Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 28.10.2014, 20:10   #1
ChristophM
 
Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam - Standard

Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam



Hallo Trojaner-Board ,

ich hatte hier in dem Forum schon einmal das Vergnügen und mir wurde damals sehr gut geholfen. Da ich damals schon einiges gelernt habe wende ich mich diesmal mit einem anderen Problem an euch.
... Vlt. fehlt es mir auch einfach noch an Wissen

Okay, zu meinem Problem:

Umleitungen zu Werbeseiten, Fakecleaner wollen gestartet werden, PC extrem langsam.
Zusätzliches Problem, was mich ein wenig einschränkt. Irgendwie erkennt er meinen USB stick nicht an (auf den ich schon Farbar Scan und einige Cleaner geladen habe). Nach einem Neustart erkennt er meinen USB stick an erkennt mich aber nichtmehr als Admin. Nach einem erneuten Start stehe ich wieder als Admin da aber er lässt mich keine Programme mehr starten.

Anmerkung: Im abgesicherten Modus habe ich dieses Problem nicht (noch nicht^^)
Ich würde jetzt gerne Wissen, was ich alles von diesem Modus aus anrichten kann und hätte gerne dabei eure Hilfe da ihr mir beim letzten Mal wirklich wahnsinnig gut geholfen habt.

Ich danke schonmal für eure Antwort und Sammel in der Zeit Daten im abgesicherten Modus von Farbar

Tante Edit sagt:


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 27-10-2014 01
Ran by Laetitia (administrator) on LAETITIA-PC on 28-10-2014 20:02:31
Running from F:\
Loaded Profile: Laetitia (Available profiles: Laetitia)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Français (France)
Internet Explorer Version 11
Boot Mode: Safe Mode (minimal)
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [ETDWare] => C:\Program Files\Elantech\ETDCtrl.exe [649608 2010-06-10] (ELAN Microelectronic Corp.)
HKLM\...\Run: [ASUS WebStorage] => C:\Program Files (x86)\ASUS\ASUS WebStorage\SERVICE\AsusWSService.exe [1754448 2010-03-16] ()
HKLM\...\Run: [AmIcoSinglun64] => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [324096 2010-05-03] (Alcor Micro Corp.)
HKLM\...\Run: [Setwallpaper] => c:\programdata\SetWallpaper.cmd
HKLM-x32\...\Run: [UpdateLBPShortCut] => C:\Program Files (x86)\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe [222504 2009-05-20] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdateP2GoShortCut] => C:\Program Files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe [222504 2009-05-20] (CyberLink Corp.)
HKLM-x32\...\Run: [Boingo Wi-Fi] => C:\Program Files (x86)\Boingo\Boingo Wi-Fi\Boingo.lnk [2429 2010-10-01] ()
HKLM-x32\...\Run: [HDAudDeck] => C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe [2439072 2010-05-24] (VIA)
HKLM-x32\...\Run: [ATKOSD2] => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [7350912 2010-02-04] (ASUS)
HKLM-x32\...\Run: [ATKMEDIA] => C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [170624 2010-05-03] (ASUS)
HKLM-x32\...\Run: [HControlUser] => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [105016 2009-06-19] (ASUS)
HKLM-x32\...\Run: [Wireless Console 3] => C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe [1597440 2010-04-26] ()
HKLM-x32\...\Run: [AVP] => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\avp.exe [365336 2010-11-02] (Kaspersky Lab ZAO)
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [673616 2009-04-07] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Babylon Client] => C:\Program Files (x86)\Babylon\Babylon-Pro\Babylon.exe [3346032 2011-08-22] (Babylon Ltd.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [252848 2012-07-03] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [InboxToolbar] => C:\Program Files (x86)\Inbox Toolbar\Inbox.exe [1424800 2014-10-10] (Xacti, LLC)
HKLM-x32\...\Run: [tuto4pc_fr_62] => C:\Program Files (x86)\tuto4pc_fr_62\tuto4pc_fr_62.exe [3979248 2013-09-10] ()
HKLM-x32\...\Run: [Iminent] => C:\Program Files (x86)\Iminent\Iminent.exe [1074736 2013-09-10] (Iminent)
HKLM-x32\...\Run: [IminentMessenger] => C:\Program Files (x86)\Iminent\Iminent.Messengers.exe [884784 2013-09-10] (Iminent)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\klogon: C:\Windows\System32\klogon.dll (Kaspersky Lab ZAO)
HKU\S-1-5-21-1504372977-4106875907-4108295245-1000\...\Run: [EPSON SX210 Series] => C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIFDE.EXE [223232 2008-11-06] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-1504372977-4106875907-4108295245-1000\...\Run: [orangeinside] => C:\Users\Laetitia\AppData\Roaming\Orange\OrangeInside\two\OrangeInside.exe [4357016 2012-09-11] ()
HKU\S-1-5-21-1504372977-4106875907-4108295245-1000\...\Run: [Facebook Update] => C:\Users\Laetitia\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2012-07-12] (Facebook Inc.)
