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BCpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02A.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02AHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02APress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133C.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133CHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133CPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0A.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0AHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0APress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BE.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BEHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089E.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089Ehover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089Epress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002A.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Ahover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Apress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0E.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0Ehover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0Epress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1D.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1Dhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1Dpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9F.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9Fhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9Fpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EChover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7ECpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FE.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307f.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307f.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307fHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FD.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FDHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FDPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2C.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2Chover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2Cpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6A.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6AHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6APress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748C.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748CHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748CPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BEPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EC.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307fPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6eba.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6ebaHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6ebaPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749],
         
Code:
ATTFilter
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBE.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBEHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8C.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Chover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Cpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8f.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8f.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8fHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCBhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCBpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55F.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066B.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066Bhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066Bpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1.PNG, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1HOVER.PNG, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1PRESS.PNG, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cf.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cf.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cfhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cfpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EAB.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EABHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EABPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367D.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367Dhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367Dpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2B.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2Bhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2Bpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6eba.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBEPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8fPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876F.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876FPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4C.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Chover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Cpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cd.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cdhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cdpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12e.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12e.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12ehover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12epress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212E.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212Ehover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212Epress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580de.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580dehover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580depress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29B.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29Bpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BC.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BCHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BCPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aef.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aefHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aefPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BD.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6EC.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6ECpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876FHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580de.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29Bhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6EChover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7b.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7b.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7bhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7bpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.AdvancedExeLauncherPlugin.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.CustomControl.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.DMP.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.MessengerPlugin.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.SafeMode.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.WeatherPlugin.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.WordPlugin.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.YoutubeDownloadPlugin.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\ServicesPlugins\spup.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749],
         

Alt 26.09.2014, 13:48   #10
Juneblue
 
Regsvr32 Fehler falscher parameter - Standard

Regsvr32 Fehler falscher parameter



Code:
ATTFilter
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBE.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBEHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8C.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Chover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Cpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8f.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8f.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8fHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCBhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCBpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55F.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066B.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066Bhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066Bpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1.PNG, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1HOVER.PNG, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1PRESS.PNG, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cf.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cf.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cfhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cfpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EAB.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EABHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EABPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367D.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367Dhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367Dpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2B.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2Bhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2Bpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6eba.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBEPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8fPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876F.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876FPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4C.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Chover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Cpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cd.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cdhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cdpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12e.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12e.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12ehover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12epress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212E.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212Ehover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212Epress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580de.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580dehover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580depress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29B.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29Bpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BC.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BCHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BCPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aef.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aefHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aefPress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6Hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BD.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6EC.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6ECpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876FHover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16Press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580de.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29Bhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6EChover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7b.ico, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7b.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7bhover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7bpress.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056hover.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056press.png, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.AdvancedExeLauncherPlugin.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.CustomControl.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.DMP.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.MessengerPlugin.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.SafeMode.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.WeatherPlugin.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.WordPlugin.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.YoutubeDownloadPlugin.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\Common\ServicesPlugins\spup.dll, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749],
         
Code:
ATTFilter
onsSettings.xml, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\DistributionFiles\Configs\LocalMethods.xml, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\DistributionFiles\Configs\ProfileManager.xml, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\DistributionFiles\Configs\PublisherSettings.xml, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\DistributionFiles\Configs\UserSettings.xml, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.SmartBar.A, C:\Users\Martina\AppData\Local\Smartbar\DistributionFiles\Profiles\E7F486B7-B0DE-4B87-9268-EF90E899A460.xml, In Quarantäne, [3f9ee110c1baf4422cb6d901c042b749], 
PUP.Optional.IePluginServices.A, C:\ProgramData\IePluginServices\update\conf, In Quarantäne, [a23b22cf8fecec4a5961de12c1414eb2], 
PUP.Optional.WPM.A, C:\ProgramData\WindowsMangerProtect\log\ProtectWindowsManager_2014-09-03[01-40-05-612].log, In Quarantäne, [13ca0fe290eba3939b8aa3508979ef11], 
PUP.Optional.WPM.A, C:\ProgramData\WindowsMangerProtect\update\conf, In Quarantäne, [13ca0fe290eba3939b8aa3508979ef11], 
PUP.Optional.SystemSpeedup, C:\Users\Martina\AppData\Roaming\Systweak\ssd\SSDPTstub.exe, In Quarantäne, [16c718d9abd063d30dba4ca7be443dc3], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\HpUI.exe, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\ient.json, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\install.data, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\Loader32.exe, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\Loader64.exe, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\msvcp110.dll, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\msvcr110.dll, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\uninstall.exe, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\WindowsSupportDll32.dll, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\WindowsSupportDll64.dll, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\bk_shadow.png, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\btn.png, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\close.png, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\main.xml, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\main.xml.bak, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\image\ck_box.png, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\image\ck_check.png, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\image\radio_bk.png, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\image\radio_check.png, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\data.html, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\indexIE.html, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\indexIE8.html, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\main.css, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\ver.txt, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\google_trends.png, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\icon128.png, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\icon16.png, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\icon48.png, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\loading.gif, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\logo32.ico, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\common.js, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\ga.js, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\jquery-1.11.0.min.js, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\jquery.autocomplete.js, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\js.js, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\library.js, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\xagainit-ie8.js, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\xagainit2.0.js, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\en-US\messages.json, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\es-419\messages.json, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\es-ES\messages.json, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-BE\messages.json, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-CA\messages.json, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-CH\messages.json, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-FR\messages.json, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-LU\messages.json, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\it-CH\messages.json, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\it-IT\messages.json, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pl\messages.json, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pt\messages.json, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pt-BR\messages.json, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\ru\messages.json, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\ru-MO\messages.json, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\tr-TR\messages.json, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\vi-VI\messages.json, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\zh-CN\messages.json, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\zh-TW\messages.json, In Quarantäne, [be1f767bef8c85b1350e53a6907207f9], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Martina\AppData\Roaming\Systweak\Advanced-System-Protector\Settings.db, In Quarantäne, [21bcb43d0675e74fb0be4cad877b9070], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Martina\AppData\Roaming\Systweak\Advanced-System-Protector\2.1.1000.13665\ASPLog.txt, In Quarantäne, [21bcb43d0675e74fb0be4cad877b9070], 
PUP.Optional.SaferSurf.A, C:\Program Files (x86)\ver3Safer-Surf\178.dat, In Quarantäne, [67767f72542789ad02292ad303ffff01], 
PUP.Optional.SaferSurf.A, C:\Program Files (x86)\ver3Safer-Surf\178.xpi, In Quarantäne, [67767f72542789ad02292ad303ffff01], 
PUP.Optional.SaferSurf.A, C:\Program Files (x86)\ver3Safer-Surf\178_x64.dll, In Quarantäne, [67767f72542789ad02292ad303ffff01], 
PUP.Optional.SaferSurf.A, C:\Program Files (x86)\ver3Safer-Surf\a.db, In Quarantäne, [67767f72542789ad02292ad303ffff01], 
PUP.Optional.SaferSurf.A, C:\Program Files (x86)\ver3Safer-Surf\a3Safer-Surfh91.dll, In Quarantäne, [67767f72542789ad02292ad303ffff01], 
PUP.Optional.SaferSurf.A, C:\Program Files (x86)\ver3Safer-Surf\b.db, In Quarantäne, [67767f72542789ad02292ad303ffff01], 
PUP.Optional.SaferSurf.A, C:\Program Files (x86)\ver3Safer-Surf\K0Safer-SurfXA178.bin, In Quarantäne, [67767f72542789ad02292ad303ffff01], 
PUP.Optional.SaferSurf.A, C:\Program Files (x86)\ver3Safer-Surf\K0Safer-SurfXA178.dll, In Quarantäne, [67767f72542789ad02292ad303ffff01], 
PUP.Optional.SaferSurf.A, C:\Program Files (x86)\ver3Safer-Surf\Safer-Surf.exe, In Quarantäne, [67767f72542789ad02292ad303ffff01], 
PUP.Optional.SaferSurf.A, C:\Program Files (x86)\ver3Safer-Surf\Sqlite3.dll, In Quarantäne, [67767f72542789ad02292ad303ffff01], 
PUP.Optional.SaferSurf.A, C:\Program Files (x86)\ver3Safer-Surf\t6Safer-Surfw.exe, In Quarantäne, [67767f72542789ad02292ad303ffff01], 
PUP.Optional.DSearchLink.A, C:\ProgramData\DSearchLink\Search.lnk, In Quarantäne, [cf0e4fa284f766d0e27cb4507a8931cf], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page\244.json, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page\MessageBox.xml, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page\un.ini, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page\uninstallDlg2.xml, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page\UninstallManager.exe, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page\images\bg.png, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page\images\bg1.png, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page\images\bk_shadow.png, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page\images\button.png, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page\images\button1.png, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page\images\checkbox.png, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page\images\checkbox_select.png, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page\images\checked.png, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page\images\close.png, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page\images\loading_bg.png, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page\images\loading_light.png, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page\images\min.png, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page\images\scrollbar.bmp, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page\images\Thumbs.db, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page\images\unchecked.png, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page\images\code\code1.jpg, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page\images\code\code2.jpg, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page\images\code\code3.jpg, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page\images\code\code4.jpg, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page\images\code\code5.jpg, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page\images\code\code6.jpg, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 
PUP.Optional.SweetPage.A, C:\Users\Martina\AppData\Roaming\sweet-page\images\code\Thumbs.db, In Quarantäne, [b9245d946e0d21150aff46c04eb527d9], 

Physische Sektoren: 0
(No malicious items detected)


(end)
         

Alt 26.09.2014, 14:00   #11
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Regsvr32 Fehler falscher parameter - Standard

Regsvr32 Fehler falscher parameter



Dann bitte jetzt Combofix ausführen:

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 26.09.2014, 14:34   #12
Juneblue
 
Regsvr32 Fehler falscher parameter - Standard

Regsvr32 Fehler falscher parameter



Da bekomme ich immer die Meldng "

This operating system is not supported
ComboFix only runs on:

*Windows XP (32bit)
*Windows Vista (32/64bit)
*Windows 7 (32/64bit)
Windows 8 (32/64bit)
Windows 2000 is no longer supported.

Ich habe aber win8 !!!!

Und wenn ich den kompatibilitätsmdus anmachen kommt eine meldung dass es ohne dem funktionieren muss .....

Alt 26.09.2014, 14:40   #13
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Regsvr32 Fehler falscher parameter - Standard

Regsvr32 Fehler falscher parameter



Ja ich merks grad selber...du hast Win8.1 und damit will CF immer noch nicht...

Adware/Junkware/Toolbars entfernen

(alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen aus den Desktop!)

1. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).




2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.




3. Schritt: Frisches Log mit FRST

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 26.09.2014, 15:09   #14
Juneblue
 
Regsvr32 Fehler falscher parameter - Standard

Regsvr32 Fehler falscher parameter




FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 25-09-2014 01
Ran by Martina (administrator) on MARTINA on 26-09-2014 16:06:45
Running from C:\Users\Martina\Downloads
Loaded Profile: Martina (Available profiles: Martina)
Platform: Windows 8.1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Intel Corporation) C:\Windows\System32\DptfParticipantProcessorService.exe
(Intel Corporation) C:\Windows\System32\DptfPolicyConfigTDPService.exe
(Intel Corporation) C:\Windows\System32\DptfPolicyCriticalService.exe
(Intel Corporation) C:\Windows\System32\DptfPolicyLpmService.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesApp64.exe
(ASUS) C:\Program Files\ASUS\P4G\BatteryLife.exe
(ASUSTek Computer INC.) C:\ProgramData\AsTouchPanel\AsPatchTouchPanel64.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corporation) C:\Windows\System32\SkyDrive.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel Corporation) C:\Windows\System32\DptfPolicyLpmServiceHelper.exe
(Intel Corporation) C:\Windows\System32\igfxTray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Microsoft Corporation) C:\Windows\SysWOW64\WWAHost.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.Reader_6.3.9654.17044_x64__8wekyb3d8bbwe\glcnd.exe
(Thisisu) C:\Users\Martina\Downloads\JRT.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2234144 2014-01-20] (NVIDIA Corporation)
HKLM\...\Run: [DptfPolicyLpmServiceHelper] => C:\Windows\system32\DptfPolicyLpmServiceHelper.exe [111976 2013-09-11] (Intel Corporation)
HKLM-x32\...\Run: [ASUSPRP] => C:\Program Files (x86)\ASUS\APRP\APRP.EXE [1080992 2014-05-15] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [WebStorage] => C:\Program Files (x86)\ASUS\WebStorage\2.1.2.301\ASUSWSLoader.exe [63296 2014-02-25] ()
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [751184 2014-08-15] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [164656 2014-08-27] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-10839028-36880209-2793303979-1001\...\Run: [AwisPogo] => regsvr32.exe "
IFEO\acvt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\asuswspanel.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\atkosdmgr.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\gameconsole-wt.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\liveupdate.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\unins000.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\uninst.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\winthruster.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
ShellIconOverlayIdentifiers: !AsusWSShellExt_B -> {6D4133E5-0742-4ADC-8A8C-9303440F7191} => C:\Program Files (x86)\Common Files\AWS\2.1.2.301\ASUSWSShellExt64.dll (ASUS Cloud Corporation.)
ShellIconOverlayIdentifiers: !AsusWSShellExt_O -> {64174815-8D98-4CE6-8646-4C039977D809} => C:\Program Files (x86)\Common Files\AWS\2.1.2.301\ASUSWSShellExt64.dll (ASUS Cloud Corporation.)
ShellIconOverlayIdentifiers: !AsusWSShellExt_U -> {1C5AB7B1-0B38-4EC4-9093-7FD277E2AF4E} => C:\Program Files (x86)\Common Files\AWS\2.1.2.301\ASUSWSShellExt64.dll (ASUS Cloud Corporation.)
ShellIconOverlayIdentifiers: 00avast -> {472083B0-C522-11CF-8763-00608CC02F24} =>  No File

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: Internet Explorer proxy is enabled.
ProxyServer: http=127.0.0.1:23868
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
SearchScopes: HKCU - {90F8E0EE-19D3-4B30-88FF-3E6F2BEDEE8E} URL = hxxp://search.zonealarm.com/search?src=sp&tbid=HFA5&Lan=DE&q={searchTerms}&gu=cc6950d98ad045ce8b6598d17ae301b5&tu=10G9z00Fk1D30q0&sku=&tstsId=&ver=&&r=390
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_152.dll ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll ()

Chrome: 
=======
CHR Profile: C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Slides) - C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2014-09-03]
CHR Extension: (Google Docs) - C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-09-03]
CHR Extension: (Google Drive) - C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-09-03]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-09-03]
CHR Extension: (YouTube) - C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-09-03]
CHR Extension: (Google Search) - C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-09-03]
CHR Extension: (Google Sheets) - C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2014-09-03]
CHR Extension: (Avira Browser Safety) - C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-09-03]
CHR Extension: (Google Wallet) - C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-09-03]
CHR Extension: (Gmail) - C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-09-03]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-08-15] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-08-15] (Avira Operations GmbH & Co. KG)
S4 Asus WebStorage Windows Service; C:\Program Files (x86)\ASUS\WebStorage\2.1.2.301\AsusWSWinService.exe [71680 2014-02-25] (ASUS Cloud Corporation) [File not signed]
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [160048 2014-08-27] (Avira Operations GmbH & Co. KG)
R2 DptfParticipantProcessorService; C:\Windows\system32\DptfParticipantProcessorService.exe [115632 2013-09-11] (Intel Corporation)
R2 DptfPolicyConfigTDPService; C:\Windows\system32\DptfPolicyConfigTDPService.exe [116656 2013-09-11] (Intel Corporation)
R2 DptfPolicyCriticalService; C:\Windows\system32\DptfPolicyCriticalService.exe [148688 2013-09-11] (Intel Corporation)
R2 DptfPolicyLpmService; C:\Windows\system32\DptfPolicyLpmService.exe [124880 2013-09-11] (Intel Corporation)
S4 GamesAppIntegrationService; C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe [227904 2014-01-28] (WildTangent)
R2 igfxCUIService1.0.0.0; C:\Windows\system32\igfxCUIService.exe [314696 2014-05-09] (Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [827392 2013-09-02] (Intel(R) Corporation) [File not signed]
S4 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-10-23] (Intel Corporation)
S4 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-10-23] (Intel Corporation)
S3 KeyIso; C:\Windows\SysWOW64\keyiso.dll [44032 2013-08-22] (Microsoft Corporation)
S3 lfsvc; C:\Windows\SysWOW64\GeofenceMonitorService.dll [357376 2014-03-14] (Microsoft Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
S3 Netlogon; C:\Windows\SysWOW64\netlogon.dll [688640 2014-03-06] (Microsoft Corporation)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1593632 2014-01-20] (NVIDIA Corporation)
S3 smphost; C:\Windows\SysWOW64\smphost.dll [11776 2013-08-22] (Microsoft Corporation)
S3 StorSvc; C:\Windows\SysWOW64\storsvc.dll [18944 2013-08-22] (Microsoft Corporation)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe [2145080 2014-07-16] (TuneUp Software)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347880 2014-03-24] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23824 2014-03-24] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 athr; C:\Windows\system32\DRIVERS\athwbx.sys [3892224 2014-03-06] (Qualcomm Atheros Communications, Inc.)
R3 ATP; C:\Windows\System32\drivers\AsusTP.sys [71952 2014-03-31] (ASUS Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-08-15] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [130584 2014-08-15] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\system32\DRIVERS\avkmgr.sys [28600 2014-08-15] (Avira Operations GmbH & Co. KG)
R3 DptfDevDram; C:\Windows\system32\DRIVERS\DptfDevDram.sys [143568 2013-09-11] (Intel Corporation)
R3 DptfDevPch; C:\Windows\system32\DRIVERS\DptfDevPch.sys [114680 2013-09-11] (Intel Corporation)
R3 DptfDevProc; C:\Windows\system32\DRIVERS\DptfDevProc.sys [287160 2013-09-11] (Intel Corporation)
R3 DptfManager; C:\Windows\system32\DRIVERS\DptfManager.sys [494272 2013-09-11] (Intel Corporation)
R3 kbfiltr; C:\Windows\System32\drivers\kbfiltr.sys [17280 2012-08-06] ( )
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-09-26] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [64216 2014-05-12] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [99288 2013-10-23] (Intel Corporation)
R2 plctrl; C:\Program Files\ASUS\P4G\plctrl.sys [14136 2014-02-11] (Windows (R) Win 7 DDK provider)
R3 RTSPER; C:\Windows\system32\DRIVERS\RtsPer.sys [423128 2013-07-24] (Realsil Semiconductor Corporation)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys [14112 2014-06-23] (TuneUp Software)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [123224 2014-03-24] (Microsoft Corporation)
U0 msahci; system32\drivers\msahci.sys