HKU\S-1-5-21-1504372977-4106875907-4108295245-1000\...\Run: [TomTomHOME.exe] => C:\Program Files (x86)\TomTom HOME 2\TomTomHOMERunner.exe [248176 2014-06-05] (TomTom)
HKU\S-1-5-21-1504372977-4106875907-4108295245-1000\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [20587680 2013-11-14] (Skype Technologies S.A.)
HKU\S-1-5-21-1504372977-4106875907-4108295245-1000\...\Run: [Optimizer Pro] => C:\Program Files (x86)\Optimizer Pro\OptProLauncher.exe [81952 2012-10-30] (PC Utilities Pro)
HKU\S-1-5-21-1504372977-4106875907-4108295245-1000\...\Run: [MailNotifier] => C:\Program Files (x86)\Orange\MailNotifier\MailNotifier.exe [884744 2013-08-30] (Orange)
HKU\S-1-5-21-1504372977-4106875907-4108295245-1000\...\Run: [Browser Infrastructure Helper] => C:\Users\Laetitia\AppData\Local\Smartbar\Application\Smartbar.exe [29696 2014-08-27] (Smartbar)
HKU\S-1-5-18\...\Run: [orangeinside] => C:\Windows\system32\config\systemprofile\AppData\Roaming\Orange\OrangeInside\one\OrangeInside.exe
AppInit_DLLs: C:\PROGRA~2\SearchProtect\SearchProtect\bin\SPVC64Loader.dll => C:\PROGRA~2\SearchProtect\SearchProtect\bin\SPVC64Loader.dll File Not Found
AppInit_DLLs:  c:\progra~3\bitguard\271769~1.27\{c16c1~1\loader.dll => c:\progra~3\bitguard\271769~1.27\{c16c1~1\loader.dll File Not Found
AppInit_DLLs:  c:\progra~2\kasper~1\kasper~1\x64\kloehk.dll => c:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\x64\kloehk.dll [17592 2010-10-05] (Kaspersky Lab ZAO)
AppInit_DLLs: ,c:\progra~2\kasper~1\kasper~1\x64\sbhook64.dll => c:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\x64\sbhook64.dll [29368 2010-10-05] (Kaspersky Lab ZAO)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\FancyStart daemon.lnk
ShortcutTarget: FancyStart daemon.lnk -> C:\Windows\Installer\{2B81872B-A054-48DA-BE3B-FA5C164C303A}\_C4A2FC3E3722966204FDD8.exe ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SRS Premium Sound.lnk
ShortcutTarget: SRS Premium Sound.lnk -> C:\Windows\Installer\{E5CF6B9C-3ABE-43C9-9413-AD5FFC98F049}\NewShortcut5_21C7B668029A47458B27645FE6E4A715.exe (Acresso Software Inc.)
Startup: C:\Users\Laetitia\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BoostUpdater.lnk
ShortcutTarget: BoostUpdater.lnk -> C:\Program Files (x86)\Boost\BoostUpdater.exe ()
Startup: C:\Users\Laetitia\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPC Backup.lnk
ShortcutTarget: MyPC Backup.lnk -> C:\Program Files (x86)\MyPC Backup\MyPC Backup.exe (MyPCBackup.com)
Startup: C:\Users\Laetitia\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Outil de notification de cadeaux MSN.lnk
ShortcutTarget: Outil de notification de cadeaux MSN.lnk -> C:\Users\Laetitia\AppData\Roaming\Microsoft\Outil de notification de cadeaux MSN\msnotif.exe (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ADSMOverlayIcon] -> {A825576B-0042-4F0F-8FB0-93CE0F054E69} => C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ShlExt\x64\OverlayIconShlExt64.dll ()
ShellIconOverlayIdentifiers: [ADSMOverlayIcon1] -> {A8D448F4-0431-45AC-9F5E-E1B434AB2249} => C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ShlExt\x64\OverlayIconShlExt1_64.dll ()
ShellIconOverlayIdentifiers: [AsusWSShellExt_B] -> {6D4133E5-0742-4ADC-8A8C-9303440F7190} => C:\Program Files (x86)\ASUS\ASUS WebStorage\service\AsusWSShellExt64.dll (eCareme Technologies, Inc.)