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-26 16:06 - 2014-09-26 16:06 - 00016065 _____ () C:\Users\Martina\Downloads\FRST.txt
2014-09-26 15:57 - 2014-09-26 15:57 - 00002623 _____ () C:\Users\Martina\Desktop\JRT.txt
2014-09-26 15:53 - 2014-09-26 15:53 - 00000000 ____D () C:\Windows\ERUNT
2014-09-26 15:51 - 2014-09-26 15:51 - 01699118 _____ (Thisisu) C:\Users\Martina\Downloads\JRT.exe
2014-09-26 15:46 - 2014-09-26 15:46 - 00003767 _____ () C:\Users\Martina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AdwCleaner_3.lnk
2014-09-26 15:32 - 2014-09-26 15:32 - 05580995 _____ (Swearware) C:\Users\Martina\Downloads\ComboFix (1).exe
2014-09-26 01:04 - 2014-09-26 01:04 - 00002770 _____ () C:\Windows\System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013
2014-09-26 00:45 - 2014-09-26 00:46 - 00000000 ____D () C:\Users\Martina\Desktop\Neuer Ordner
2014-09-25 23:15 - 2014-09-25 23:15 - 05580995 _____ (Swearware) C:\Users\Martina\Downloads\ComboFix.exe
2014-09-25 23:12 - 2014-09-26 16:06 - 00000000 ____D () C:\FRST
2014-09-25 23:11 - 2014-09-25 23:11 - 02108928 _____ (Farbar) C:\Users\Martina\Downloads\FRST64.exe
2014-09-25 22:46 - 2014-09-25 22:46 - 04874632 _____ (LionSea Software co., ltd ) C:\Users\Martina\Downloads\setup.exe
2014-09-25 22:27 - 2014-09-25 22:27 - 00002108 _____ () C:\Users\Martina\Desktop\Avira Free Antivirus Profil Lokale Laufwerke.LNK
2014-09-25 22:04 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-09-25 21:41 - 2014-09-26 15:50 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-25 21:41 - 2014-09-26 15:47 - 00000000 ____D () C:\AdwCleaner
2014-09-25 21:41 - 2014-09-25 21:41 - 00001112 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-09-25 21:41 - 2014-09-25 21:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-25 21:41 - 2014-09-25 21:41 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-09-25 21:41 - 2014-09-25 21:41 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-25 21:41 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-09-25 21:41 - 2014-05-12 07:26 - 00064216 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-09-25 21:41 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-09-25 21:39 - 2014-09-25 21:39 - 01373475 _____ () C:\Users\Martina\Downloads\AdwCleaner_3.310.exe
2014-09-25 21:38 - 2014-09-25 21:39 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Martina\Downloads\mbam-setup-2.0.2.1012.exe
2014-09-25 21:02 - 2014-08-16 06:08 - 21195616 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-09-25 21:02 - 2014-08-16 05:16 - 18722600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-09-25 21:02 - 2014-08-16 02:18 - 04758528 _____ (Microsoft Corporation) C:\Windows\system32\SyncEngine.dll
2014-09-25 21:02 - 2014-08-16 02:17 - 08757760 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Search.dll
2014-09-25 21:02 - 2014-08-16 02:13 - 06649344 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2014-09-25 21:02 - 2014-08-16 02:13 - 05902848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Search.dll
2014-09-25 21:02 - 2014-08-16 02:08 - 05777408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2014-09-25 21:01 - 2014-08-16 06:08 - 01507648 _____ (Microsoft Corporation) C:\Windows\system32\propsys.dll
2014-09-25 21:01 - 2014-08-16 06:01 - 01710184 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2014-09-25 21:01 - 2014-08-16 05:58 - 01112512 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2014-09-25 21:01 - 2014-08-16 05:57 - 02498880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-09-25 21:01 - 2014-08-16 05:57 - 00428864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2014-09-25 21:01 - 2014-08-16 05:16 - 01205976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\propsys.dll
2014-09-25 21:01 - 2014-08-16 05:03 - 01467384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2014-09-25 21:01 - 2014-08-16 03:31 - 00838144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2014-09-25 21:01 - 2014-08-16 03:04 - 00359424 _____ (Microsoft Corporation) C:\Windows\system32\Wldap32.dll
2014-09-25 21:01 - 2014-08-16 02:58 - 00287744 _____ (Microsoft Corporation) C:\Windows\system32\SystemEventsBrokerServer.dll
2014-09-25 21:01 - 2014-08-16 02:53 - 00118272 _____ (Microsoft Corporation) C:\Windows\system32\httpprxm.dll
2014-09-25 21:01 - 2014-08-16 02:46 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\ProximityService.dll
2014-09-25 21:01 - 2014-08-16 02:45 - 00267776 _____ (Microsoft Corporation) C:\Windows\system32\bisrv.dll
2014-09-25 21:01 - 2014-08-16 02:43 - 00321024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wldap32.dll
2014-09-25 21:01 - 2014-08-16 02:43 - 00075776 _____ (Microsoft Corporation) C:\Windows\system32\adhsvc.dll
2014-09-25 21:01 - 2014-08-16 02:31 - 00914432 _____ (Microsoft Corporation) C:\Windows\system32\iphlpsvc.dll
2014-09-25 21:01 - 2014-08-16 02:31 - 00286208 _____ (Microsoft Corporation) C:\Windows\system32\pcsvDevice.dll
2014-09-25 21:01 - 2014-08-16 02:29 - 00249344 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2014-09-25 21:01 - 2014-08-16 02:23 - 01106432 _____ (Microsoft Corporation) C:\Windows\system32\SearchFolder.dll
2014-09-25 21:01 - 2014-08-16 02:22 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\SkyDriveTelemetry.dll
2014-09-25 21:01 - 2014-08-16 02:22 - 00286208 _____ (Microsoft Corporation) C:\Windows\system32\SkyDriveShell.dll
2014-09-25 21:01 - 2014-08-16 02:20 - 00921600 _____ (Microsoft Corporation) C:\Windows\system32\MrmCoreR.dll
2014-09-25 21:01 - 2014-08-16 02:19 - 00189952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2014-09-25 21:01 - 2014-08-16 02:14 - 00265216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SkyDriveShell.dll
2014-09-25 21:01 - 2014-08-16 02:13 - 00840192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchFolder.dll
2014-09-25 21:01 - 2014-08-16 02:11 - 00920064 _____ (Microsoft Corporation) C:\Windows\system32\WSShared.dll
2014-09-25 21:01 - 2014-08-16 02:11 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MrmCoreR.dll
2014-09-25 21:01 - 2014-08-16 02:10 - 01120768 _____ (Microsoft Corporation) C:\Windows\system32\SkyDrive.exe
2014-09-25 21:01 - 2014-08-16 02:07 - 00756224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSShared.dll
2014-09-25 21:01 - 2014-08-01 01:22 - 00388729 _____ () C:\Windows\system32\ApnDatabase.xml
2014-09-25 21:00 - 2014-08-29 03:58 - 00109568 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2014-09-25 21:00 - 2014-08-29 03:32 - 02779136 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-09-25 21:00 - 2014-08-29 02:59 - 03117568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-09-25 21:00 - 2014-08-29 01:56 - 02646016 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-09-25 21:00 - 2014-08-29 01:47 - 02321920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2014-09-25 21:00 - 2014-08-26 00:27 - 04148736 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-09-25 20:48 - 2014-09-25 20:48 - 00002219 _____ () C:\Users\Public\Desktop\TuneUp 1-Klick-Wartung.lnk
2014-09-25 20:48 - 2014-09-25 20:48 - 00002211 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TuneUp Utilities 2014.lnk
2014-09-25 20:48 - 2014-09-25 20:48 - 00002199 _____ () C:\Users\Public\Desktop\TuneUp Utilities 2014.lnk
2014-09-25 20:48 - 2014-09-25 20:48 - 00000000 ____D () C:\Users\Martina\AppData\Roaming\TuneUp Software
2014-09-25 20:48 - 2014-09-25 20:48 - 00000000 ____D () C:\Users\Martina\AppData\Local\TuneUp Software
2014-09-25 20:48 - 2014-07-16 10:24 - 00040760 _____ (TuneUp Software) C:\Windows\system32\TURegOpt.exe
2014-09-25 20:48 - 2014-07-16 10:24 - 00029496 _____ (TuneUp Software) C:\Windows\system32\authuitu.dll
2014-09-25 20:48 - 2014-07-16 10:24 - 00025400 _____ (TuneUp Software) C:\Windows\SysWOW64\authuitu.dll
2014-09-25 20:47 - 2014-09-25 20:48 - 00000000 ____D () C:\Program Files (x86)\TuneUp Utilities 2014
2014-09-25 20:44 - 2014-09-25 21:01 - 00000000 __SHD () C:\ProgramData\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
2014-09-25 20:44 - 2014-09-25 20:48 - 00000000 ____D () C:\ProgramData\TuneUp Software
2014-09-25 20:26 - 2014-09-25 20:28 - 28598072 _____ (TuneUp Software) C:\Users\Martina\Downloads\TuneUpUtilities2014_de-DE (1).exe
2014-09-25 20:26 - 2014-09-25 20:27 - 28598072 _____ (TuneUp Software) C:\Users\Martina\Downloads\TuneUpUtilities2014_de-DE.exe
2014-09-25 20:19 - 2014-09-25 20:19 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinThruster
2014-09-25 20:19 - 2014-09-25 20:19 - 00000000 ____D () C:\Program Files (x86)\WinThruster
2014-09-25 20:15 - 2014-09-25 20:15 - 00000878 _____ () C:\Users\Martina\Desktop\Downloads - Verknüpfung.lnk
2014-09-25 20:15 - 2014-09-25 20:15 - 00000687 _____ () C:\Users\Martina\Downloads\Desktop - Verknüpfung.lnk
2014-09-25 07:24 - 2014-09-25 07:24 - 00065883 _____ () C:\Users\Martina\Downloads\1 Lebenslauf.htm
2014-09-25 07:24 - 2014-09-25 07:24 - 00000000 ____D () C:\Users\Martina\Downloads\1 Lebenslauf_files
2014-09-22 15:08 - 2014-09-22 15:08 - 01063432 _____ () C:\Windows\Minidump\092214-24281-01.dmp
2014-09-22 14:41 - 2014-09-22 14:41 - 00000000 ____D () C:\preload64
2014-09-22 14:41 - 2002-04-22 06:41 - 00000007 _____ () C:\FAC.TXT
2014-09-22 13:08 - 2014-09-22 15:08 - 547012386 _____ () C:\Windows\MEMORY.DMP
2014-09-22 13:08 - 2014-09-22 15:08 - 00000000 ____D () C:\Windows\Minidump
2014-09-21 20:30 - 2014-09-21 22:32 - 91529789 _____ () C:\Users\Martina\Downloads\Fotos_heruntergeladen_mit_AirDroid (5).zip
2014-09-20 21:44 - 2014-09-20 21:58 - 00000022 _____ () C:\Users\Martina\Downloads\Screenshots.zip
2014-09-20 21:44 - 2014-09-20 21:45 - 00000022 _____ () C:\Users\Martina\Downloads\Messenger.zip
2014-09-20 21:43 - 2014-09-20 21:55 - 578208181 _____ () C:\Users\Martina\Downloads\Camera.zip
2014-09-20 21:25 - 2014-09-20 21:34 - 02837226 _____ () C:\Users\Martina\Downloads\Fotos_heruntergeladen_mit_AirDroid (4).zip
2014-09-20 21:24 - 2014-09-20 21:32 - 01451917 _____ () C:\Users\Martina\Downloads\Fotos_heruntergeladen_mit_AirDroid (3).zip
2014-09-20 21:19 - 2014-09-20 21:19 - 02837226 _____ () C:\Users\Martina\Downloads\Fotos_heruntergeladen_mit_AirDroid (2).zip
2014-09-20 21:18 - 2014-09-20 21:18 - 01451917 _____ () C:\Users\Martina\Downloads\Fotos_heruntergeladen_mit_AirDroid (1).zip
2014-09-20 21:17 - 2014-09-20 21:42 - 130966323 _____ () C:\Users\Martina\Downloads\Fotos_heruntergeladen_mit_AirDroid.zip
2014-09-20 19:23 - 2014-09-20 19:23 - 03209812 _____ () C:\Users\Martina\Downloads\androidfiletransfer (1) (1).dmg
2014-09-20 19:22 - 2014-09-20 19:24 - 03209812 _____ () C:\Users\Martina\Downloads\androidfiletransfer (1).dmg
2014-09-20 19:21 - 2014-09-20 19:21 - 03209812 _____ () C:\Users\Martina\Downloads\androidfiletransfer.dmg
2014-09-18 13:30 - 2014-09-18 13:30 - 00000000 ____D () C:\Users\Martina\Documents\Neuer Ordner
2014-09-18 13:10 - 2014-09-18 13:10 - 00065926 _____ () C:\Users\Martina\Downloads\Lebenslauf Martina.htm
2014-09-18 13:10 - 2014-09-18 13:10 - 00000000 ____D () C:\Users\Martina\Downloads\Lebenslauf Martina_files
2014-09-18 12:51 - 2014-09-18 12:51 - 00065842 _____ () C:\Users\Martina\Downloads\Lebens.htm
2014-09-18 12:51 - 2014-09-18 12:51 - 00000000 ____D () C:\Users\Martina\Downloads\Lebens_files
2014-09-18 10:28 - 2014-09-18 10:28 - 00065872 _____ () C:\Users\Martina\Downloads\Lebenslauf.htm
2014-09-18 10:28 - 2014-09-18 10:28 - 00000000 ____D () C:\Users\Martina\Downloads\Lebenslauf_files
2014-09-15 07:41 - 2014-08-23 09:48 - 02374784 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2014-09-15 07:41 - 2014-08-23 09:13 - 02084520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2014-09-15 07:41 - 2014-08-23 08:10 - 00068096 _____ (Microsoft Corporation) C:\Windows\system32\UXInit.dll
2014-09-15 07:41 - 2014-08-23 07:32 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UXInit.dll
2014-09-15 07:41 - 2014-08-23 06:44 - 02860032 _____ (Microsoft Corporation) C:\Windows\system32\actxprxy.dll
2014-09-15 07:41 - 2014-08-23 06:34 - 13423104 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2014-09-15 07:41 - 2014-08-23 06:33 - 00796672 _____ (Microsoft Corporation) C:\Windows\system32\uDWM.dll
2014-09-15 07:41 - 2014-08-23 06:31 - 01038336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\actxprxy.dll
2014-09-15 07:41 - 2014-08-23 06:20 - 11818496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2014-09-15 07:41 - 2014-07-30 03:56 - 00299520 _____ (Microsoft Corporation) C:\Windows\system32\WSDMon.dll
2014-09-15 07:41 - 2014-07-29 07:22 - 00205824 _____ (Microsoft Corporation) C:\Windows\system32\tcpmon.dll
2014-09-15 07:40 - 2014-07-24 17:28 - 00143680 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2014-09-15 07:40 - 2014-07-24 17:20 - 00645592 _____ (Microsoft Corporation) C:\Windows\system32\SHCore.dll
2014-09-15 07:40 - 2014-07-24 17:16 - 02574208 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2014-09-15 07:40 - 2014-07-24 17:07 - 07424320 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-09-15 07:40 - 2014-07-24 17:07 - 02009920 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2014-09-15 07:40 - 2014-07-24 17:03 - 02141920 _____ (Microsoft Corporation) C:\Windows\system32\mfcore.dll
2014-09-15 07:40 - 2014-07-24 17:03 - 00818624 _____ (Microsoft Corporation) C:\Windows\system32\mfmp4srcsnk.dll
2014-09-15 07:40 - 2014-07-24 16:57 - 00475968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2014-09-15 07:40 - 2014-07-24 15:48 - 02410976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2014-09-15 07:40 - 2014-07-24 15:36 - 02145472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
2014-09-15 07:40 - 2014-07-24 15:36 - 00674512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmp4srcsnk.dll
2014-09-15 07:40 - 2014-07-24 13:44 - 00674816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2014-09-15 07:40 - 2014-07-24 13:43 - 00412160 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2014-09-15 07:40 - 2014-07-24 13:42 - 01200640 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\bthport.sys
2014-09-15 07:40 - 2014-07-24 12:20 - 02050560 _____ (Microsoft Corporation) C:\Windows\system32\SRH.dll
2014-09-15 07:40 - 2014-07-24 12:06 - 00438272 _____ (Microsoft Corporation) C:\Windows\system32\puiobj.dll
2014-09-15 07:40 - 2014-07-24 11:44 - 16874496 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2014-09-15 07:40 - 2014-07-24 11:39 - 00770048 _____ (Microsoft Corporation) C:\Windows\system32\WorkfoldersControl.dll
2014-09-15 07:40 - 2014-07-24 11:33 - 01741824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SRH.dll
2014-09-15 07:40 - 2014-07-24 11:16 - 12730880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2014-09-15 07:40 - 2014-07-24 11:03 - 00324096 _____ (Microsoft Corporation) C:\Windows\system32\srvsvc.dll
2014-09-15 07:40 - 2014-07-24 10:53 - 01261056 _____ (Microsoft Corporation) C:\Windows\system32\gpsvc.dll
2014-09-15 07:40 - 2014-07-24 10:38 - 00371200 _____ (Microsoft Corporation) C:\Windows\system32\wlanmsm.dll
2014-09-15 07:40 - 2014-07-24 10:32 - 01532416 _____ (Microsoft Corporation) C:\Windows\system32\wlansvc.dll
2014-09-15 07:40 - 2014-07-24 10:29 - 00439296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Bluetooth.dll
2014-09-15 07:40 - 2014-07-24 10:21 - 01231872 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.dll
2014-09-15 07:40 - 2014-07-24 10:21 - 00302080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanmsm.dll
2014-09-15 07:40 - 2014-07-24 10:18 - 00795136 _____ (Microsoft Corporation) C:\Windows\system32\spoolsv.exe
2014-09-15 07:40 - 2014-07-24 10:10 - 01029632 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2014-09-15 07:40 - 2014-07-24 10:10 - 00889344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.dll
2014-09-15 07:40 - 2014-07-24 10:02 - 03465216 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2014-09-15 07:40 - 2014-07-24 10:01 - 01992192 _____ (Microsoft Corporation) C:\Windows\system32\XpsPrint.dll
2014-09-15 07:40 - 2014-07-24 09:50 - 01182208 _____ (Microsoft Corporation) C:\Windows\system32\printui.dll
2014-09-15 07:40 - 2014-07-24 09:44 - 01057792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\printui.dll
2014-09-15 07:40 - 2014-07-24 09:43 - 02696704 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers.dll
2014-09-15 07:40 - 2014-07-24 09:28 - 01600000 _____ (Microsoft Corporation) C:\Windows\system32\workfolderssvc.dll
2014-09-15 07:40 - 2014-07-04 11:30 - 00544768 _____ (Microsoft Corporation) C:\Windows\system32\AppxPackaging.dll
2014-09-15 07:40 - 2014-07-04 11:27 - 00474112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxPackaging.dll
2014-09-15 07:40 - 2014-06-14 08:03 - 02389504 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-09-15 07:40 - 2014-06-14 07:46 - 02071552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-09-15 07:40 - 2014-05-06 06:41 - 00486744 _____ (Microsoft Corporation) C:\Windows\system32\netcfgx.dll
2014-09-15 07:40 - 2014-05-06 02:55 - 00391000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netcfgx.dll
2014-09-15 07:39 - 2014-07-24 17:28 - 00468288 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\USBHUB3.SYS
2014-09-15 07:39 - 2014-07-24 17:28 - 00419648 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2014-09-15 07:39 - 2014-07-24 17:28 - 00412992 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\spaceport.sys
2014-09-15 07:39 - 2014-07-24 17:28 - 00280384 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\pci.sys
2014-09-15 07:39 - 2014-07-24 17:25 - 00054752 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2014-09-15 07:39 - 2014-07-24 17:23 - 01519488 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll
2014-09-15 07:39 - 2014-07-24 17:23 - 00125472 _____ (Microsoft Corporation) C:\Windows\system32\dwmapi.dll
2014-09-15 07:39 - 2014-07-24 17:20 - 00263400 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettingsAdminFlows.exe
2014-09-15 07:39 - 2014-07-24 17:16 - 00211216 _____ (Microsoft Corporation) C:\Windows\system32\SndVol.exe
2014-09-15 07:39 - 2014-07-24 17:05 - 01660048 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2014-09-15 07:39 - 2014-07-24 17:05 - 01519560 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2014-09-15 07:39 - 2014-07-24 17:05 - 01488008 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2014-09-15 07:39 - 2014-07-24 17:05 - 01356840 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2014-09-15 07:39 - 2014-07-24 17:03 - 00882136 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2014-09-15 07:39 - 2014-07-24 17:03 - 00360480 _____ (Microsoft Corporation) C:\Windows\system32\mfreadwrite.dll