ShellIconOverlayIdentifiers: [AsusWSShellExt_O] -> {64174815-8D98-4CE6-8646-4C039977D808} => C:\Program Files (x86)\ASUS\ASUS WebStorage\service\AsusWSShellExt64.dll (eCareme Technologies, Inc.)
ShellIconOverlayIdentifiers-x32: [ADSMOverlayIcon] -> {A825576B-0042-4F0F-8FB0-93CE0F054E69} => C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ShlExt\x86\OverlayIconShlExt.dll ()
ShellIconOverlayIdentifiers-x32: [ADSMOverlayIcon1] -> {A8D448F4-0431-45AC-9F5E-E1B434AB2249} => C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ShlExt\x86\OverlayIconShlExt1.dll ()
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: Internet Explorer proxy is enabled.
ProxyServer: http=127.0.0.1:61004;https=127.0.0.1:61004
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPc0bvZX7ciTtK2t5HFXo6oBsKTdphw9RxFuNgcq1EeX_Z9B1er962piHmbNNBwb8GwRDKJCZy3hyQPTD1lVbgzrRsY-5aqrYcAEZIGvQfwGeZkyPhQt0H1wIW2OJnytsUBm_kaDY_LHLao8mUE8xqYDo0Kk9zbvclmI0LcP9kn1Gz_OCaGXacr1vxwmWbvpj3aSvsPaH7Q,,
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPc0bvZX7ciTtK2t5HFXo6oBsKTdphw9RxFuNgcq1EeX_Z9B1er962piHmbNNBwb8GwRDKJCZy3hyQPTD1lVbgzrRsY-5aqrYcAEZIGvcJt_12-hVGS6ktXKSHUaej6okFYIBrJ44S6QQiu1i087BzSwpkHo1N_xDoUkAaHZs6P0BOJqceLT-RlJ3AIf1l9-OivmIMyZg4g,,&q={searchTerms}
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://istart.webssearches.com/?type=hp&ts=1406291592&from=ill&uid=ST9500325AS_5VEDFSC7XXXX5VEDFSC7
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = fr
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://fr.msn.com/?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x39A2231F43DCCB01
HKCU\Software\Microsoft\Internet Explorer\Main,bProtector Start Page = hxxp://www.searchgol.com/?affID=120517&tl=gkn02300&babsrc=HP_ss_Btisdt7&mntrId=E24820CF306A2BA4
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://search.certified-toolbar.com?si=85052&tid=29528&ver=6.8&ts=1410386400000.000000&tguid=85052-29528-1410437707588-F40FA1E7AF4E86A3212F827087B8AEE9&st=chrome&q=
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPc0bvZX7ciTtK2t5HFXo6oBsKTdphw9RxFuNgcq1EeX_Z9B1er962piHmbNNBwb8GwRDKJCZy3hyQPTD1lVbgzrRsY-5aqrYcAEZIGvcJt_12-hVGS6ktXKSHUaej6okFYIBrJ44S6QQiu1i087BzSwpkHo1N_xDoUkAaHZs6P0BOJqceLT-RlJ3AIf1l9-OivmIMyZg4g,,&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1406291592&from=ill&uid=ST9500325AS_5VEDFSC7XXXX5VEDFSC7&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://istart.webssearches.com/?type=hp&ts=1406291592&from=ill&uid=ST9500325AS_5VEDFSC7XXXX5VEDFSC7
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://istart.webssearches.com/?type=hp&ts=1406291592&from=ill&uid=ST9500325AS_5VEDFSC7XXXX5VEDFSC7
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://istart.webssearches.com/web/?type=ds&ts=1406291592&from=ill&uid=ST9500325AS_5VEDFSC7XXXX5VEDFSC7&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1406291592&from=ill&uid=ST9500325AS_5VEDFSC7XXXX5VEDFSC7&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://istart.webssearches.com/?type=hp&ts=1406291592&from=ill&uid=ST9500325AS_5VEDFSC7XXXX5VEDFSC7
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://istart.webssearches.com/?type=hp&ts=1406291592&from=ill&uid=ST9500325AS_5VEDFSC7XXXX5VEDFSC7