2014-09-15 07:39 - 2014-07-24 17:03 - 00233888 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2014-09-15 07:39 - 2014-07-24 17:03 - 00205512 _____ (Microsoft Corporation) C:\Windows\system32\mftranscode.dll
2014-09-15 07:39 - 2014-07-24 15:50 - 00098048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmapi.dll
2014-09-15 07:39 - 2014-07-24 15:48 - 00180208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SndVol.exe
2014-09-15 07:39 - 2014-07-24 15:46 - 00477200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SHCore.dll
2014-09-15 07:39 - 2014-07-24 15:36 - 00707536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2014-09-15 07:39 - 2014-07-24 15:36 - 00355800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfreadwrite.dll
2014-09-15 07:39 - 2014-07-24 15:36 - 00180720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mftranscode.dll
2014-09-15 07:39 - 2014-07-24 13:51 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\KBDRUM.DLL
2014-09-15 07:39 - 2014-07-24 13:51 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDYAK.DLL
2014-09-15 07:39 - 2014-07-24 13:51 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTT102.DLL
2014-09-15 07:39 - 2014-07-24 13:51 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAT.DLL
2014-09-15 07:39 - 2014-07-24 13:51 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU1.DLL
2014-09-15 07:39 - 2014-07-24 13:51 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBASH.DLL
2014-09-15 07:39 - 2014-07-24 13:51 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU.DLL
2014-09-15 07:39 - 2014-07-24 13:47 - 00132608 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2014-09-15 07:39 - 2014-07-24 13:46 - 00079872 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\IPMIDrv.sys
2014-09-15 07:39 - 2014-07-24 13:45 - 00076800 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\hdaudbus.sys
2014-09-15 07:39 - 2014-07-24 13:42 - 00446976 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\nwifi.sys
2014-09-15 07:39 - 2014-07-24 13:42 - 00126464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\NdisImPlatform.sys
2014-09-15 07:39 - 2014-07-24 13:41 - 00118272 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\bthpan.sys
2014-09-15 07:39 - 2014-07-24 13:41 - 00115712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bridge.sys
2014-09-15 07:39 - 2014-07-24 13:33 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2014-09-15 07:39 - 2014-07-24 13:33 - 00050688 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2014-09-15 07:39 - 2014-07-24 13:22 - 00308736 _____ (Microsoft Corporation) C:\Windows\system32\compstui.dll
2014-09-15 07:39 - 2014-07-24 13:06 - 00220160 _____ (Microsoft Corporation) C:\Windows\system32\iasnap.dll
2014-09-15 07:39 - 2014-07-24 13:05 - 00287232 _____ (Microsoft Corporation) C:\Windows\system32\usbmon.dll
2014-09-15 07:39 - 2014-07-24 13:05 - 00226816 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2014-09-15 07:39 - 2014-07-24 12:52 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDYAK.DLL
2014-09-15 07:39 - 2014-07-24 12:52 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTT102.DLL
2014-09-15 07:39 - 2014-07-24 12:52 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTAT.DLL
2014-09-15 07:39 - 2014-07-24 12:51 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRUM.DLL
2014-09-15 07:39 - 2014-07-24 12:51 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU1.DLL
2014-09-15 07:39 - 2014-07-24 12:51 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBASH.DLL
2014-09-15 07:39 - 2014-07-24 12:51 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU.DLL
2014-09-15 07:39 - 2014-07-24 12:49 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\WorkFoldersGPExt.dll
2014-09-15 07:39 - 2014-07-24 12:33 - 00026112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2014-09-15 07:39 - 2014-07-24 12:32 - 00207360 _____ (Microsoft Corporation) C:\Windows\system32\powercfg.cpl
2014-09-15 07:39 - 2014-07-24 12:18 - 01089024 _____ (Microsoft Corporation) C:\Windows\system32\gpedit.dll
2014-09-15 07:39 - 2014-07-24 12:12 - 00878592 _____ (Microsoft Corporation) C:\Windows\system32\ActionCenter.dll
2014-09-15 07:39 - 2014-07-24 12:10 - 01844224 _____ (Microsoft Corporation) C:\Windows\system32\Display.dll
2014-09-15 07:39 - 2014-07-24 12:10 - 00834560 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-09-15 07:39 - 2014-07-24 12:10 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2014-09-15 07:39 - 2014-07-24 12:10 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iasnap.dll
2014-09-15 07:39 - 2014-07-24 12:09 - 01057280 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2014-09-15 07:39 - 2014-07-24 12:05 - 00187392 _____ (Microsoft Corporation) C:\Windows\system32\WorkFoldersShell.dll
2014-09-15 07:39 - 2014-07-24 11:53 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\prnntfy.dll
2014-09-15 07:39 - 2014-07-24 11:52 - 00621056 _____ (Microsoft Corporation) C:\Windows\system32\comdlg32.dll
2014-09-15 07:39 - 2014-07-24 11:42 - 00206336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\powercfg.cpl
2014-09-15 07:39 - 2014-07-24 11:40 - 00557056 _____ (Microsoft Corporation) C:\Windows\system32\PrintDialogs.dll
2014-09-15 07:39 - 2014-07-24 11:32 - 01048064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpedit.dll
2014-09-15 07:39 - 2014-07-24 11:27 - 00855552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2014-09-15 07:39 - 2014-07-24 11:27 - 00779264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-09-15 07:39 - 2014-07-24 11:25 - 00832512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ActionCenter.dll
2014-09-15 07:39 - 2014-07-24 11:24 - 01817088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Display.dll
2014-09-15 07:39 - 2014-07-24 11:23 - 00328704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\puiobj.dll
2014-09-15 07:39 - 2014-07-24 11:21 - 00134144 _____ (Microsoft Corporation) C:\Windows\system32\browser.dll
2014-09-15 07:39 - 2014-07-24 11:18 - 00018432 _____ (Microsoft Corporation) C:\Windows\system32\wlansvcpal.dll
2014-09-15 07:39 - 2014-07-24 11:14 - 00443904 _____ (Microsoft Corporation) C:\Windows\system32\wlansec.dll
2014-09-15 07:39 - 2014-07-24 11:13 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\prnntfy.dll
2014-09-15 07:39 - 2014-07-24 11:12 - 00127488 _____ (Microsoft Corporation) C:\Windows\system32\WiFiDisplay.dll
2014-09-15 07:39 - 2014-07-24 11:11 - 00356864 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2014-09-15 07:39 - 2014-07-24 11:11 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\wshbth.dll
2014-09-15 07:39 - 2014-07-24 11:10 - 00540672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comdlg32.dll
2014-09-15 07:39 - 2014-07-24 11:04 - 00492032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintDialogs.dll
2014-09-15 07:39 - 2014-07-24 11:04 - 00183808 _____ (Microsoft Corp.) C:\Windows\system32\Defrag.exe
2014-09-15 07:39 - 2014-07-24 11:02 - 00220160 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2014-09-15 07:39 - 2014-07-24 10:58 - 00105472 _____ (Microsoft Corporation) C:\Windows\system32\BluetoothApis.dll
2014-09-15 07:39 - 2014-07-24 10:53 - 00449536 _____ (Microsoft Corporation) C:\Windows\system32\defragsvc.dll
2014-09-15 07:39 - 2014-07-24 10:49 - 01361408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user32.dll
2014-09-15 07:39 - 2014-07-24 10:49 - 01287680 _____ (Microsoft Corporation) C:\Windows\system32\mispace.dll
2014-09-15 07:39 - 2014-07-24 10:49 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\wlanapi.dll
2014-09-15 07:39 - 2014-07-24 10:48 - 00659968 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Bluetooth.dll
2014-09-15 07:39 - 2014-07-24 10:47 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\wcmcsp.dll
2014-09-15 07:39 - 2014-07-24 10:43 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshbth.dll
2014-09-15 07:39 - 2014-07-24 10:39 - 02397184 _____ (Microsoft Corporation) C:\Windows\system32\storagewmi.dll
2014-09-15 07:39 - 2014-07-24 10:36 - 00079872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BluetoothApis.dll
2014-09-15 07:39 - 2014-07-24 10:30 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanapi.dll
2014-09-15 07:39 - 2014-07-24 10:28 - 00595456 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.dll
2014-09-15 07:39 - 2014-07-24 10:23 - 01404416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\storagewmi.dll
2014-09-15 07:39 - 2014-07-24 10:22 - 00487936 _____ (Microsoft Corporation) C:\Windows\system32\winspool.drv
2014-09-15 07:39 - 2014-07-24 10:20 - 00187392 _____ (Microsoft Corporation) C:\Windows\system32\puiapi.dll
2014-09-15 07:39 - 2014-07-24 10:19 - 00388608 _____ (Microsoft Corporation) C:\Windows\system32\WUSettingsProvider.dll
2014-09-15 07:39 - 2014-07-24 10:18 - 01144320 _____ (Microsoft Corporation) C:\Windows\system32\wwanmm.dll
2014-09-15 07:39 - 2014-07-24 10:18 - 00093696 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2014-09-15 07:39 - 2014-07-24 10:16 - 00505344 _____ (Microsoft Corporation) C:\Windows\system32\VAN.dll
2014-09-15 07:39 - 2014-07-24 10:16 - 00084480 _____ (Microsoft Corporation) C:\Windows\system32\wpdbusenum.dll
2014-09-15 07:39 - 2014-07-24 10:15 - 00828416 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2014-09-15 07:39 - 2014-07-24 10:15 - 00721408 _____ (Microsoft Corporation) C:\Windows\system32\twinapi.dll
2014-09-15 07:39 - 2014-07-24 10:15 - 00432128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Networking.dll
2014-09-15 07:39 - 2014-07-24 10:13 - 00226304 _____ (Microsoft Corporation) C:\Windows\system32\SndVolSSO.dll
2014-09-15 07:39 - 2014-07-24 10:10 - 00806400 _____ (Microsoft Corporation) C:\Windows\system32\win32spl.dll
2014-09-15 07:39 - 2014-07-24 10:10 - 00371712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winspool.drv
2014-09-15 07:39 - 2014-07-24 10:08 - 00321536 _____ (Microsoft Corporation) C:\Windows\system32\stobject.dll
2014-09-15 07:39 - 2014-07-24 10:08 - 00162816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\puiapi.dll
2014-09-15 07:39 - 2014-07-24 10:07 - 01705472 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2014-09-15 07:39 - 2014-07-24 10:06 - 00080896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2014-09-15 07:39 - 2014-07-24 10:05 - 00448000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VAN.dll
2014-09-15 07:39 - 2014-07-24 10:04 - 00667136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2014-09-15 07:39 - 2014-07-24 10:00 - 02100736 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettingsAdminFlowUI.dll
2014-09-15 07:39 - 2014-07-24 09:58 - 00432640 _____ (Microsoft Corporation) C:\Windows\system32\wwanconn.dll
2014-09-15 07:39 - 2014-07-24 09:58 - 00288768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\stobject.dll
2014-09-15 07:39 - 2014-07-24 09:54 - 01290752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsPrint.dll
2014-09-15 07:39 - 2014-07-24 09:49 - 00263680 _____ (Microsoft Corporation) C:\Windows\system32\DafPrintProvider.dll
2014-09-15 07:39 - 2014-07-24 09:47 - 00576512 _____ (Microsoft Corporation) C:\Windows\system32\SettingSync.dll
2014-09-15 07:39 - 2014-07-24 09:43 - 00200192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DafPrintProvider.dll
2014-09-15 07:39 - 2014-07-24 09:41 - 00459264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSync.dll
2014-09-15 07:39 - 2014-07-24 09:33 - 03360768 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2014-09-15 07:39 - 2014-07-24 06:11 - 00513544 _____ () C:\Windows\SysWOW64\locale.nls
2014-09-15 07:39 - 2014-07-24 06:11 - 00513544 _____ () C:\Windows\system32\locale.nls
2014-09-15 07:39 - 2014-07-12 07:55 - 00268288 _____ (Microsoft Corporation) C:\Windows\system32\wisp.dll
2014-09-15 07:39 - 2014-07-12 07:23 - 00436224 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2014-09-15 07:39 - 2014-07-12 06:58 - 00210944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wisp.dll
2014-09-15 07:39 - 2014-07-12 06:33 - 00318976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2014-09-15 07:39 - 2014-07-12 06:13 - 01417216 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-09-15 07:39 - 2014-07-04 14:59 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ks.sys
2014-09-15 07:39 - 2014-07-04 12:29 - 00117248 _____ (Microsoft Corporation) C:\Windows\system32\AppxSip.dll
2014-09-15 07:39 - 2014-07-04 12:20 - 01656832 _____ (Microsoft Corporation) C:\Windows\system32\GdiPlus.dll
2014-09-15 07:39 - 2014-07-04 12:06 - 00095232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxSip.dll
2014-09-15 07:39 - 2014-07-04 12:00 - 01351168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GdiPlus.dll
2014-09-15 07:39 - 2014-06-27 08:22 - 00246272 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2014-09-15 07:39 - 2014-06-26 02:32 - 01029632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mispace.dll
2014-09-15 07:39 - 2014-06-26 02:29 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\dab.dll
2014-09-15 07:39 - 2014-06-20 01:37 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2014-09-15 07:39 - 2014-06-19 04:13 - 00310080 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\volsnap.sys
2014-09-15 07:39 - 2014-06-07 14:46 - 00216368 _____ (Microsoft Corporation) C:\Windows\system32\rsaenh.dll
2014-09-15 07:39 - 2014-06-07 12:20 - 00189016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rsaenh.dll
2014-09-15 07:39 - 2014-06-05 16:00 - 01118040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2014-09-15 07:39 - 2014-06-05 12:18 - 01018368 _____ (Microsoft Corporation) C:\Windows\system32\aclui.dll
2014-09-15 07:39 - 2014-06-05 11:42 - 00889856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aclui.dll
2014-09-15 07:39 - 2014-05-31 07:00 - 01463808 _____ (Microsoft Corporation) C:\Windows\system32\wsecedit.dll
2014-09-15 07:39 - 2014-05-31 06:18 - 01319936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsecedit.dll
2014-09-15 07:39 - 2014-05-29 08:23 - 00427008 _____ (Microsoft Corporation) C:\Windows\system32\clusapi.dll
2014-09-15 07:39 - 2014-05-29 07:25 - 00313856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clusapi.dll
2014-09-15 07:39 - 2014-05-29 07:20 - 00427520 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-09-15 07:39 - 2014-05-29 06:36 - 00344576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-09-15 07:39 - 2014-05-26 09:26 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\AppxSysprep.dll
2014-09-15 07:39 - 2014-05-10 12:12 - 00387896 _____ (Microsoft Corporation) C:\Windows\system32\bcryptprimitives.dll
2014-09-15 07:39 - 2014-05-10 10:46 - 00335680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcryptprimitives.dll
2014-09-15 07:39 - 2014-03-25 04:27 - 00160600 _____ (Microsoft Corporation) C:\Windows\system32\winmmbase.dll
2014-09-15 07:39 - 2014-03-25 04:27 - 00123920 _____ (Microsoft Corporation) C:\Windows\system32\winmm.dll
2014-09-15 07:39 - 2014-03-25 03:20 - 00128568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winmm.dll
2014-09-15 07:39 - 2014-03-25 03:20 - 00127544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winmmbase.dll
2014-09-15 07:31 - 2014-08-15 02:36 - 00146752 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msgpioclx.sys
2014-09-14 20:16 - 2014-09-14 20:18 - 00244376 _____ () C:\Users\Martina\Downloads\Firefox Setup Stub 32.0.1.exe.fjfvuc2.partial
2014-09-14 17:30 - 2014-09-14 17:30 - 00064638 _____ () C:\Users\Martina\Downloads\Allnet Flat Tarife im Vergleich   congstar.htm
2014-09-14 17:30 - 2014-09-14 17:30 - 00000000 ____D () C:\Users\Martina\Downloads\Allnet Flat Tarife im Vergleich   congstar_files
2014-09-10 13:45 - 2014-09-02 22:06 - 00706016 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-09-10 13:45 - 2014-09-02 22:06 - 00105440 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-09-10 11:27 - 2014-09-05 04:36 - 00097280 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2014-09-10 11:27 - 2014-09-05 04:31 - 00527360 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-09-10 11:27 - 2014-09-05 02:48 - 00738816 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-10 10:48 - 2014-08-16 04:40 - 23591424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-09-10 10:48 - 2014-08-16 04:04 - 17455104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-09-10 10:48 - 2014-08-16 04:00 - 05833728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-09-10 10:48 - 2014-08-16 04:00 - 02793984 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-09-10 10:48 - 2014-08-16 03:56 - 00547328 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-09-10 10:48 - 2014-08-16 03:54 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-09-10 10:48 - 2014-08-16 03:45 - 04232704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-09-10 10:48 - 2014-08-16 03:43 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-09-10 10:48 - 2014-08-16 03:32 - 00446464 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-09-10 10:48 - 2014-08-16 03:25 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-09-10 10:48 - 2014-08-16 03:22 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-09-10 10:48 - 2014-08-16 03:20 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-09-10 10:48 - 2014-08-16 03:19 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-09-10 10:48 - 2014-08-16 03:18 - 02185728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-09-10 10:48 - 2014-08-16 03:18 - 00289280 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-09-10 10:48 - 2014-08-16 03:11 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-09-10 10:48 - 2014-08-16 03:06 - 00359424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-09-10 10:48 - 2014-08-16 03:05 - 00727040 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-09-10 10:48 - 2014-08-16 03:05 - 00707072 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-09-10 10:48 - 2014-08-16 03:03 - 02104832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-09-10 10:48 - 2014-08-16 03:03 - 00365056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-09-10 10:48 - 2014-08-16 02:58 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-09-10 10:48 - 2014-08-16 02:56 - 02310656 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-09-10 10:48 - 2014-08-16 02:53 - 13588480 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-09-10 10:48 - 2014-08-16 02:53 - 00243200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-09-10 10:48 - 2014-08-16 02:53 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-09-10 10:48 - 2014-08-16 02:51 - 11769856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-09-10 10:48 - 2014-08-16 02:45 - 00603136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-09-10 10:48 - 2014-08-16 02:44 - 02014208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-09-10 10:48 - 2014-08-16 02:44 - 00312320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-09-10 10:48 - 2014-08-16 02:34 - 01447424 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-09-10 10:48 - 2014-08-16 02:20 - 01812992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-09-10 10:48 - 2014-08-16 02:18 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-09-10 10:48 - 2014-08-16 02:14 - 01190400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-09-10 10:48 - 2014-08-16 02:12 - 00678400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-09-10 10:48 - 2014-05-30 11:28 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-09-10 10:48 - 2014-05-30 10:43 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-09-10 10:26 - 2014-08-02 02:18 - 01212928 _____ (Microsoft Corporation) C:\Windows\system32\schedsvc.dll