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://istart.webssearches.com/web/?type=ds&ts=1406291592&from=ill&uid=ST9500325AS_5VEDFSC7XXXX5VEDFSC7&q={searchTerms}
StartMenuInternet: IEXPLORE.EXE - C:\Program Files\Internet Explorer\iexplore.exe hxxp://istart.webssearches.com/?type=sc&ts=1406291592&from=ill&uid=ST9500325AS_5VEDFSC7XXXX5VEDFSC7
SearchScopes: HKLM - DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = 
SearchScopes: HKLM - {460C3D19-B3D4-4964-A550-77D263B0CCCB} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1406291592&from=ill&uid=ST9500325AS_5VEDFSC7XXXX5VEDFSC7&q={searchTerms}
SearchScopes: HKLM-x32 - DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPc0bvZX7ciTtK2t5HFXo6oBsKTdphw9RxFuNgcq1EeX_Z9B1er962piHmbNNBwb8GwRDKJCZy3hyQPTD1lVbgzrRsY-5aqrYcAEZIGvcJt_12-hVGS6ktXKSHUaej6okFYIBrJ44S6QQiu1i087BzSwpkHo1N_xDoUkAaHZs6P0BOJqceLT-RlJ3AIf1l9-OivmIMyZg4g,,&q={searchTerms}
SearchScopes: HKLM-x32 - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPc0bvZX7ciTtK2t5HFXo6oBsKTdphw9RxFuNgcq1EeX_Z9B1er962piHmbNNBwb8GwRDKJCZy3hyQPTD1lVbgzrRsY-5aqrYcAEZIGvcJt_12-hVGS6ktXKSHUaej6okFYIBrJ44S6QQiu1i087BzSwpkHo1N_xDoUkAaHZs6P0BOJqceLT-RlJ3AIf1l9-OivmIMyZg4g,,&q={searchTerms}
SearchScopes: HKCU - DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPc0bvZX7ciTtK2t5HFXo6oBsKTdphw9RxFuNgcq1EeX_Z9B1er962piHmbNNBwb8GwRDKJCZy3hyQPTD1lVbgzrRsY-5aqrYcAEZIGvcJt_12-hVGS6ktXKSHUaej6okFYIBrJ44S6QQiu1i087BzSwpkHo1N_xDoUkAaHZs6P0BOJqceLT-RlJ3AIf1l9-OivmIMyZg4g,,&q={searchTerms}
SearchScopes: HKCU - bProtectorDefaultScope {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
SearchScopes: HKCU - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPc0bvZX7ciTtK2t5HFXo6oBsKTdphw9RxFuNgcq1EeX_Z9B1er962piHmbNNBwb8GwRDKJCZy3hyQPTD1lVbgzrRsY-5aqrYcAEZIGvcJt_12-hVGS6ktXKSHUaej6okFYIBrJ44S6QQiu1i087BzSwpkHo1N_xDoUkAaHZs6P0BOJqceLT-RlJ3AIf1l9-OivmIMyZg4g,,&q={searchTerms}
BHO: Pricora 12.0 -> {11111111-1111-1111-1111-110511811173} -> C:\Program Files (x86)\Pricora 12.0\Pricora 12.0-bho64.dll (Corporate Inc)
BHO: PalMall -> {11111111-1111-1111-1111-110611181170} -> C:\Program Files (x86)\PalMall\PalMall-bho64.dll (BND)
BHO: winservice86 -> {11111111-1111-1111-1111-110611471155} -> C:\Program Files (x86)\winservice86\winservice86-bho64.dll (Corporate Inc)
BHO: Yahoo Community Smartbar (by Linkury)Engine -> {31ad400d-1b06-4e33-a59a-90c2c140cba0} -> C:\Windows\system32\mscoree.dll (Microsoft Corporation)
BHO: IEVkbdBHO Class -> {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\x64\ievkbd.dll (Kaspersky Lab ZAO)
BHO: Boost -> {8DE6FC60-E023-4AD7-A3B7-591E1460E7F7} -> C:\Program Files (x86)\Boost\64Boost.dll (Jigsaw)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: IMinent WebBooster (BHO) -> {A09AB6EB-31B5-454C-97EC-9B294D92EE2A} -> C:\Program Files (x86)\Iminent\Minibar.InternetExplorer.BHOx64.dll No File
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Google Toolbar Notifier BHO -> {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} -> C:\Program Files\Google\GoogleToolbarNotifier\5.2.4204.1700\swg64.dll (Google Inc.)