2014-09-10 10:25 - 2014-07-24 05:20 - 00875688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcr120_clr0400.dll
2014-09-10 10:25 - 2014-07-24 05:20 - 00869544 _____ (Microsoft Corporation) C:\Windows\system32\msvcr120_clr0400.dll
2014-09-07 21:14 - 2014-09-07 21:14 - 00412080 _____ () C:\Users\Martina\Downloads\setup (4).exe
2014-09-07 21:04 - 2014-09-07 21:04 - 00412080 _____ () C:\Users\Martina\Downloads\setup (3).exe
2014-09-07 21:04 - 2014-09-07 21:04 - 00412080 _____ () C:\Users\Martina\Downloads\setup (2).exe
2014-09-06 12:12 - 2014-09-16 12:57 - 00000000 ____D () C:\Windows\SysWOW64\CompileRepositoryWinsock
2014-09-06 12:12 - 2014-09-02 09:18 - 02708392 _____ ( ) C:\Program Files (x86)\distribution-installer.exe
2014-09-05 21:36 - 2014-09-05 21:36 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_WinUSB_01007.Wdf
2014-09-05 21:33 - 2014-09-05 21:33 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_WpdMtpDr_01_11_00.Wdf
2014-09-05 19:23 - 2014-09-05 21:25 - 00000000 ___RD () C:\Windows\BrowserChoice
2014-09-05 19:22 - 2014-09-10 13:09 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-09-05 19:21 - 2014-09-10 12:55 - 00000000 ____D () C:\Windows\system32\MRT
2014-09-05 19:21 - 2014-09-10 12:53 - 101694776 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-09-05 19:14 - 2014-04-14 05:29 - 01018880 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2014-09-05 18:23 - 2014-09-05 18:23 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2014-09-05 16:36 - 2014-09-06 22:11 - 00000000 ____D () C:\ProgramData\AwisPogo
2014-09-05 09:31 - 2014-06-28 09:07 - 00385536 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2014-09-05 09:31 - 2014-04-09 00:46 - 00086688 _____ (Microsoft Corporation) C:\Windows\system32\mrt_map.dll
2014-09-05 09:31 - 2014-04-09 00:46 - 00028320 _____ (Microsoft Corporation) C:\Windows\system32\mrt100.dll
2014-09-05 09:31 - 2014-04-08 20:54 - 00080032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mrt_map.dll
2014-09-05 09:31 - 2014-04-08 20:54 - 00026784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mrt100.dll
2014-09-05 09:31 - 2014-03-24 04:30 - 00257880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdFilter.sys
2014-09-05 09:31 - 2014-03-24 04:30 - 00123224 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdNisDrv.sys
2014-09-05 09:31 - 2014-03-24 04:27 - 00035856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdBoot.sys
2014-09-05 09:31 - 2014-03-13 09:42 - 00308224 _____ (Microsoft Corporation) C:\Windows\system32\wusa.exe
2014-09-05 09:31 - 2014-03-13 08:51 - 00305152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wusa.exe
2014-09-05 07:36 - 2014-05-30 05:03 - 00563200 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-09-05 07:35 - 2014-03-20 02:53 - 00950784 _____ (Microsoft Corporation) C:\Windows\system32\ReAgent.dll
2014-09-05 07:35 - 2014-03-20 02:48 - 00201216 _____ (Microsoft Corporation) C:\Windows\system32\ReInfo.dll
2014-09-05 07:35 - 2014-03-20 01:39 - 00800256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ReAgent.dll
2014-09-05 07:35 - 2014-03-20 01:36 - 00172544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ReInfo.dll
2014-09-05 07:35 - 2014-03-08 22:38 - 01542768 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2014-09-05 07:35 - 2014-03-08 17:29 - 00356848 _____ (Microsoft Corporation) C:\Windows\system32\dcomp.dll
2014-09-05 07:35 - 2014-03-08 13:34 - 01095488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2014-09-05 07:35 - 2014-03-08 10:33 - 00271872 _____ (Microsoft Corporation) C:\Windows\system32\spp.dll
2014-09-05 07:35 - 2014-03-08 09:47 - 00222720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spp.dll
2014-09-05 07:35 - 2014-03-08 09:04 - 00160768 _____ (Microsoft Corporation) C:\Windows\system32\AppxAllUserStore.dll
2014-09-05 07:35 - 2014-03-08 08:48 - 00252928 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentClient.dll
2014-09-05 07:35 - 2014-03-08 08:40 - 00139776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxAllUserStore.dll
2014-09-05 07:35 - 2014-03-08 08:31 - 00222720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dcomp.dll
2014-09-05 07:35 - 2014-03-08 08:30 - 00197632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppXDeploymentClient.dll
2014-09-05 07:35 - 2014-03-08 07:41 - 01306624 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentServer.dll
2014-09-05 07:35 - 2014-03-08 07:11 - 00924160 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.dll
2014-09-05 07:35 - 2014-03-06 16:34 - 02331000 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2014-09-05 07:35 - 2014-03-06 11:22 - 00134144 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dfsc.sys
2014-09-05 07:35 - 2014-03-06 08:51 - 02900992 _____ (Microsoft Corporation) C:\Windows\system32\msftedit.dll
2014-09-05 07:35 - 2014-03-06 08:23 - 02270208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msftedit.dll
2014-09-05 07:35 - 2014-03-06 08:23 - 00186368 _____ (Microsoft Corporation) C:\Windows\system32\dafWfdProvider.dll
2014-09-05 07:35 - 2014-03-04 09:00 - 00512000 _____ (Microsoft Corporation) C:\Windows\system32\wlidprov.dll
2014-09-05 07:35 - 2014-03-04 08:32 - 00356864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlidprov.dll
2014-09-05 07:34 - 2014-03-20 06:19 - 01291200 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2014-09-05 07:34 - 2014-03-20 05:41 - 00376152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\clfs.sys
2014-09-05 07:34 - 2014-03-20 01:55 - 01036288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2014-09-05 07:34 - 2014-03-19 07:50 - 00079360 _____ (Microsoft Corporation) C:\Windows\system32\w32tm.exe
2014-09-05 07:34 - 2014-03-19 07:20 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\w32tm.exe
2014-09-05 07:34 - 2014-03-08 11:02 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\sxproxy.dll
2014-09-05 07:34 - 2014-03-08 10:25 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\SetNetworkLocation.dll
2014-09-05 07:34 - 2014-03-08 10:12 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sxproxy.dll
2014-09-05 07:34 - 2014-03-08 09:03 - 00939520 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-09-05 07:34 - 2014-03-08 08:37 - 00755712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-09-05 07:34 - 2014-03-06 16:34 - 00113648 _____ (Microsoft Corporation) C:\Windows\system32\userenv.dll
2014-09-05 07:34 - 2014-03-06 13:19 - 00094016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\userenv.dll
2014-09-05 07:34 - 2014-03-06 12:46 - 01679128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2014-09-05 07:34 - 2014-03-06 11:24 - 00111616 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2014-09-05 07:34 - 2014-03-06 11:24 - 00033280 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\hidusb.sys
2014-09-05 07:34 - 2014-03-06 11:22 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2014-09-05 07:34 - 2014-03-06 11:19 - 00283648 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2014-09-05 07:34 - 2014-03-06 11:19 - 00049152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpipreg.sys
2014-09-05 07:34 - 2014-03-06 11:08 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\l2gpstore.dll
2014-09-05 07:34 - 2014-03-06 10:41 - 00115200 _____ (Microsoft Corporation) C:\Windows\system32\DevPropMgr.dll
2014-09-05 07:34 - 2014-03-06 10:38 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2014-09-05 07:34 - 2014-03-06 10:10 - 00058368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\l2gpstore.dll
2014-09-05 07:34 - 2014-03-06 10:00 - 00247296 _____ (Microsoft Corporation) C:\Windows\system32\SensorsApi.dll
2014-09-05 07:34 - 2014-03-06 09:46 - 00085504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2014-09-05 07:34 - 2014-03-06 09:16 - 00171008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SensorsApi.dll
2014-09-05 07:34 - 2014-03-06 09:02 - 00834560 _____ (Microsoft Corporation) C:\Windows\system32\netlogon.dll
2014-09-05 07:34 - 2014-03-06 08:31 - 02479616 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2014-09-05 07:34 - 2014-03-06 08:29 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netlogon.dll
2014-09-05 07:34 - 2014-03-06 08:27 - 00274944 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2014-09-05 07:34 - 2014-03-06 08:24 - 00462336 _____ (Microsoft Corporation) C:\Windows\system32\wlangpui.dll
2014-09-05 07:34 - 2014-03-06 08:21 - 00291840 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Sensors.dll
2014-09-05 07:34 - 2014-03-06 08:11 - 02030080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2014-09-05 07:34 - 2014-03-06 08:06 - 00386560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlangpui.dll
2014-09-05 07:34 - 2014-03-06 08:04 - 00226304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Sensors.dll
2014-09-05 07:34 - 2014-03-06 08:01 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Scanners.dll
2014-09-05 07:34 - 2014-03-06 07:51 - 00151040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Scanners.dll
2014-09-05 07:34 - 2014-03-06 07:47 - 00324096 _____ (Microsoft Corporation) C:\Windows\system32\SessEnv.dll
2014-09-05 07:34 - 2014-03-06 07:42 - 00280576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SessEnv.dll
2014-09-05 07:34 - 2014-03-04 09:16 - 00655360 _____ (Microsoft Corporation) C:\Windows\system32\dnsapi.dll
2014-09-05 07:34 - 2014-03-04 09:13 - 00254464 _____ (Microsoft Corporation) C:\Windows\system32\dnsrslvr.dll
2014-09-05 07:34 - 2014-03-04 09:08 - 00299008 _____ (Microsoft Corporation) C:\Windows\system32\pdh.dll
2014-09-05 07:34 - 2014-03-04 08:56 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RMapi.dll
2014-09-05 07:34 - 2014-03-04 08:42 - 00494592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnsapi.dll
2014-09-05 07:34 - 2014-03-04 08:39 - 00254976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pdh.dll
2014-09-05 07:34 - 2014-03-04 08:15 - 00542208 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Graphics.Printing.dll
2014-09-05 07:34 - 2014-03-04 08:05 - 00402432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Graphics.Printing.dll
2014-09-05 07:34 - 2014-03-04 08:03 - 00669696 _____ (Microsoft Corporation) C:\Windows\system32\rasapi32.dll
2014-09-05 07:34 - 2014-03-04 08:03 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\CredentialMigrationHandler.dll
2014-09-05 07:34 - 2014-03-04 07:54 - 00027136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CredentialMigrationHandler.dll
2014-09-05 07:34 - 2014-03-04 07:52 - 00605184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasapi32.dll
2014-09-05 07:34 - 2013-12-24 01:28 - 00262656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LocationApi.dll
2014-09-05 07:34 - 2013-12-24 01:26 - 00325632 _____ (Microsoft Corporation) C:\Windows\system32\LocationApi.dll
2014-09-05 07:33 - 2014-06-20 03:48 - 01273184 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2014-09-05 07:33 - 2014-06-20 01:52 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2014-09-05 07:32 - 2014-08-07 04:12 - 01336624 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-09-05 07:32 - 2014-08-02 05:56 - 01064448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-09-05 07:32 - 2014-06-13 03:15 - 00517528 _____ (Microsoft Corporation) C:\Windows\system32\dxgi.dll
2014-09-05 07:32 - 2014-06-13 03:14 - 01557848 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2014-09-05 07:32 - 2014-06-13 02:10 - 00406400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxgi.dll
2014-09-05 07:32 - 2014-06-06 13:34 - 02133504 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2014-09-05 07:32 - 2014-05-10 05:46 - 02151424 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-09-05 07:32 - 2014-05-10 05:22 - 01312256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-09-05 07:32 - 2014-03-06 14:53 - 02141912 _____ (Microsoft Corporation) C:\Windows\system32\d3d11.dll
2014-09-05 07:32 - 2014-03-06 14:51 - 00379224 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2014-09-05 07:32 - 2014-03-06 14:39 - 00212992 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2014-09-05 07:32 - 2014-03-06 13:13 - 01779800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d11.dll
2014-09-05 07:32 - 2014-03-06 08:09 - 01764864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2014-09-05 07:31 - 2014-06-10 00:13 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2014-09-05 07:31 - 2014-06-10 00:13 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2014-09-05 07:29 - 2014-07-15 20:16 - 03048880 _____ (Microsoft Corporation) C:\Windows\system32\WpcMon.exe
2014-09-05 07:29 - 2014-07-15 10:29 - 03118080 _____ (Microsoft Corporation) C:\Windows\system32\Wpc.dll
2014-09-05 07:29 - 2014-07-15 10:22 - 02861056 _____ (Microsoft Corporation) C:\Windows\system32\WpcWebSync.dll
2014-09-05 07:29 - 2014-07-15 10:03 - 02344448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wpc.dll
2014-09-05 07:29 - 2014-05-29 14:02 - 00565576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2014-09-05 07:29 - 2014-05-29 09:55 - 00735232 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2014-09-05 07:29 - 2014-05-29 08:40 - 00735232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2014-09-05 07:29 - 2014-04-11 05:54 - 00201728 _____ (Microsoft Corporation) C:\Windows\system32\ubpm.dll
2014-09-05 07:29 - 2014-04-11 05:06 - 00031232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2014-09-05 07:29 - 2014-04-11 05:05 - 00123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2014-09-05 07:29 - 2014-04-11 05:02 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2014-09-05 07:29 - 2014-04-11 05:01 - 00137728 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2014-09-05 07:29 - 2014-04-11 04:57 - 00190976 _____ (Microsoft Corporation) C:\Windows\system32\storewuauth.dll
2014-09-05 07:28 - 2014-05-13 09:01 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\BulkOperationHost.exe
2014-09-05 07:28 - 2014-05-13 06:41 - 00118272 _____ (Microsoft Corporation) C:\Windows\system32\winbici.dll
2014-09-05 07:28 - 2014-05-03 07:36 - 00997888 _____ (Microsoft Corporation) C:\Windows\system32\reseteng.dll
2014-09-05 07:28 - 2014-05-03 07:19 - 00071168 _____ (Microsoft Corporation) C:\Windows\system32\ncobjapi.dll
2014-09-05 07:28 - 2014-05-03 07:08 - 00301056 _____ (Microsoft Corporation) C:\Windows\system32\framedynos.dll
2014-09-05 07:28 - 2014-05-03 07:07 - 00262656 _____ (Microsoft Corporation) C:\Windows\system32\framedyn.dll
2014-09-05 07:28 - 2014-05-03 06:46 - 00052736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncobjapi.dll
2014-09-05 07:28 - 2014-05-03 06:37 - 00235008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\framedynos.dll
2014-09-05 07:28 - 2014-05-03 06:37 - 00207360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\framedyn.dll
2014-09-05 07:28 - 2014-05-03 01:26 - 00050745 _____ () C:\Windows\system32\srms.dat
2014-09-05 07:28 - 2014-04-30 08:43 - 00071680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vwififlt.sys
2014-09-05 07:28 - 2014-04-30 08:41 - 00402432 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2014-09-05 07:28 - 2014-04-30 08:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\agilevpn.sys
2014-09-05 07:28 - 2014-04-30 08:41 - 00038912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vwifimp.sys
2014-09-05 07:28 - 2014-04-30 07:45 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\Robocopy.exe
2014-09-05 07:28 - 2014-04-30 06:48 - 00106496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Robocopy.exe
2014-09-05 07:28 - 2014-04-30 06:24 - 00065024 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcsvc6.dll
2014-09-05 07:28 - 2014-04-30 06:23 - 00353280 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore.dll
2014-09-05 07:28 - 2014-04-30 06:23 - 00271872 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore6.dll
2014-09-05 07:28 - 2014-04-30 06:23 - 00087552 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcsvc.dll
2014-09-05 07:28 - 2014-04-30 06:14 - 00827392 _____ (Microsoft Corporation) C:\Windows\system32\BFE.DLL
2014-09-05 07:28 - 2014-04-30 05:59 - 01063424 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2014-09-05 07:28 - 2014-04-30 05:46 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore.dll
2014-09-05 07:28 - 2014-04-30 05:46 - 00229888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore6.dll
2014-09-05 07:28 - 2014-04-30 05:46 - 00056320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcsvc6.dll
2014-09-05 07:28 - 2014-04-30 05:45 - 00062976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcsvc.dll
2014-09-05 07:28 - 2014-04-30 05:42 - 00403968 _____ (Microsoft Corporation) C:\Windows\system32\vpnike.dll
2014-09-05 07:28 - 2014-04-29 00:40 - 00721408 _____ (Microsoft Corporation) C:\Windows\system32\fveapi.dll
2014-09-05 07:28 - 2014-04-26 18:39 - 00339456 _____ (Microsoft Corporation) C:\Windows\system32\bdesvc.dll
2014-09-05 07:28 - 2014-04-14 11:37 - 02125344 _____ (Microsoft Corporation) C:\Windows\system32\d3d9.dll
2014-09-05 07:28 - 2014-04-14 10:08 - 01797896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d9.dll