BHO: Inbox Toolbar -> {D3D233D5-9F6D-436C-B6C7-E63F77503B30} -> C:\Program Files (x86)\Inbox Toolbar\Inbox64.dll (Xacti, LLC)
BHO: FilterBHO Class -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\x64\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Supreme Savings -> {11111111-1111-1111-1111-110111991162} -> C:\Program Files (x86)\Supreme Savings\Supreme Savings.dll (215 Apps)
BHO-x32: Pricora 12.0 -> {11111111-1111-1111-1111-110511811173} -> C:\Program Files (x86)\Pricora 12.0\Pricora 12.0-bho.dll (Corporate Inc)
BHO-x32: PalMall -> {11111111-1111-1111-1111-110611181170} -> C:\Program Files (x86)\PalMall\PalMall-bho.dll (BND)
BHO-x32: winservice86 -> {11111111-1111-1111-1111-110611471155} -> C:\Program Files (x86)\winservice86\winservice86-bho.dll (Corporate Inc)
BHO-x32: ToolbarOrange.InitToolbarBHO -> {1d970ed5-3eda-438d-bffd-715931e2775b} -> C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
BHO-x32: Babylon toolbar helper -> {2EECD738-5844-4a99-B4B6-146BF802613B} -> C:\Program Files (x86)\BabylonToolbar\BabylonToolbar\1.4.35.10\bh\BabylonToolbar.dll No File
BHO-x32: Yahoo Community Smartbar (by Linkury)Engine -> {31ad400d-1b06-4e33-a59a-90c2c140cba0} -> C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
BHO-x32: IETabPage Class -> {3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C} -> C:\Program Files (x86)\SupTab\SupTab.dll (Thinknice Co. Limited)
BHO-x32: IEVkbdBHO Class -> {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\ievkbd.dll (Kaspersky Lab ZAO)
BHO-x32: WinServices -> {70C53538-9F82-42BC-A327-74F7A46E700C} -> C:\Program Files (x86)\WinServices\ScriptHost.dll (WinServices)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Boost -> {8DE6FC60-E023-4AD7-A3B7-591E1460E7F7} -> C:\Program Files (x86)\Boost\Boost.dll (Jigsaw)
BHO-x32: Programme d'aide de l'Assistant de connexion Windows Live ID -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Babylon IE plugin -> {9CFACCB6-2F3F-4177-94EA-0D2B72D384C1} -> C:\Program Files (x86)\Babylon\Babylon-Pro\Utils\BabylonIEPI.dll (Babylon Ltd.)
BHO-x32: No Name -> {A09AB6EB-31B5-454C-97EC-9B294D92EE2A} ->  No File
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Google Toolbar Notifier BHO -> {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} -> C:\Program Files (x86)\Google\GoogleToolbarNotifier\5.2.4204.1700\swg.dll (Google Inc.)
BHO-x32: BrowseFox -> {b9507101-e464-4b3b-a4cb-291aaedd94f2} -> C:\Program Files (x86)\BrowseFox\BrowseFoxbho.dll (Browse Fox)
BHO-x32: delta Helper Object -> {C1AF5FA5-852C-4C90-812E-A7F75E011D87} -> C:\Program Files (x86)\Delta\delta\1.8.10.0\bh\delta.dll (Delta-search.com)
BHO-x32: Google Dictionary Compression sdch -> {C84D72FE-E17D-4195-BB24-76C02E2E7C4E} -> C:\Program Files (x86)\Google\Google Toolbar\Component\fastsearch_B7C5AC242193BB3E.dll (Google Inc.)
BHO-x32: Bing Bar Helper -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: FilterBHO Class -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\klwtbbho.dll (Kaspersky Lab ZAO)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM - &Inbox Toolbar - {D7E97865-918F-41E4-9CD0-25AB1C574CE8} - C:\Program Files (x86)\Inbox Toolbar\Inbox64.dll (Xacti, LLC)
Toolbar: HKLM - Yahoo Community Smartbar (by Linkury) - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\system32\mscoree.dll (Microsoft Corporation)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM-x32 - barre d'outils Orange - {c9a6357b-25cc-4bcf-96c1-78736985d412} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
Toolbar: HKLM-x32 - Yahoo Community Smartbar (by Linkury) - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
Toolbar: HKCU - No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Toolbar: HKCU - No Name - {D3028143-6145-4318-99D3-3EDCE54A95A9} -  No File
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: inbox - {37540F19-DD4C-478B-B2DF-C19281BCAF27} - C:\Program Files (x86)\Inbox Toolbar\Inbox64.dll (Xacti, LLC)
Handler-x32: inbox - {37540F19-DD4C-478B-B2DF-C19281BCAF27} - C:\Program Files (x86)\Inbox Toolbar\Inbox.dll (Xacti, LLC)
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll No File
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1 192.168.1.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_224.dll ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.7.2 -> C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.7.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @staging.google.com/globalUpdate Update;version=10 -> C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npGoogleUpdate4.dll (globalUpdate)
FF Plugin-x32: @staging.google.com/globalUpdate Update;version=4 -> C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npGoogleUpdate4.dll (globalUpdate)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @Skype Limited.com/Facebook Video Calling Plugin -> C:\Users\Laetitia\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
FF HKLM-x32\...\Firefox\Extensions: [virtualKeyboard@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\virtualKeyboard@kaspersky.ru
FF Extension: Kaspersky Virtual Keyboard - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\virtualKeyboard@kaspersky.ru [2011-05-31]
FF HKLM-x32\...\Firefox\Extensions: [KavAntiBanner@Kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\KavAntiBanner@kaspersky.ru
FF Extension: Anti-Banner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\KavAntiBanner@kaspersky.ru [2011-03-05]
FF HKLM-x32\...\Firefox\Extensions: [linkfilter@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\linkfilter@kaspersky.ru
FF Extension: Kaspersky URL Advisor - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\linkfilter@kaspersky.ru [2011-03-05]

Chrome: 
=======
CHR HomePage: Default -> about:newtab?source=home
CHR StartupUrls: Default -> "about:newtab?source=home"
CHR DefaultSearchKeyword: Default -> search.iminent.com
CHR DefaultSearchURL: Default -> hxxp://search.iminent.com/?appId=1061099A-943D-43D2-B456-E529C848AB07&ref=toolbox&q={searchTerms}
CHR DefaultSuggestURL: Default -> 
CHR Profile: C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Inbox Toolbar) - C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\apgjagobplilmcdfelodhgefiidomnfl [2014-04-22]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-08-27]
CHR Extension: (Adblock Plus) - C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2014-07-27]
CHR Extension: (Pricora 12.0) - C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd [2014-05-30]
CHR Extension: (Google*Wallet) - C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-04-22]
CHR Extension: (Quick start) - C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma [2014-07-25]
CHR Extension: (BrowseFox) - C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\ppdjnkblmcjfnlogjjhpigpdgpcgdpll [2014-04-22]
CHR HKLM-x32\...\Chrome\Extension: [apgjagobplilmcdfelodhgefiidomnfl] - C:\Program Files (x86)\Inbox Toolbar\Chrome\ibxtoolbar_chr.crx [2013-07-19]
CHR HKLM-x32\...\Chrome\Extension: [dhkplhfnhceodhffomolpfigojocbpcb] - C:\Program Files (x86)\Babylon\Babylon-Pro\Utils\BabylonChrome.crx [2011-10-20]