2014-09-05 07:28 - 2014-04-14 07:18 - 00011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d8thk.dll
2014-09-05 07:28 - 2014-04-11 06:51 - 00250368 _____ (Microsoft Corporation) C:\Windows\system32\rdpencom.dll
2014-09-05 07:28 - 2014-04-09 13:53 - 00337240 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Classpnp.sys
2014-09-05 07:28 - 2014-04-06 18:20 - 01403856 _____ (Microsoft Corporation) C:\Windows\system32\winmde.dll
2014-09-05 07:28 - 2014-04-06 18:20 - 01379064 _____ (Microsoft Corporation) C:\Windows\system32\wmpmde.dll
2014-09-05 07:28 - 2014-04-06 18:20 - 00765408 _____ (Microsoft Corporation) C:\Windows\system32\mfmpeg2srcsnk.dll
2014-09-05 07:28 - 2014-04-06 18:20 - 00491744 _____ (Microsoft Corporation) C:\Windows\system32\mfsvr.dll
2014-09-05 07:28 - 2014-04-06 18:20 - 00364640 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2014-09-05 07:28 - 2014-04-06 17:16 - 01209616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winmde.dll
2014-09-05 07:28 - 2014-04-06 17:16 - 00669856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmpeg2srcsnk.dll
2014-09-05 07:28 - 2014-04-06 17:16 - 00305768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2014-09-05 07:28 - 2014-04-06 14:33 - 00335872 _____ (Microsoft Corporation) C:\Windows\system32\MDEServer.exe
2014-09-05 07:28 - 2014-04-06 12:52 - 00955904 _____ (Microsoft Corporation) C:\Windows\system32\MFMediaEngine.dll
2014-09-05 07:28 - 2014-04-06 12:37 - 00800768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFMediaEngine.dll
2014-09-05 07:28 - 2014-04-06 12:05 - 01222656 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Streaming.dll
2014-09-05 07:28 - 2014-04-06 11:59 - 00982016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Streaming.dll
2014-09-05 07:28 - 2014-03-28 17:58 - 00407016 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2014-09-05 07:28 - 2014-03-18 07:00 - 07173120 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Data.Pdf.dll
2014-09-05 07:28 - 2014-03-18 06:52 - 05104640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Data.Pdf.dll
2014-09-05 07:28 - 2014-03-17 07:09 - 00462336 _____ (Microsoft Corporation) C:\Windows\system32\XpsGdiConverter.dll
2014-09-05 07:28 - 2014-03-17 06:11 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsGdiConverter.dll
2014-09-05 07:28 - 2014-03-14 08:26 - 00491520 _____ (Microsoft Corporation) C:\Windows\system32\GeofenceMonitorService.dll
2014-09-05 07:28 - 2014-03-14 08:10 - 00357376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GeofenceMonitorService.dll
2014-09-05 07:28 - 2014-03-08 22:40 - 00136024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wfplwfs.sys
2014-09-05 07:28 - 2014-03-08 08:41 - 00412672 _____ (Microsoft Corporation) C:\Windows\system32\FWPUCLNT.DLL
2014-09-05 07:28 - 2014-03-08 08:25 - 00264192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FWPUCLNT.DLL
2014-09-05 07:28 - 2014-03-08 08:04 - 00717312 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll
2014-09-05 07:28 - 2014-03-08 07:58 - 00567296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshwfp.dll
2014-09-05 07:27 - 2014-07-12 06:17 - 00623616 _____ (Microsoft Corporation) C:\Windows\system32\MDMAgent.exe
2014-09-05 07:27 - 2014-06-06 15:04 - 00586240 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-09-05 07:27 - 2014-06-06 14:18 - 00488960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-09-05 07:27 - 2014-06-04 11:27 - 00114520 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2014-09-05 07:27 - 2014-06-04 07:31 - 00356352 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2014-09-05 07:27 - 2014-06-04 06:43 - 00281088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2014-09-05 07:27 - 2014-06-02 04:10 - 00423768 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2014-09-05 07:27 - 2014-05-31 12:07 - 00440664 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2014-09-05 07:27 - 2014-05-31 12:07 - 00089944 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2014-09-05 07:27 - 2014-05-31 12:07 - 00027480 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2014-09-05 07:27 - 2014-05-31 08:30 - 00037376 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2014-09-05 07:27 - 2014-05-31 08:27 - 00110592 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFPf.sys
2014-09-05 07:27 - 2014-05-31 08:26 - 00227840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFRd.sys
2014-09-05 07:27 - 2014-05-31 06:01 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\WUDFHost.exe
2014-09-05 07:27 - 2014-05-31 06:01 - 00209408 _____ (Microsoft Corporation) C:\Windows\system32\WUDFPlatform.dll
2014-09-05 07:27 - 2014-05-31 06:01 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\WUDFSvc.dll
2014-09-05 07:27 - 2014-05-27 11:56 - 00323584 _____ (Microsoft Corporation) C:\Windows\system32\DaOtpCredentialProvider.dll
2014-09-05 07:27 - 2014-05-27 11:53 - 00270848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DaOtpCredentialProvider.dll
2014-09-05 07:27 - 2014-05-19 08:31 - 00057856 _____ (Microsoft Corporation) C:\Windows\system32\drvcfg.exe
2014-09-05 07:27 - 2014-05-19 08:21 - 00110592 _____ (Microsoft Corporation) C:\Windows\system32\drvinst.exe
2014-09-05 07:27 - 2014-05-19 07:23 - 00098816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drvinst.exe
2014-09-05 07:27 - 2014-05-01 15:31 - 00055328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wpcfltr.sys
2014-09-05 07:27 - 2014-05-01 07:24 - 02834944 _____ (Microsoft Corporation) C:\Windows\system32\wpccpl.dll
2014-09-05 07:27 - 2014-04-30 06:43 - 01975296 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2014-09-05 07:27 - 2014-04-30 06:26 - 01345536 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2014-09-05 07:27 - 2014-04-30 05:47 - 01509888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2014-09-05 07:27 - 2014-04-18 16:57 - 00032600 _____ (Microsoft Corporation) C:\Windows\system32\ploptin.dll
2014-09-05 07:27 - 2014-04-18 11:44 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\energyprov.dll
2014-09-05 07:27 - 2014-04-14 11:20 - 00324888 _____ (Microsoft Corporation) C:\Windows\system32\MFCaptureEngine.dll
2014-09-05 07:27 - 2014-04-14 10:01 - 00285144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFCaptureEngine.dll
2014-09-05 07:27 - 2014-04-11 06:23 - 00209920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpencom.dll
2014-09-05 07:27 - 2014-04-09 08:39 - 00191488 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2014-09-05 07:27 - 2014-04-09 07:44 - 00144384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2014-09-05 07:27 - 2014-04-09 05:33 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\wscsvc.dll
2014-09-05 07:27 - 2014-04-08 04:01 - 00589656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fvevol.sys
2014-09-05 07:27 - 2014-04-06 18:34 - 00372568 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2014-09-05 07:27 - 2014-04-06 18:34 - 00275800 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2014-09-05 07:27 - 2014-04-06 18:30 - 00201920 _____ (Microsoft Corporation) C:\Windows\system32\MSVideoDSP.dll
2014-09-05 07:27 - 2014-04-06 18:24 - 00360792 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fltMgr.sys
2014-09-05 07:27 - 2014-04-06 18:20 - 00609448 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2014-09-05 07:27 - 2014-04-06 18:20 - 00467496 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2014-09-05 07:27 - 2014-04-06 18:20 - 00463256 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2014-09-05 07:27 - 2014-04-06 18:20 - 00244880 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2014-09-05 07:27 - 2014-04-06 18:20 - 00028408 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2014-09-05 07:27 - 2014-04-06 17:22 - 00178184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVideoDSP.dll
2014-09-05 07:27 - 2014-04-06 17:16 - 00518544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2014-09-05 07:27 - 2014-04-06 17:16 - 00406504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2014-09-05 07:27 - 2014-04-06 17:16 - 00387896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfsvr.dll
2014-09-05 07:27 - 2014-04-06 17:16 - 00326024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2014-09-05 07:27 - 2014-04-06 14:58 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2014-09-05 07:27 - 2014-04-06 14:51 - 00467968 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2014-09-05 07:27 - 2014-04-06 14:24 - 00271872 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2014-09-05 07:27 - 2014-04-06 14:06 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2014-09-05 07:27 - 2014-04-06 13:26 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\BootMenuUX.dll
2014-09-05 07:27 - 2014-04-06 13:20 - 00201216 _____ (Microsoft Corporation) C:\Windows\system32\AudioEndpointBuilder.dll
2014-09-05 07:27 - 2014-04-06 13:01 - 00834048 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2014-09-05 07:27 - 2014-04-03 10:12 - 00307304 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2014-09-05 07:27 - 2014-04-03 10:12 - 00130144 _____ (Microsoft Corporation) C:\Windows\system32\gpapi.dll
2014-09-05 07:27 - 2014-04-03 06:03 - 00230808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2014-09-05 07:27 - 2014-04-03 06:03 - 00111528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpapi.dll
2014-09-05 07:27 - 2014-04-03 04:23 - 00046592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tlscsp.dll
2014-09-05 07:27 - 2014-04-03 04:22 - 00047616 _____ (Microsoft Corporation) C:\Windows\system32\tlscsp.dll
2014-09-05 07:27 - 2014-03-27 07:36 - 00281600 _____ (Microsoft Corporation) C:\Windows\system32\resutils.dll
2014-09-05 07:27 - 2014-03-27 06:48 - 00219136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\resutils.dll
2014-09-05 07:27 - 2014-03-27 05:15 - 00718336 _____ (Microsoft Corporation) C:\Windows\system32\swprv.dll
2014-09-05 07:27 - 2014-03-27 05:10 - 01436160 _____ (Microsoft Corporation) C:\Windows\system32\VSSVC.exe
2014-09-05 07:27 - 2014-03-19 10:15 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\wlanhlp.dll
2014-09-05 07:27 - 2014-03-19 09:24 - 00064512 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2014-09-05 07:27 - 2014-03-19 09:17 - 00011264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanhlp.dll
2014-09-05 07:27 - 2014-03-08 22:47 - 00180056 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-09-05 07:27 - 2014-03-06 11:19 - 00115200 _____ (Microsoft Corporation) C:\Windows\system32\umpnpmgr.dll
2014-09-05 07:27 - 2014-03-06 11:19 - 00040960 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Shell.Search.UriHandler.dll
2014-09-05 07:27 - 2014-03-06 10:20 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Shell.Search.UriHandler.dll
2014-09-05 07:26 - 2014-05-31 12:06 - 00555736 _____ (Microsoft Corporation) C:\Windows\system32\twinapi.appcore.dll
2014-09-05 07:26 - 2014-05-31 04:37 - 01054208 _____ (Microsoft Corporation) C:\Windows\system32\twinui.appcore.dll
2014-09-05 07:26 - 2014-05-31 04:35 - 00828928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.appcore.dll
2014-09-05 07:26 - 2014-04-11 10:25 - 00419928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinapi.appcore.dll
2014-09-05 07:26 - 2014-04-11 07:53 - 00079872 _____ (Microsoft Corporation) C:\Windows\system32\WSReset.exe
2014-09-03 09:14 - 2014-09-03 09:15 - 13114824 _____ (ASUS Cloud Corporation) C:\Users\Martina\Downloads\WebStorageSyncAgent 2.1.10.398.exe
2014-09-03 08:07 - 2014-09-26 15:29 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-09-03 08:07 - 2014-09-09 19:30 - 00003772 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-09-03 07:44 - 2014-09-03 08:07 - 00000000 ____D () C:\Users\Martina\AppData\Local\Adobe
2014-09-03 07:25 - 2014-09-26 15:52 - 00002197 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-09-03 07:25 - 2014-09-26 15:49 - 00001124 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-09-03 07:25 - 2014-09-26 15:30 - 00001128 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-09-03 07:25 - 2014-09-03 07:25 - 00004100 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-09-03 07:25 - 2014-09-03 07:25 - 00003864 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-09-03 07:25 - 2014-09-03 07:25 - 00000000 ____D () C:\Users\Martina\AppData\Local\Google
2014-09-03 07:25 - 2014-09-03 07:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-09-03 07:25 - 2014-09-03 07:25 - 00000000 ____D () C:\Program Files (x86)\Google
2014-09-03 07:23 - 2014-09-03 07:23 - 41317456 _____ (Google Inc.) C:\Users\Martina\Downloads\Chrome37StandaloneSetup.exe
2014-09-03 03:12 - 2014-09-03 03:12 - 00000000 ____D () C:\Users\Martina\AppData\Local\DoNotTrackPlus
2014-09-03 03:10 - 2014-09-03 03:10 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-09-03 03:08 - 2014-09-03 03:08 - 00000000 ____D () C:\ProgramData\CheckPoint
2014-09-03 02:36 - 2014-09-03 02:34 - 00042040 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-09-03 02:34 - 2014-09-14 13:37 - 00001155 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-09-03 02:34 - 2014-09-14 13:37 - 00000000 ____D () C:\ProgramData\Package Cache
2014-09-03 02:33 - 2014-09-03 02:33 - 00000000 ____D () C:\Users\Martina\AppData\Roaming\Avira
2014-09-03 02:32 - 2014-09-14 13:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-09-03 02:32 - 2014-09-03 02:32 - 00002080 _____ () C:\Users\Public\Desktop\Avira Control Center.lnk
2014-09-03 02:31 - 2014-09-14 13:37 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-09-03 02:31 - 2014-09-03 02:34 - 00000000 ____D () C:\ProgramData\Avira
2014-09-03 02:31 - 2014-08-15 10:30 - 00130584 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-09-03 02:31 - 2014-08-15 10:30 - 00117712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-09-03 02:31 - 2014-08-15 10:30 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2014-09-03 02:11 - 2014-09-03 02:15 - 149527616 _____ () C:\Users\Martina\Downloads\avira_free_antivirus_de_14.0.6.570.exe
2014-09-03 01:51 - 2014-09-03 07:52 - 00002169 _____ () C:\Users\Martina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-09-03 01:46 - 2014-09-03 01:46 - 00426848 _____ (AVAST Software) C:\Windows\system32\Drivers\aswsp.sys.1409701586187
2014-09-03 01:44 - 2014-09-03 01:45 - 00000000 ____D () C:\ProgramData\AVAST Software
2014-09-03 01:31 - 2014-09-03 01:31 - 00000000 ____D () C:\Users\Martina\AppData\Roaming\Macromedia
2014-09-03 01:26 - 2014-09-03 01:26 - 110307328 _____ (Advertiso) C:\Users\Martina\Downloads\avira-free-antivirus.exe
2014-09-03 00:15 - 2014-09-26 14:52 - 00003934 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{1CA0FB12-2DEE-4C11-9898-7383ECAA5C9C}
2014-09-03 00:15 - 2014-09-03 00:15 - 00067978 _____ () C:\Users\Martina\Downloads\WebStorageSyncAgent 2.1.10.398.exe.gn5oo3h.partial
2014-09-03 00:15 - 2014-09-03 00:15 - 00000000 __SHD () C:\Users\Martina\AppData\Local\EmieUserList
2014-09-03 00:15 - 2014-09-03 00:15 - 00000000 __SHD () C:\Users\Martina\AppData\Local\EmieSiteList
2014-09-03 00:14 - 2014-09-03 00:14 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_LocationProvider_01_11_00.Wdf
2014-09-03 00:12 - 2014-09-26 15:50 - 00000000 __RDO () C:\Users\Martina\OneDrive
2014-09-03 00:11 - 2014-09-26 16:04 - 00003592 _____ () C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-10839028-36880209-2793303979-1001
2014-09-03 00:11 - 2014-09-03 00:11 - 00000000 ____D () C:\Users\Martina\AppData\Roaming\WebStorage
2014-09-03 00:06 - 2014-09-03 00:06 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2014-09-03 00:06 - 2014-09-03 00:06 - 00000000 ____D () C:\Users\Martina\AppData\Local\NVIDIA
2014-09-03 00:05 - 2014-09-03 02:25 - 00000000 ____D () C:\ProgramData\USBChargerPlus
2014-09-03 00:04 - 2014-09-25 22:16 - 00000074 _____ () C:\Users\Martina\AppData\Roaming\sp_data.sys
2014-09-03 00:04 - 2014-09-22 15:57 - 00000000 ____D () C:\Users\Martina
2014-09-03 00:04 - 2014-09-05 21:25 - 00000000 ____D () C:\Users\Martina\AppData\Local\Packages
2014-09-03 00:04 - 2014-09-03 00:04 - 00001448 _____ () C:\Users\Martina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-09-03 00:04 - 2014-09-03 00:04 - 00000184 _____ () C:\Windows\FixPatch.log
2014-09-03 00:04 - 2014-09-03 00:04 - 00000180 _____ () C:\Windows\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2014-09-03 00:04 - 2014-09-03 00:04 - 00000020 ___SH () C:\Users\Martina\ntuser.ini
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Vorlagen
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Startmenü
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Netzwerkumgebung
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Lokale Einstellungen
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Eigene Dateien
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Druckumgebung
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Documents\Eigene Musik
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Documents\Eigene Bilder
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\AppData\Local\Verlauf
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\AppData\Local\Anwendungsdaten
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Anwendungsdaten
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 ____D () C:\Users\Martina\AppData\Roaming\Adobe
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 ____D () C:\Users\Martina\AppData\Local\VirtualStore
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 ____D () C:\Users\Martina\AppData\Local\ASUS
2014-09-03 00:04 - 2014-05-16 02:42 - 00000000 ___RD () C:\Users\Martina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-09-03 00:04 - 2014-03-18 17:38 - 00000000 ___RD () C:\Users\Martina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-09-03 00:04 - 2014-03-18 17:27 - 00000369 _____ () C:\Users\Martina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Pictures.lnk
2014-09-03 00:04 - 2014-03-18 17:27 - 00000369 _____ () C:\Users\Martina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Documents.lnk
2014-09-03 00:04 - 2013-08-22 17:36 - 00000000 ___RD () C:\Users\Martina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-09-03 00:04 - 2013-08-22 17:36 - 00000000 ____D () C:\Users\Martina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-09-02 21:29 - 2014-09-02 21:30 - 13114824 _____ (ASUS Cloud Corporation) C:\Users\Martina\Downloads\WebStorageSyncAgent 2.1.10.398 (1).exe