CHR HKLM-x32\...\Chrome\Extension: [pelmeidfhdlhlbjimpabfcbnnojbboma] - C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\newtabv3.crx [2014-07-25]
CHR HKLM-x32\...\Chrome\Extension: [ppdjnkblmcjfnlogjjhpigpdgpcgdpll] - C:\Program Files (x86)\BrowseFox\ppdjnkblmcjfnlogjjhpigpdgpcgdpll.crx [2013-08-30]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 ADSMService; C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ADSMSrv.exe [225280 2008-03-31] (ASUSTek Computer Inc.) [File not signed]
S2 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\avp.exe [365336 2010-11-02] (Kaspersky Lab ZAO)
S2 BackupStack; C:\Program Files (x86)\MyPC Backup\BackupStack.exe [36424 2014-07-22] (Just Develop It) <==== ATTENTION
S2 EZ Software Updater; C:\Program Files (x86)\EZ Software Updater\EZ Software Updater.exe [220672 2014-09-07] () [File not signed]
S2 globalUpdate; C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe [68608 2014-10-26] (globalUpdate) [File not signed]
S3 globalUpdatem; C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe [68608 2014-10-26] (globalUpdate) [File not signed]
S2 LPTSystemUpdater; C:\Program Files (x86)\LPT\srpts.exe [34304 2014-08-27] () <==== ATTENTION
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
S2 Orange update Core Service; C:\Program Files (x86)\Orange\OrangeUpdate\Service\OUCore.exe [729608 2014-09-15] (Orange SA)
S2 RBClientService; C:\Program Files (x86)\Right Backup\RBClientService.exe [48240 2014-07-11] (Systweak)
S2 Wajam Internet Enhancer Service; C:\Program Files (x86)\Wajam\Wajam Internet Enhancer\WajamInternetEnhancerService.exe [305152 2014-09-25] (Wajam Internet Technologies Inc.) [File not signed] <==== ATTENTION
S2 WindowsMangerProtect; C:\ProgramData\WindowsMangerProtect\ProtectWindowsManager.exe [535936 2014-07-25] (Fuyu LIMITED)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [15416 2009-07-20] ( )
R0 KL1; C:\Windows\System32\DRIVERS\kl1.sys [460888 2010-06-09] (Kaspersky Lab ZAO)
S1 kl2; C:\Windows\System32\DRIVERS\kl2.sys [11864 2010-06-09] (Kaspersky Lab ZAO)
S1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [556120 2011-03-05] (Kaspersky Lab)
S1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [27736 2010-04-22] (Kaspersky Lab ZAO)
S3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [22544 2009-11-02] (Kaspersky Lab)
S3 SNP2UVC; C:\Windows\System32\DRIVERS\snp2uvc.sys [1806400 2009-06-05] ()
U3 tmlwf; No ImagePath
U3 tmwfp; No ImagePath

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-28 20:02 - 2014-10-28 20:02 - 00000000 ____D () C:\FRST
2014-10-28 18:37 - 2014-10-28 18:41 - 00003066 _____ () C:\Windows\System32\Tasks\Right Backup_startup
2014-10-26 18:28 - 2014-10-28 18:33 - 00004146 _____ () C:\Windows\Tasks\2e044655-2c41-4d40-a12b-236878c34040-4.job
2014-10-26 18:28 - 2014-10-28 18:33 - 00003100 _____ () C:\Windows\Tasks\2e044655-2c41-4d40-a12b-236878c34040-1.job
2014-10-26 18:28 - 2014-10-28 18:33 - 00002434 _____ () C:\Windows\Tasks\2e044655-2c41-4d40-a12b-236878c34040-5_user.job
2014-10-26 18:28 - 2014-10-28 18:33 - 00002434 _____ () C:\Windows\Tasks\2e044655-2c41-4d40-a12b-236878c34040-5.job
2014-10-26 18:28 - 2014-10-28 18:33 - 00002098 _____ () C:\Windows\Tasks\2e044655-2c41-4d40-a12b-236878c34040-2.job
2014-10-26 18:28 - 2014-10-26 18:29 - 00005464 _____ () C:\Windows\System32\Tasks\2e044655-2c41-4d40-a12b-236878c34040-5
2014-10-26 18:28 - 2014-10-26 18:28 - 00007176 _____ () C:\Windows\System32\Tasks\2e044655-2c41-4d40-a12b-236878c34040-4
2014-10-26 18:28 - 2014-10-26 18:28 - 00006130 _____ () C:\Windows\System32\Tasks\2e044655-2c41-4d40-a12b-236878c34040-1
2014-10-26 18:28 - 2014-10-26 18:28 - 00005128 _____ () C:\Windows\System32\Tasks\2e044655-2c41-4d40-a12b-236878c34040-2
2014-10-26 18:26 - 2014-10-28 18:34 - 00003802 _____ () C:\Windows\Tasks\2e044655-2c41-4d40-a12b-236878c34040-7.job
2014-10-26 18:26 - 2014-10-28 18:33 - 00005172 _____ () C:\Windows\Tasks\2e044655-2c41-4d40-a12b-236878c34040-11.job
2014-10-26 18:26 - 2014-10-28 18:33 - 00004146 _____ () C:\Windows\Tasks\2e044655-2c41-4d40-a12b-236878c34040-6.job
2014-10-26 18:26 - 2014-10-26 18:26 - 00008202 _____ () C:\Windows\System32\Tasks\2e044655-2c41-4d40-a12b-236878c34040-11