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-26 16:07 - 2014-09-26 16:06 - 00016065 _____ () C:\Users\Martina\Downloads\FRST.txt
2014-09-26 16:06 - 2014-09-25 23:12 - 00000000 ____D () C:\FRST
2014-09-26 16:05 - 2014-07-15 18:17 - 01118318 _____ () C:\Windows\WindowsUpdate.log
2014-09-26 16:04 - 2014-09-03 00:11 - 00003592 _____ () C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-10839028-36880209-2793303979-1001
2014-09-26 16:00 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\system32\sru
2014-09-26 15:57 - 2014-09-26 15:57 - 00002623 _____ () C:\Users\Martina\Desktop\JRT.txt
2014-09-26 15:53 - 2014-09-26 15:53 - 00000000 ____D () C:\Windows\ERUNT
2014-09-26 15:52 - 2014-09-03 07:25 - 00002197 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-09-26 15:51 - 2014-09-26 15:51 - 01699118 _____ (Thisisu) C:\Users\Martina\Downloads\JRT.exe
2014-09-26 15:50 - 2014-09-25 21:41 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-26 15:50 - 2014-09-03 00:12 - 00000000 __RDO () C:\Users\Martina\OneDrive
2014-09-26 15:49 - 2014-09-03 07:25 - 00001124 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-09-26 15:48 - 2014-03-18 10:16 - 00805944 _____ () C:\Windows\PFRO.log
2014-09-26 15:48 - 2013-08-22 16:45 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-09-26 15:47 - 2014-09-25 21:41 - 00000000 ____D () C:\AdwCleaner
2014-09-26 15:47 - 2013-08-22 15:25 - 00262144 ___SH () C:\Windows\system32\config\BBI
2014-09-26 15:46 - 2014-09-26 15:46 - 00003767 _____ () C:\Users\Martina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AdwCleaner_3.lnk
2014-09-26 15:32 - 2014-09-26 15:32 - 05580995 _____ (Swearware) C:\Users\Martina\Downloads\ComboFix (1).exe
2014-09-26 15:30 - 2014-09-03 07:25 - 00001128 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-09-26 15:29 - 2014-09-03 08:07 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-09-26 14:52 - 2014-09-03 00:15 - 00003934 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{1CA0FB12-2DEE-4C11-9898-7383ECAA5C9C}
2014-09-26 14:51 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\Vss
2014-09-26 01:04 - 2014-09-26 01:04 - 00002770 _____ () C:\Windows\System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013
2014-09-26 01:01 - 2013-08-22 17:20 - 00000000 ____D () C:\Windows\CbsTemp
2014-09-26 00:46 - 2014-09-26 00:45 - 00000000 ____D () C:\Users\Martina\Desktop\Neuer Ordner
2014-09-25 23:15 - 2014-09-25 23:15 - 05580995 _____ (Swearware) C:\Users\Martina\Downloads\ComboFix.exe
2014-09-25 23:11 - 2014-09-25 23:11 - 02108928 _____ (Farbar) C:\Users\Martina\Downloads\FRST64.exe
2014-09-25 22:49 - 2014-07-15 18:40 - 00003384 _____ () C:\Windows\System32\Tasks\Update Checker
2014-09-25 22:49 - 2014-07-15 18:40 - 00003004 _____ () C:\Windows\System32\Tasks\ASUS Splendid ColorU
2014-09-25 22:49 - 2014-07-15 18:40 - 00002988 _____ () C:\Windows\System32\Tasks\ASUS Splendid ACMON
2014-09-25 22:49 - 2014-07-15 18:35 - 00003540 _____ () C:\Windows\System32\Tasks\ASUS Smart Gesture Launcher
2014-09-25 22:46 - 2014-09-25 22:46 - 04874632 _____ (LionSea Software co., ltd ) C:\Users\Martina\Downloads\setup.exe
2014-09-25 22:41 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\Performance
2014-09-25 22:27 - 2014-09-25 22:27 - 00002108 _____ () C:\Users\Martina\Desktop\Avira Free Antivirus Profil Lokale Laufwerke.LNK
2014-09-25 22:16 - 2014-09-03 00:04 - 00000074 _____ () C:\Users\Martina\AppData\Roaming\sp_data.sys
2014-09-25 21:41 - 2014-09-25 21:41 - 00001112 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-09-25 21:41 - 2014-09-25 21:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-25 21:41 - 2014-09-25 21:41 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-09-25 21:41 - 2014-09-25 21:41 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-25 21:39 - 2014-09-25 21:39 - 01373475 _____ () C:\Users\Martina\Downloads\AdwCleaner_3.310.exe
2014-09-25 21:39 - 2014-09-25 21:38 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Martina\Downloads\mbam-setup-2.0.2.1012.exe
2014-09-25 21:35 - 2014-07-15 18:37 - 00003564 _____ () C:\Windows\System32\Tasks\ATK Package 36D18D69AFC3
2014-09-25 21:27 - 2013-08-22 16:44 - 00338016 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-09-25 21:25 - 2013-08-22 17:36 - 00000000 ___RD () C:\Windows\ToastData
2014-09-25 21:25 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\WinStore
2014-09-25 21:01 - 2014-09-25 20:44 - 00000000 __SHD () C:\ProgramData\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
2014-09-25 20:48 - 2014-09-25 20:48 - 00002219 _____ () C:\Users\Public\Desktop\TuneUp 1-Klick-Wartung.lnk
2014-09-25 20:48 - 2014-09-25 20:48 - 00002211 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TuneUp Utilities 2014.lnk
2014-09-25 20:48 - 2014-09-25 20:48 - 00002199 _____ () C:\Users\Public\Desktop\TuneUp Utilities 2014.lnk
2014-09-25 20:48 - 2014-09-25 20:48 - 00000000 ____D () C:\Users\Martina\AppData\Roaming\TuneUp Software
2014-09-25 20:48 - 2014-09-25 20:48 - 00000000 ____D () C:\Users\Martina\AppData\Local\TuneUp Software
2014-09-25 20:48 - 2014-09-25 20:47 - 00000000 ____D () C:\Program Files (x86)\TuneUp Utilities 2014
2014-09-25 20:48 - 2014-09-25 20:44 - 00000000 ____D () C:\ProgramData\TuneUp Software
2014-09-25 20:45 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\AppReadiness
2014-09-25 20:28 - 2014-09-25 20:26 - 28598072 _____ (TuneUp Software) C:\Users\Martina\Downloads\TuneUpUtilities2014_de-DE (1).exe
2014-09-25 20:27 - 2014-09-25 20:26 - 28598072 _____ (TuneUp Software) C:\Users\Martina\Downloads\TuneUpUtilities2014_de-DE.exe
2014-09-25 20:19 - 2014-09-25 20:19 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinThruster
2014-09-25 20:19 - 2014-09-25 20:19 - 00000000 ____D () C:\Program Files (x86)\WinThruster
2014-09-25 20:15 - 2014-09-25 20:15 - 00000878 _____ () C:\Users\Martina\Desktop\Downloads - Verknüpfung.lnk
2014-09-25 20:15 - 2014-09-25 20:15 - 00000687 _____ () C:\Users\Martina\Downloads\Desktop - Verknüpfung.lnk
2014-09-25 07:24 - 2014-09-25 07:24 - 00065883 _____ () C:\Users\Martina\Downloads\1 Lebenslauf.htm
2014-09-25 07:24 - 2014-09-25 07:24 - 00000000 ____D () C:\Users\Martina\Downloads\1 Lebenslauf_files
2014-09-24 13:20 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\rescache
2014-09-22 15:57 - 2014-09-03 00:04 - 00000000 ____D () C:\Users\Martina
2014-09-22 15:27 - 2014-05-16 01:45 - 00773008 _____ () C:\Windows\system32\perfh007.dat
2014-09-22 15:27 - 2014-05-16 01:45 - 00162310 _____ () C:\Windows\system32\perfc007.dat
2014-09-22 15:27 - 2014-03-18 17:26 - 01776918 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-22 15:08 - 2014-09-22 15:08 - 01063432 _____ () C:\Windows\Minidump\092214-24281-01.dmp
2014-09-22 15:08 - 2014-09-22 13:08 - 547012386 _____ () C:\Windows\MEMORY.DMP
2014-09-22 15:08 - 2014-09-22 13:08 - 00000000 ____D () C:\Windows\Minidump
2014-09-22 14:52 - 2013-08-22 16:46 - 00040989 _____ () C:\Windows\setupact.log
2014-09-22 14:43 - 2014-07-16 03:11 - 03605522 _____ () C:\Windows\AsDebug.log
2014-09-22 14:41 - 2014-09-22 14:41 - 00000000 ____D () C:\preload64
2014-09-21 22:32 - 2014-09-21 20:30 - 91529789 _____ () C:\Users\Martina\Downloads\Fotos_heruntergeladen_mit_AirDroid (5).zip
2014-09-20 21:58 - 2014-09-20 21:44 - 00000022 _____ () C:\Users\Martina\Downloads\Screenshots.zip
2014-09-20 21:55 - 2014-09-20 21:43 - 578208181 _____ () C:\Users\Martina\Downloads\Camera.zip
2014-09-20 21:45 - 2014-09-20 21:44 - 00000022 _____ () C:\Users\Martina\Downloads\Messenger.zip
2014-09-20 21:42 - 2014-09-20 21:17 - 130966323 _____ () C:\Users\Martina\Downloads\Fotos_heruntergeladen_mit_AirDroid.zip
2014-09-20 21:34 - 2014-09-20 21:25 - 02837226 _____ () C:\Users\Martina\Downloads\Fotos_heruntergeladen_mit_AirDroid (4).zip
2014-09-20 21:32 - 2014-09-20 21:24 - 01451917 _____ () C:\Users\Martina\Downloads\Fotos_heruntergeladen_mit_AirDroid (3).zip
2014-09-20 21:19 - 2014-09-20 21:19 - 02837226 _____ () C:\Users\Martina\Downloads\Fotos_heruntergeladen_mit_AirDroid (2).zip
2014-09-20 21:18 - 2014-09-20 21:18 - 01451917 _____ () C:\Users\Martina\Downloads\Fotos_heruntergeladen_mit_AirDroid (1).zip
2014-09-20 19:24 - 2014-09-20 19:22 - 03209812 _____ () C:\Users\Martina\Downloads\androidfiletransfer (1).dmg
2014-09-20 19:23 - 2014-09-20 19:23 - 03209812 _____ () C:\Users\Martina\Downloads\androidfiletransfer (1) (1).dmg
2014-09-20 19:21 - 2014-09-20 19:21 - 03209812 _____ () C:\Users\Martina\Downloads\androidfiletransfer.dmg
2014-09-18 13:30 - 2014-09-18 13:30 - 00000000 ____D () C:\Users\Martina\Documents\Neuer Ordner
2014-09-18 13:10 - 2014-09-18 13:10 - 00065926 _____ () C:\Users\Martina\Downloads\Lebenslauf Martina.htm
2014-09-18 13:10 - 2014-09-18 13:10 - 00000000 ____D () C:\Users\Martina\Downloads\Lebenslauf Martina_files
2014-09-18 12:51 - 2014-09-18 12:51 - 00065842 _____ () C:\Users\Martina\Downloads\Lebens.htm
2014-09-18 12:51 - 2014-09-18 12:51 - 00000000 ____D () C:\Users\Martina\Downloads\Lebens_files
2014-09-18 10:28 - 2014-09-18 10:28 - 00065872 _____ () C:\Users\Martina\Downloads\Lebenslauf.htm
2014-09-18 10:28 - 2014-09-18 10:28 - 00000000 ____D () C:\Users\Martina\Downloads\Lebenslauf_files
2014-09-18 07:39 - 2014-03-18 17:10 - 00000000 ____D () C:\Program Files\Windows Journal
2014-09-18 07:39 - 2013-08-22 17:36 - 00000000 ___RD () C:\Windows\ImmersiveControlPanel
2014-09-18 07:39 - 2013-08-22 17:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-09-18 07:39 - 2013-08-22 17:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-09-18 07:39 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\SysWOW64\setup
2014-09-18 07:39 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\SysWOW64\InputMethod
2014-09-18 07:39 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\system32\setup
2014-09-18 07:39 - 2013-08-22 15:36 - 00000000 ____D () C:\Windows\system32\oobe
2014-09-16 12:57 - 2014-09-06 12:12 - 00000000 ____D () C:\Windows\SysWOW64\CompileRepositoryWinsock
2014-09-14 20:18 - 2014-09-14 20:16 - 00244376 _____ () C:\Users\Martina\Downloads\Firefox Setup Stub 32.0.1.exe.fjfvuc2.partial
2014-09-14 17:30 - 2014-09-14 17:30 - 00064638 _____ () C:\Users\Martina\Downloads\Allnet Flat Tarife im Vergleich   congstar.htm
2014-09-14 17:30 - 2014-09-14 17:30 - 00000000 ____D () C:\Users\Martina\Downloads\Allnet Flat Tarife im Vergleich   congstar_files
2014-09-14 13:37 - 2014-09-03 02:34 - 00001155 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-09-14 13:37 - 2014-09-03 02:34 - 00000000 ____D () C:\ProgramData\Package Cache
2014-09-14 13:37 - 2014-09-03 02:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-09-14 13:37 - 2014-09-03 02:31 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-09-10 13:09 - 2014-09-05 19:22 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-09-10 13:09 - 2014-05-16 01:44 - 00000000 ____D () C:\Windows\SysWOW64\XPSViewer
2014-09-10 13:09 - 2014-03-18 16:58 - 00000000 ____D () C:\Windows\SysWOW64\winrm
2014-09-10 13:09 - 2014-03-18 16:58 - 00000000 ____D () C:\Windows\SysWOW64\WCN
2014-09-10 13:09 - 2014-03-18 16:58 - 00000000 ____D () C:\Windows\SysWOW64\slmgr
2014-09-10 13:09 - 2014-03-18 16:58 - 00000000 ____D () C:\Windows\SysWOW64\Printing_Admin_Scripts
2014-09-10 13:09 - 2014-03-18 16:58 - 00000000 ____D () C:\Windows\system32\winrm
2014-09-10 13:09 - 2014-03-18 16:58 - 00000000 ____D () C:\Windows\system32\WCN
2014-09-10 13:09 - 2014-03-18 16:58 - 00000000 ____D () C:\Windows\system32\slmgr
2014-09-10 13:09 - 2014-03-18 16:58 - 00000000 ____D () C:\Windows\system32\Printing_Admin_Scripts
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ___SD () C:\Windows\system32\dsc
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\SysWOW64\MUI
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\SysWOW64\Com
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\system32\SystemResetPlatform
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\system32\MUI
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\system32\migwiz
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\system32\Com
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\IME
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\Help
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ____D () C:\Program Files\Windows Photo Viewer
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ____D () C:\Program Files\Windows Defender
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ____D () C:\Program Files\Common Files\System
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ____D () C:\Program Files (x86)\Windows Photo Viewer
2014-09-10 13:09 - 2013-08-22 17:36 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-09-10 13:09 - 2013-08-22 15:36 - 00000000 ____D () C:\Windows\SysWOW64\oobe
2014-09-10 13:09 - 2013-08-22 15:36 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-09-10 13:09 - 2013-08-22 15:36 - 00000000 ____D () C:\Windows\system32\Sysprep
2014-09-10 13:09 - 2013-08-22 15:36 - 00000000 ____D () C:\Windows\system32\Dism
2014-09-10 13:09 - 2013-08-22 15:36 - 00000000 ____D () C:\Windows\servicing
2014-09-10 13:08 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\SysWOW64\en-GB
2014-09-10 13:08 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\system32\en-GB
2014-09-10 12:55 - 2014-09-05 19:21 - 00000000 ____D () C:\Windows\system32\MRT
2014-09-10 12:53 - 2014-09-05 19:21 - 101694776 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-09-09 19:30 - 2014-09-03 08:07 - 00003772 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-09-07 21:14 - 2014-09-07 21:14 - 00412080 _____ () C:\Users\Martina\Downloads\setup (4).exe
2014-09-07 21:04 - 2014-09-07 21:04 - 00412080 _____ () C:\Users\Martina\Downloads\setup (3).exe
2014-09-07 21:04 - 2014-09-07 21:04 - 00412080 _____ () C:\Users\Martina\Downloads\setup (2).exe
2014-09-07 09:01 - 2013-08-22 17:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-09-07 09:01 - 2013-08-22 17:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-09-07 09:01 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\system32\SecureBootUpdates
2014-09-06 22:11 - 2014-09-05 16:36 - 00000000 ____D () C:\ProgramData\AwisPogo
2014-09-05 21:36 - 2014-09-05 21:36 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_WinUSB_01007.Wdf
2014-09-05 21:33 - 2014-09-05 21:33 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_WpdMtpDr_01_11_00.Wdf
2014-09-05 21:25 - 2014-09-05 19:23 - 00000000 ___RD () C:\Windows\BrowserChoice
2014-09-05 21:25 - 2014-09-03 00:04 - 00000000 ____D () C:\Users\Martina\AppData\Local\Packages
2014-09-05 19:22 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\MediaViewer
2014-09-05 19:22 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\FileManager
2014-09-05 19:22 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\Camera
2014-09-05 19:22 - 2013-08-22 17:36 - 00000000 ____D () C:\Program Files\Common Files\microsoft shared
2014-09-05 19:21 - 2013-08-22 15:25 - 00262144 ___SH () C:\Windows\system32\config\ELAM
2014-09-05 18:23 - 2014-09-05 18:23 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2014-09-05 04:36 - 2014-09-10 11:27 - 00097280 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2014-09-05 04:31 - 2014-09-10 11:27 - 00527360 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-09-05 02:48 - 2014-09-10 11:27 - 00738816 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-03 09:15 - 2014-09-03 09:14 - 13114824 _____ (ASUS Cloud Corporation) C:\Users\Martina\Downloads\WebStorageSyncAgent 2.1.10.398.exe
2014-09-03 09:01 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\system32\NDF
2014-09-03 08:07 - 2014-09-03 07:44 - 00000000 ____D () C:\Users\Martina\AppData\Local\Adobe
2014-09-03 07:55 - 2013-08-22 15:25 - 00000226 _____ () C:\Windows\win.ini
2014-09-03 07:52 - 2014-09-03 01:51 - 00002169 _____ () C:\Users\Martina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-09-03 07:25 - 2014-09-03 07:25 - 00004100 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-09-03 07:25 - 2014-09-03 07:25 - 00003864 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-09-03 07:25 - 2014-09-03 07:25 - 00000000 ____D () C:\Users\Martina\AppData\Local\Google
2014-09-03 07:25 - 2014-09-03 07:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-09-03 07:25 - 2014-09-03 07:25 - 00000000 ____D () C:\Program Files (x86)\Google
2014-09-03 07:23 - 2014-09-03 07:23 - 41317456 _____ (Google Inc.) C:\Users\Martina\Downloads\Chrome37StandaloneSetup.exe
2014-09-03 03:12 - 2014-09-03 03:12 - 00000000 ____D () C:\Users\Martina\AppData\Local\DoNotTrackPlus
2014-09-03 03:10 - 2014-09-03 03:10 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-09-03 03:08 - 2014-09-03 03:08 - 00000000 ____D () C:\ProgramData\CheckPoint
2014-09-03 02:34 - 2014-09-03 02:36 - 00042040 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-09-03 02:34 - 2014-09-03 02:31 - 00000000 ____D () C:\ProgramData\Avira
2014-09-03 02:33 - 2014-09-03 02:33 - 00000000 ____D () C:\Users\Martina\AppData\Roaming\Avira
2014-09-03 02:32 - 2014-09-03 02:32 - 00002080 _____ () C:\Users\Public\Desktop\Avira Control Center.lnk
2014-09-03 02:25 - 2014-09-03 00:05 - 00000000 ____D () C:\ProgramData\USBChargerPlus
2014-09-03 02:24 - 2014-07-15 18:41 - 00000000 ____D () C:\ProgramData\McAfee
2014-09-03 02:22 - 2013-08-22 17:36 - 00000000 ___HD () C:\Windows\ELAMBKUP
2014-09-03 02:15 - 2014-09-03 02:11 - 149527616 _____ () C:\Users\Martina\Downloads\avira_free_antivirus_de_14.0.6.570.exe
2014-09-03 01:46 - 2014-09-03 01:46 - 00426848 _____ (AVAST Software) C:\Windows\system32\Drivers\aswsp.sys.1409701586187
2014-09-03 01:45 - 2014-09-03 01:44 - 00000000 ____D () C:\ProgramData\AVAST Software
2014-09-03 01:44 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\system32\restore
2014-09-03 01:31 - 2014-09-03 01:31 - 00000000 ____D () C:\Users\Martina\AppData\Roaming\Macromedia
2014-09-03 01:26 - 2014-09-03 01:26 - 110307328 _____ (Advertiso) C:\Users\Martina\Downloads\avira-free-antivirus.exe
2014-09-03 01:18 - 2014-05-16 01:07 - 00000000 ____D () C:\Windows\Log
2014-09-03 00:15 - 2014-09-03 00:15 - 00067978 _____ () C:\Users\Martina\Downloads\WebStorageSyncAgent 2.1.10.398.exe.gn5oo3h.partial
2014-09-03 00:15 - 2014-09-03 00:15 - 00000000 __SHD () C:\Users\Martina\AppData\Local\EmieUserList
2014-09-03 00:15 - 2014-09-03 00:15 - 00000000 __SHD () C:\Users\Martina\AppData\Local\EmieSiteList
2014-09-03 00:14 - 2014-09-03 00:14 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_LocationProvider_01_11_00.Wdf
2014-09-03 00:11 - 2014-09-03 00:11 - 00000000 ____D () C:\Users\Martina\AppData\Roaming\WebStorage
2014-09-03 00:06 - 2014-09-03 00:06 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2014-09-03 00:06 - 2014-09-03 00:06 - 00000000 ____D () C:\Users\Martina\AppData\Local\NVIDIA
2014-09-03 00:04 - 2014-09-03 00:04 - 00001448 _____ () C:\Users\Martina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-09-03 00:04 - 2014-09-03 00:04 - 00000184 _____ () C:\Windows\FixPatch.log
2014-09-03 00:04 - 2014-09-03 00:04 - 00000180 _____ () C:\Windows\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2014-09-03 00:04 - 2014-09-03 00:04 - 00000020 ___SH () C:\Users\Martina\ntuser.ini
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Vorlagen
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Startmenü
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Netzwerkumgebung
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Lokale Einstellungen
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Eigene Dateien
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Druckumgebung
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Documents\Eigene Musik
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Documents\Eigene Bilder
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\AppData\Local\Verlauf
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\AppData\Local\Anwendungsdaten
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 _SHDL () C:\Users\Martina\Anwendungsdaten
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 ____D () C:\Users\Martina\AppData\Roaming\Adobe
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 ____D () C:\Users\Martina\AppData\Local\VirtualStore
2014-09-03 00:04 - 2014-09-03 00:04 - 00000000 ____D () C:\Users\Martina\AppData\Local\ASUS
2014-09-03 00:04 - 2014-05-16 02:43 - 00000000 ____D () C:\Windows\Panther
2014-09-02 22:06 - 2014-09-10 13:45 - 00706016 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-09-02 22:06 - 2014-09-10 13:45 - 00105440 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-09-02 21:30 - 2014-09-02 21:29 - 13114824 _____ (ASUS Cloud Corporation) C:\Users\Martina\Downloads\WebStorageSyncAgent 2.1.10.398 (1).exe
2014-09-02 09:18 - 2014-09-06 12:12 - 02708392 _____ ( ) C:\Program Files (x86)\distribution-installer.exe
2014-08-29 03:58 - 2014-09-25 21:00 - 00109568 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2014-08-29 03:32 - 2014-09-25 21:00 - 02779136 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-08-29 02:59 - 2014-09-25 21:00 - 03117568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-08-29 01:56 - 2014-09-25 21:00 - 02646016 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-08-29 01:47 - 2014-09-25 21:00 - 02321920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll

Files to move or delete:
====================
C:\ProgramData\SetStretch.exe
C:\ProgramData\SetStretch.VBS


Some content of TEMP:
====================
C:\Users\Martina\AppData\Local\Temp\avgnt.exe
C:\Users\Martina\AppData\Local\Temp\Quarantine.exe
C:\Users\Martina\AppData\Local\Temp\tbuD3C6.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-09-22 09:00

==================== End Of Log ============================
         
--- --- ---

Alt 26.09.2014, 15:12   #15
Juneblue
 
Regsvr32 Fehler falscher parameter - Standard

Regsvr32 Fehler falscher parameter



Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 25-09-2014 01
Ran by Martina at 2014-09-25 23:13:34
Running from C:\Users\Martina\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.152 - Adobe Systems Incorporated)
ASUS Live Update (HKLM-x32\...\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}) (Version: 3.2.8 - ASUS)
ASUS Power4Gear Hybrid (HKLM\...\{9B6239BF-4E85-4590-8D72-51E30DB1A9AA}) (Version: 3.0.8 - ASUS)
ASUS Screen Saver (HKLM-x32\...\{0FBEEDF8-30FA-4FA3-B31F-C9C7E7E8DFA2}) (Version: 1.0.3 - ASUS)
ASUS Smart Gesture (HKLM-x32\...\{4D3286A6-F6AB-498A-82A4-E4F040529F3D}) (Version: 2.2.14 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 2.01.0021 - ASUS)
ASUS USB Charger Plus (HKLM-x32\...\{A859E3E5-C62F-4BFA-AF1D-2B95E03166AF}) (Version: 3.1.9 - ASUS)
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0034 - ASUS)
Avira (HKLM-x32\...\{70e83cd8-4bd5-4039-ab5a-6b94a8abb641}) (Version: 1.1.21.25162 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.21.25162 - Avira Operations GmbH & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.6.570 - Avira)
Game Explorer Categories - casual (HKLM-x32\...\WildTangentGameProvider-asus-casual) (Version: 3.2.0.6 - WildTangent, Inc.)
Game Explorer Categories - enthusiast (HKLM-x32\...\WildTangentGameProvider-asus-enthusiast) (Version: 3.2.0.6 - WildTangent, Inc.)
Game Explorer Categories - family (HKLM-x32\...\WildTangentGameProvider-asus-family) (Version: 3.2.0.6 - WildTangent, Inc.)
Game Explorer Categories - kids (HKLM-x32\...\WildTangentGameProvider-asus-kids) (Version: 3.2.0.6 - WildTangent, Inc.)
Game Explorer Categories - touch (HKLM-x32\...\WildTangentGameProvider-asus-touch) (Version: 3.2.0.6 - WildTangent, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 37.0.2062.124 - Google Inc.)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1008 - Intel Corporation)
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\FFD10ECE-F715-4a86-9BD8-F6F47DA5DA1C) (Version: 7.1.0.2103 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.6.0.1038 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3574 - Intel Corporation)
Intel® Trusted Connect Service Client (Version: 1.31.169.1 - Intel Corporation) Hidden
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Microsoft Office (HKLM-x32\...\{90150000-0138-0409-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
NVIDIA Control Panel 332.85 (Version: 332.85 - NVIDIA Corporation) Hidden
NVIDIA Graphics Driver 332.85 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 332.85 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.142.992 - NVIDIA Corporation) Hidden
NVIDIA Network Service (Version: 1.0 - NVIDIA Corporation) Hidden
NVIDIA Optimus Update 11.10.11 (Version: 11.10.11 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.13.0927 - NVIDIA Corporation) Hidden
NVIDIA PhysX System Software 9.13.0927 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.13.0927 - NVIDIA Corporation)
NVIDIA Update Core (Version: 11.10.11 - NVIDIA Corporation) Hidden
Qualcomm Atheros Client Installation Program (HKLM-x32\...\{28006915-2739-4EBE-B5E8-49B25D32EB33}) (Version: 10.0 - Qualcomm Atheros)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.2.9200.21236 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.29.314.2014 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7224 - Realtek Semiconductor Corp.)
TuneUp Utilities 2014 (de-DE) (x32 Version: 14.0.1000.340 - TuneUp Software) Hidden
TuneUp Utilities 2014 (HKLM-x32\...\TuneUp Utilities) (Version: 14.0.1000.340 - TuneUp Software)
TuneUp Utilities 2014 (x32 Version: 14.0.1000.340 - TuneUp Software) Hidden
Update Installer for WildTangent Games App (x32 Version:  - WildTangent) Hidden
WebStorage (HKLM-x32\...\WebStorage) (Version: 2.1.2.301 - ASUS Cloud Corporation)
WildTangent Games App (HKLM-x32\...\{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-asus) (Version: 4.0.11.2 - WildTangent)
Windows Driver Package - ASUS (ATP) Mouse  (03/17/2014 1.0.0.207) (HKLM\...\AA2CC56D4BBEE037DC99871F5F6551133D2A0CC3) (Version: 03/17/2014 1.0.0.207 - ASUS)
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 2.42.0 - ASUS)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-10839028-36880209-2793303979-1001_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\Windows\system32\igfxEM.exe (Intel Corporation)

==================== Restore Points  =========================

24-09-2014 10:50:41 Windows Update
25-09-2014 18:24:34 WinThruster Do, Sep 25, 14  20:24

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 15:25 - 2013-08-22 15:25 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {05293577-D647-4185-B859-C94839A0B2E3} - System32\Tasks\Microsoft\Windows\SettingSync\NetworkStateChangeTask
Task: {0B545118-B563-42FC-8D07-B78F602FCF34} - System32\Tasks\Microsoft\Windows\WS\WSRefreshBannedAppsListTask => Rundll32.exe WSClient.dll,RefreshBannedAppsList
Task: {1904114A-03E8-4ABC-9479-573269AE6109} - System32\Tasks\P4GIntlCtrl => C:\Program Files\ASUS\P4G\IntlDPST.exe [2014-02-11] ()
Task: {2085BF56-520D-4951-B7C0-DF34AF90CC6A} - System32\Tasks\Microsoft\Windows\Sysmain\WsSwapAssessmentTask => Rundll32.exe sysmain.dll,PfSvWsSwapAssessmentTask
Task: {28F3F739-6E1A-4266-AA1B-C31B8E7FF8EB} - System32\Tasks\ASUS Splendid ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe [2013-10-07] (ASUS)
Task: {2C4CA108-7C2B-4109-B116-0E63793E4159} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-09-09] (Adobe Systems Incorporated)
Task: {2C9C0C6C-2A74-46F2-858A-4389D253EAD0} - System32\Tasks\Microsoft\Windows\Sysmain\HybridDriveCachePrepopulate
Task: {2E29ACFC-6F90-48ED-9D1A-853490017A51} - System32\Tasks\ASUS Smart Gesture Launcher => C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLauncher.exe [2014-03-31] (AsusTek)
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\Windows\System32\AutoWorkplace.exe [2013-08-22] (Microsoft Corporation)
Task: {390D8D22-AD46-44CF-9D85-F2CD65609438} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-09-03] (Google Inc.)
Task: {3B6D8A73-F20B-4C93-B8FB-56A154F172D2} - System32\Tasks\Microsoft\Windows\Time Zone\SynchronizeTimeZone => C:\Windows\system32\tzsync.exe [2013-08-22] (Microsoft Corporation)
Task: {49754026-21E1-41FC-94FD-727AFE414FE7} - System32\Tasks\Microsoft\Windows\Sysmain\HybridDriveCacheRebalance
Task: {4AF6CF74-59F9-4437-9E43-909AB5C4AF9F} - System32\Tasks\Update Checker => C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe [2014-03-11] ()
Task: {533516E3-3262-47AA-B435-F85B51DF841E} - System32\Tasks\ASUS Splendid ColorU => C:\Program Files (x86)\ASUS\Splendid\ColorUService.exe [2013-10-07] (ASUSTeK Computer Inc.)
Task: {585B77B2-2AD6-4503-9CBC-EC2079D2AE63} - System32\Tasks\ASUS USB Charger Plus => C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe [2014-03-27] (ASUSTek Computer Inc.)
Task: {5A84FD90-864E-4FA2-ABAC-99BE3A6E75FD} - System32\Tasks\Microsoft\Windows\WindowsUpdate\Scheduled Start With Network => Sc.exe start wuauserv
Task: {6AA91E8C-DDBD-4979-8464-4062F7681A19} - System32\Tasks\Microsoft\Windows\Plug and Play\Plug and Play Cleanup
Task: {6AF844E3-3CAD-4454-AFE3-DD917FDA6376} - System32\Tasks\RTKCPL => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [2014-04-10] (Realtek Semiconductor)
Task: {6C71D556-2477-469D-90F3-4E40A1893E69} - System32\Tasks\ASUS P4G => C:\Program Files\ASUS\P4G\BatteryLife.exe [2014-02-11] (ASUS)
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task
Task: {729AB0F0-3AB2-429B-B0D5-8FD7F1E380E0} - System32\Tasks\ASUS Patch for Touch Panel => C:\ProgramData\AsTouchPanel\AsPatchTouchPanel64.exe [2013-01-09] (ASUSTek Computer INC.)
Task: {73B1B253-CE67-4501-AE1A-377DD1D68B65} - System32\Tasks\Microsoft\Windows\Application Experience\StartupAppTask => Rundll32.exe Startupscan.dll,SusRunTask
Task: {77F1D869-6E65-4079-A2A0-E2023408EF97} - System32\Tasks\Microsoft\Windows\ApplicationData\CleanupTemporaryState => Rundll32.exe Windows.Storage.ApplicationData.dll,CleanupTemporaryState
Task: {7CE5AF03-6774-4C09-BA41-77F39D81FEEF} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2014-09-10] (Microsoft Corporation)
Task: {872D0E53-FD2E-41E3-B431-698AF82882CE} - System32\Tasks\Microsoft\Windows\SkyDrive\Routine Maintenance Task
Task: {8CC813C9-712A-41EF-9512-B233444FC669} - System32\Tasks\Microsoft\Windows\AppxDeploymentClient\Pre-staged app cleanup => Rundll32.exe %windir%\system32\AppxDeploymentClient.dll,AppxPreStageCleanupRunTask
Task: {93034A83-1D7A-4438-AC61-A7000F376376} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-09-03] (Google Inc.)
Task: {95FAF66B-9501-470D-9EE0-A4CCAE115061} - System32\Tasks\ATK Package 36D18D69AFC3 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [2014-01-14] (ASUSTek Computer Inc.)
Task: {9656EDC4-EF82-4239-8B75-5D4A72AAA3B4} - System32\Tasks\Microsoft\Windows\WOF\WIM-Hash-Validation
Task: {970427D9-C88E-491E-89B6-0244B1DD0C7A} - System32\Tasks\Microsoft\Windows\DiskCleanup\SilentCleanup => C:\Windows\system32\cleanmgr.exe [2014-03-18] (Microsoft Corporation)
Task: {9FF4C139-5234-410C-B7FA-23EE2FD2AB53} - System32\Tasks\Microsoft\Windows\Work Folders\Work Folders Maintenance Work
Task: {A4727A69-AB46-47D7-A71E-5787CCA6A010} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload
Task: {A6D3D96E-1205-40DB-A14D-D1900AB5A5F3} - System32\Tasks\RtHDVBg => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2014-04-15] (Realtek Semiconductor)
Task: {AB2B17C1-D74E-4B11-830B-E85DDD75CDCC} - System32\Tasks\ASUS Live Update2 => C:\Program Files (x86) [2014-09-25] ()
Task: {BB539ADE-6878-4821-ABF7-53D03E55EF50} - System32\Tasks\Microsoft\Windows\DiskFootprint\Diagnostics
Task: {C82EF18A-C469-4A70-B583-36569C982710} - System32\Tasks\Microsoft\Windows\WOF\WIM-Hash-Management
Task: {CFD7C21A-808B-487B-A6EC-8A10E44E8360} - System32\Tasks\Microsoft\Windows\SettingSync\BackupTask
Task: {D88FEC9E-A82A-46F9-87E2-B6B97B301C1A} - System32\Tasks\Microsoft\Windows\WS\License Validation => Rundll32.exe WSClient.dll,WSpTLR licensing
Task: {DA46820F-FF8A-4B5E-A6B2-B12185DCFFFB} - System32\Tasks\Microsoft\Windows\Work Folders\Work Folders Logon Synchronization
Task: {E6D378FA-E068-4BCB-80DE-56D43A249507} - System32\Tasks\Microsoft\Windows\RecoveryEnvironment\VerifyWinRE
Task: {EF4EFE6D-C1EE-4CAD-B828-D064FD1FF276} - System32\Tasks\ASUS Live Update1 => C:\Program Files (x86) [2014-09-25] ()
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2014-07-15 18:28 - 2014-03-13 21:26 - 00117536 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2014-07-16 10:24 - 2014-07-16 10:24 - 00699704 _____ () C:\Program Files (x86)\TuneUp Utilities 2014\avgrepliba.dll
2014-02-11 18:08 - 2014-02-11 18:08 - 00031360 _____ () C:\Program Files\ASUS\P4G\DevMng.dll
2014-02-11 18:08 - 2014-02-11 18:08 - 00028672 _____ () C:\Program Files\ASUS\P4G\plctrl.dll
2014-08-27 15:00 - 2014-08-27 15:00 - 00139056 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.NativeCore.dll
2014-08-27 15:00 - 2014-08-27 15:00 - 00066864 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.AvConnectorNative.dll
2014-09-25 21:33 - 2014-08-27 15:00 - 00052472 _____ () C:\Users\Martina\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
2014-09-25 07:35 - 2014-09-23 06:06 - 01098056 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.124\libglesv2.dll
2014-09-25 07:35 - 2014-09-23 06:06 - 00174408 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.124\libegl.dll
2014-09-25 07:35 - 2014-09-23 06:07 - 08577864 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.124\pdf.dll
2014-09-25 07:35 - 2014-09-23 06:07 - 00331592 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.124\ppGoogleNaClPluginChrome.dll
2014-09-25 07:35 - 2014-09-23 06:06 - 01660232 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.124\ffmpegsumo.dll
2014-09-25 07:35 - 2014-09-23 06:07 - 14891848 _____ () C:\Program Files (x86)\Google\Chrome\Application\37.0.2062.124\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Users\Martina\OneDrive:ms-properties

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

HKCU\...\StartupApproved\StartupFolder: => "dywdbxm.lnk"
HKCU\...\StartupApproved\Run: => "Browser Infrastructure Helper"

========================= Accounts: ==========================

Administrator (S-1-5-21-10839028-36880209-2793303979-500 - Disabled - Status: Degraded)
Gast (S-1-5-21-10839028-36880209-2793303979-501 - Disabled - Status: Degraded)
Martina (S-1-5-21-10839028-36880209-2793303979-1001 - Enabled - Status: OK) => C:\Users\Martina

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (09/25/2014 06:47:05 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm chrome.exe, Version 37.0.2062.124 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 2494

Startzeit: 01cfd8d983e69942

Endzeit: 16

Anwendungspfad: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

Berichts-ID: 8f5bc00c-44d3-11e4-826a-7824afdb33b8

Vollständiger Name des fehlerhaften Pakets: 

Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (09/25/2014 07:39:01 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: iexplore.exe, Version: 11.0.9600.17278, Zeitstempel: 0x53eea1d7
Name des fehlerhaften Moduls: MSHTML.dll, Version: 11.0.9600.17278, Zeitstempel: 0x53eec3a4
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000001035517
ID des fehlerhaften Prozesses: 0x28ec
Startzeit der fehlerhaften Anwendung: 0xiexplore.exe0
Pfad der fehlerhaften Anwendung: iexplore.exe1
Pfad des fehlerhaften Moduls: iexplore.exe2
Berichtskennung: iexplore.exe3
Vollständiger Name des fehlerhaften Pakets: iexplore.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: iexplore.exe5

Error: (09/25/2014 07:38:07 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: iexplore.exe, Version: 11.0.9600.17278, Zeitstempel: 0x53eea1d7
Name des fehlerhaften Moduls: MSHTML.dll, Version: 11.0.9600.17278, Zeitstempel: 0x53eec3a4
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000001035517
ID des fehlerhaften Prozesses: 0x17e8
Startzeit der fehlerhaften Anwendung: 0xiexplore.exe0
Pfad der fehlerhaften Anwendung: iexplore.exe1
Pfad des fehlerhaften Moduls: iexplore.exe2
Berichtskennung: iexplore.exe3
Vollständiger Name des fehlerhaften Pakets: iexplore.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: iexplore.exe5

Error: (09/25/2014 07:36:46 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm chrome.exe, Version 37.0.2062.124 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1124

Startzeit: 01cfd88293940c4c

Endzeit: 9

Anwendungspfad: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

Berichts-ID: eaf16b3b-4475-11e4-826a-7824afdb33b8

Vollständiger Name des fehlerhaften Pakets: 

Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (09/25/2014 07:19:33 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: iexplore.exe, Version: 11.0.9600.17278, Zeitstempel: 0x53eea1d7
Name des fehlerhaften Moduls: MSHTML.dll, Version: 11.0.9600.17278, Zeitstempel: 0x53eec3a4
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000001035517
ID des fehlerhaften Prozesses: 0x2968
Startzeit der fehlerhaften Anwendung: 0xiexplore.exe0
Pfad der fehlerhaften Anwendung: iexplore.exe1
Pfad des fehlerhaften Moduls: iexplore.exe2
Berichtskennung: iexplore.exe3
Vollständiger Name des fehlerhaften Pakets: iexplore.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: iexplore.exe5

Error: (09/24/2014 08:25:45 PM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80070005

Error: (09/24/2014 07:40:47 AM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80070005

Error: (09/22/2014 03:20:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: PhotosApp.exe, Version: 6.3.9600.17122, Zeitstempel: 0x537192fe
Name des fehlerhaften Moduls: Windows.UI.Xaml.dll, Version: 6.3.9600.17238, Zeitstempel: 0x53d0d45c
Ausnahmecode: 0xc000027b
Fehleroffset: 0x000000000084a6f2
ID des fehlerhaften Prozesses: 0x98c
Startzeit der fehlerhaften Anwendung: 0xPhotosApp.exe0
Pfad der fehlerhaften Anwendung: PhotosApp.exe1
Pfad des fehlerhaften Moduls: PhotosApp.exe2
Berichtskennung: PhotosApp.exe3
Vollständiger Name des fehlerhaften Pakets: PhotosApp.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: PhotosApp.exe5

Error: (09/22/2014 03:18:53 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: avguard.exe, Version: 14.0.6.522, Zeitstempel: 0x53bec6c4
Name des fehlerhaften Moduls: aegen.dll, Version: 8.1.7.28, Zeitstempel: 0x538f81d7
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00049662
ID des fehlerhaften Prozesses: 0x3e8
Startzeit der fehlerhaften Anwendung: 0xavguard.exe0
Pfad der fehlerhaften Anwendung: avguard.exe1
Pfad des fehlerhaften Moduls: avguard.exe2
Berichtskennung: avguard.exe3
Vollständiger Name des fehlerhaften Pakets: avguard.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: avguard.exe5

Error: (09/22/2014 02:40:46 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: MARTINA)
Description: Bei der Aktivierung der App „FileManager_cw5n1h2txyewy!Microsoft.Windows.PhotoManager“ ist folgender Fehler aufgetreten: -2144927142. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.


System errors:
=============
Error: (09/25/2014 10:13:50 PM) (Source: Service Control Manager) (EventID: 7022) (User: )

Error: (09/25/2014 10:09:01 PM) (Source: Service Control Manager) (EventID: 7022) (User: )

Error: (09/25/2014 09:53:43 PM) (Source: Service Control Manager) (EventID: 7022) (User: )

Error: (09/25/2014 09:29:06 PM) (Source: Service Control Manager) (EventID: 7022) (User: )

Error: (09/25/2014 09:25:08 PM) (Source: DCOM) (EventID: 10010) (User: MARTINA)
Description: {9BA05972-F6A8-11CF-A442-00A0C90A8F39}

Error: (09/25/2014 06:49:49 PM) (Source: DCOM) (EventID: 10010) (User: MARTINA)
Description: {4545DEA0-2DFC-4906-A728-6D986BA399A9}

Error: (09/25/2014 06:49:49 PM) (Source: DCOM) (EventID: 10010) (User: MARTINA)
Description: {4545DEA0-2DFC-4906-A728-6D986BA399A9}

Error: (09/23/2014 07:42:34 AM) (Source: DCOM) (EventID: 10010) (User: MARTINA)
Description: {4545DEA0-2DFC-4906-A728-6D986BA399A9}

Error: (09/23/2014 07:42:34 AM) (Source: DCOM) (EventID: 10010) (User: MARTINA)
Description: {4545DEA0-2DFC-4906-A728-6D986BA399A9}

Error: (09/22/2014 03:41:20 PM) (Source: NetBT) (EventID: 4321) (User: )
Description: Der Name "WORKGROUP      :1d" konnte nicht auf der Schnittstelle mit IP-Adresse 192.168.178.53
registriert werden. Der Computer mit IP-Adresse 192.168.178.1 hat nicht
zugelassen, dass dieser Computer diesen Namen verwendet.


Microsoft Office Sessions:
=========================
Error: (09/25/2014 06:47:05 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: chrome.exe37.0.2062.124249401cfd8d983e6994216C:\Program Files (x86)\Google\Chrome\Application\chrome.exe8f5bc00c-44d3-11e4-826a-7824afdb33b8

Error: (09/25/2014 07:39:01 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: iexplore.exe11.0.9600.1727853eea1d7MSHTML.dll11.0.9600.1727853eec3a4c0000005000000000103551728ec01cfd882e985aea7C:\Program Files\Internet Explorer\iexplore.exeC:\Windows\SYSTEM32\MSHTML.dll405578b5-4476-11e4-826a-7824afdb33b8

Error: (09/25/2014 07:38:07 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: iexplore.exe11.0.9600.1727853eea1d7MSHTML.dll11.0.9600.1727853eec3a4c0000005000000000103551717e801cfd882b56d1d97C:\Program Files\Internet Explorer\iexplore.exeC:\Windows\SYSTEM32\MSHTML.dll1fee7852-4476-11e4-826a-7824afdb33b8

Error: (09/25/2014 07:36:46 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: chrome.exe37.0.2062.124112401cfd88293940c4c9C:\Program Files (x86)\Google\Chrome\Application\chrome.exeeaf16b3b-4475-11e4-826a-7824afdb33b8

Error: (09/25/2014 07:19:33 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: iexplore.exe11.0.9600.1727853eea1d7MSHTML.dll11.0.9600.1727853eec3a4c00000050000000001035517296801cfd87ec09111baC:\Program Files\Internet Explorer\iexplore.exeC:\Windows\SYSTEM32\MSHTML.dll881a1150-4473-11e4-826a-7824afdb33b8

Error: (09/24/2014 08:25:45 PM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80070005

Error: (09/24/2014 07:40:47 AM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80070005

Error: (09/22/2014 03:20:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: PhotosApp.exe6.3.9600.17122537192feWindows.UI.Xaml.dll6.3.9600.1723853d0d45cc000027b000000000084a6f298c01cfd667c0327da2C:\Windows\FileManager\PhotosApp.exeC:\Windows\System32\Windows.UI.Xaml.dll29038298-425b-11e4-826a-7824afdb33b8FileManager_6.3.9600.16384_neutral_neutral_cw5n1h2txyewyMicrosoft.Windows.PhotoManager

Error: (09/22/2014 03:18:53 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: avguard.exe14.0.6.52253bec6c4aegen.dll8.1.7.28538f81d7c0000005000496623e801cfd66653b04b01C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exeC:\Program Files (x86)\Avira\AntiVir Desktop\aegen.dllff14b04e-425a-11e4-826a-7824afdb33b8

Error: (09/22/2014 02:40:46 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: MARTINA)
Description: FileManager_cw5n1h2txyewy!Microsoft.Windows.PhotoManager-2144927142
         
Code:
ATTFilter
# AdwCleaner v3.310 - Bericht erstellt am 26/09/2014 um 15:47:23
# Aktualisiert 12/09/2014 von Xplode
# Betriebssystem : Windows 8.1  (64 bits)
# Benutzername : Martina - MARTINA
# Gestartet von : C:\Users\Martina\Downloads\AdwCleaner_3.310.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Datei Gelöscht : C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage
Datei Gelöscht : C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage-journal

***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17278


-\\ Google Chrome v37.0.2062.124

[ Datei : C:\Users\Martina\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [9532 octets] - [25/09/2014 22:04:32]
AdwCleaner[R2].txt - [1520 octets] - [25/09/2014 23:56:26]
AdwCleaner[R3].txt - [1327 octets] - [26/09/2014 15:46:21]
AdwCleaner[S0].txt - [8779 octets] - [25/09/2014 22:06:51]
AdwCleaner[S1].txt - [1323 octets] - [25/09/2014 23:58:30]
AdwCleaner[S2].txt - [1248 octets] - [26/09/2014 15:47:23]

########## EOF - C:\AdwCleaner\AdwCleaner[S2].txt - [1308 octets] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.2.2 (09.26.2014:2)
OS: Windows 8.1 x64
Ran by Martina on 26.09.2014 at 15:53:11,22
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Eventlog\Application\update clearthink
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\ClearThink_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\ClearThink_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\updateClearThink_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\updateClearThink_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\utilClearThink_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\utilClearThink_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\ClearThink_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\ClearThink_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\updateClearThink_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\updateClearThink_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\utilClearThink_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\utilClearThink_RASMANCS
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{F826C077-E47E-4087-88FF-E6ECD80162F2}



~~~ Files

Failed to delete: [File] "C:\Users\Martina\appdata\local\google\chrome\user data\default\local storage\http_www.superfish.com_0.localstorage"
Successfully deleted: [File] "C:\Users\Martina\appdata\local\google\chrome\user data\default\local storage\http_www.superfish.com_0.localstorage-journal"



~~~ Folders

Successfully deleted: [Folder] "C:\Program Files (x86)\clearthink"



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 26.09.2014 at 15:57:56,53
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Antwort

Themen zu Regsvr32 Fehler falscher parameter
fehlercode 0x40000015, fehlercode 0xc0000005, fehlercode 0xc000027b, pup.optional.adlyrics, pup.optional.babylon.a, pup.optional.installcore.a, pup.optional.linkury.a, pup.optional.qone8, pup.optional.quickshare.a, pup.optional.safefinder.a, pup.optional.safersurf.a, pup.optional.safetysearch.a, pup.optional.sanbreel.a, pup.optional.searchcertified.a, pup.optional.searchprotect.a, pup.optional.simplytech.a, pup.optional.smartbar, pup.optional.snapdo.t, pup.optional.superfish.a, pup.optional.suptab.a, pup.optional.sweetpage.a, pup.optional.vopackage, pup.optional.websearches.a, pup.optional.windowsprotectmanger.a, pup.optional.wpm.a




Ähnliche Themen: Regsvr32 Fehler falscher parameter


  1. Fehlermeldung beim Starten von Win 8.1 - RunDll Problem bei Starten Falscher Parameter
    Alles rund um Windows - 04.10.2015 (13)
  2. runDLL - Problem beim starten von - Falscher Parameter
    Plagegeister aller Art und deren Bekämpfung - 10.08.2015 (6)
  3. RegSvr32 Fehler beim Laden des Moduls
    Plagegeister aller Art und deren Bekämpfung - 07.07.2015 (21)
  4. Falscher Parameter - Dll nicht gefunden - keine Ausführungen möglich
    Plagegeister aller Art und deren Bekämpfung - 13.03.2015 (5)
  5. Dateien nicht mehr ausführbar. Fehler: Falscher Parameter
    Plagegeister aller Art und deren Bekämpfung - 12.03.2015 (3)
  6. Falscher Parameter
    Plagegeister aller Art und deren Bekämpfung - 12.03.2015 (3)
  7. "Falscher Parameter" nach einem Virus
    Log-Analyse und Auswertung - 12.03.2015 (3)
  8. Fehlermeldung "falscher Parameter"
    Plagegeister aller Art und deren Bekämpfung - 11.03.2015 (1)
  9. Fehler beim Laden des Moduls RegSvr32
    Plagegeister aller Art und deren Bekämpfung - 15.09.2014 (9)
  10. Fehler beim Laden des Moduls RegSvr32
    Plagegeister aller Art und deren Bekämpfung - 13.09.2014 (17)
  11. RegSvr32 Fehler beim Windows Start
    Plagegeister aller Art und deren Bekämpfung - 24.08.2014 (17)
  12. Regsvr32 Fehler
    Alles rund um Windows - 26.07.2014 (2)
  13. Win 7 - Regsvr32 - fehler beim laden des moduls
    Alles rund um Windows - 02.07.2014 (27)
  14. Fehler beim Laden des Moduls RegSvr32
    Plagegeister aller Art und deren Bekämpfung - 08.06.2014 (23)
  15. Windows 8 Fehler in REGSVR32 .dll
    Log-Analyse und Auswertung - 07.06.2014 (15)
  16. RegSvr32 Fehler wegen Fund in .dat Datei
    Plagegeister aller Art und deren Bekämpfung - 31.05.2014 (7)
  17. regsvr32 Fehler und einige Funde
    Log-Analyse und Auswertung - 09.03.2014 (22)

Zum Thema Regsvr32 Fehler falscher parameter - Hallöchen, ich bin mit meinen Ideen am Ende! Seit einiger Zeit bekomme ich beim hochfahen des Laptops (Win 8.1) die Fehlermeldung: Regsvr32 Fehler beim Laden des Moduls"", Stellen Sie sicher, - Regsvr32 Fehler falscher parameter...
Archiv
Du betrachtest: Regsvr32 Fehler falscher parameter auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.