2014-10-26 18:26 - 2014-10-26 18:26 - 00007174 _____ () C:\Windows\System32\Tasks\2e044655-2c41-4d40-a12b-236878c34040-6
2014-10-26 18:26 - 2014-10-26 18:26 - 00006832 _____ () C:\Windows\System32\Tasks\2e044655-2c41-4d40-a12b-236878c34040-7
2014-10-24 10:21 - 2014-10-28 18:34 - 00002434 _____ () C:\Windows\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-5_user.job
2014-10-24 10:21 - 2014-10-26 18:07 - 00002434 _____ () C:\Windows\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-5.job
2014-10-24 10:21 - 2014-10-24 10:21 - 00005464 _____ () C:\Windows\System32\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-5
2014-10-24 10:20 - 2014-10-28 18:34 - 00004146 _____ () C:\Windows\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-4.job
2014-10-24 10:20 - 2014-10-28 18:33 - 00004146 _____ () C:\Windows\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-6.job
2014-10-24 10:20 - 2014-10-28 18:33 - 00003100 _____ () C:\Windows\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-1.job
2014-10-24 10:20 - 2014-10-28 18:33 - 00002098 _____ () C:\Windows\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-2.job
2014-10-24 10:20 - 2014-10-26 18:07 - 00003802 _____ () C:\Windows\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-7.job
2014-10-24 10:20 - 2014-10-24 10:20 - 00007176 _____ () C:\Windows\System32\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-4
2014-10-24 10:20 - 2014-10-24 10:20 - 00007174 _____ () C:\Windows\System32\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-6
2014-10-24 10:20 - 2014-10-24 10:20 - 00006832 _____ () C:\Windows\System32\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-7
2014-10-24 10:20 - 2014-10-24 10:20 - 00006130 _____ () C:\Windows\System32\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-1
2014-10-24 10:20 - 2014-10-24 10:20 - 00005128 _____ () C:\Windows\System32\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-2
2014-10-24 10:19 - 2014-10-28 18:34 - 00005172 _____ () C:\Windows\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-11.job
2014-10-24 10:19 - 2014-10-24 10:19 - 00008202 _____ () C:\Windows\System32\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-11
2014-10-23 17:33 - 2014-10-28 18:33 - 00002434 _____ () C:\Windows\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-5.job
2014-10-23 17:33 - 2014-10-28 18:33 - 00002098 _____ () C:\Windows\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-2.job
2014-10-23 17:33 - 2014-10-26 18:07 - 00002434 _____ () C:\Windows\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-5_user.job
2014-10-23 17:33 - 2014-10-23 17:33 - 00005464 _____ () C:\Windows\System32\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-5
2014-10-23 17:33 - 2014-10-23 17:33 - 00005128 _____ () C:\Windows\System32\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-2
2014-10-23 17:32 - 2014-10-28 19:54 - 00004146 _____ () C:\Windows\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-6.job
2014-10-23 17:32 - 2014-10-28 18:33 - 00004146 _____ () C:\Windows\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-4.job
2014-10-23 17:32 - 2014-10-28 18:33 - 00003802 _____ () C:\Windows\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-7.job
2014-10-23 17:32 - 2014-10-28 18:33 - 00003100 _____ () C:\Windows\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-1.job
2014-10-23 17:32 - 2014-10-23 17:32 - 00007176 _____ () C:\Windows\System32\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-4
2014-10-23 17:32 - 2014-10-23 17:32 - 00007174 _____ () C:\Windows\System32\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-6
2014-10-23 17:32 - 2014-10-23 17:32 - 00006832 _____ () C:\Windows\System32\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-7
2014-10-23 17:32 - 2014-10-23 17:32 - 00006130 _____ () C:\Windows\System32\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-1
2014-10-23 17:31 - 2014-10-28 18:33 - 00005172 _____ () C:\Windows\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-11.job
2014-10-23 17:31 - 2014-10-23 17:31 - 00008202 _____ () C:\Windows\System32\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-11
2014-10-23 17:22 - 2014-10-23 17:22 - 00000000 ____D () C:\Users\Laetitia\AppData\Roaming\Iminent
2014-10-22 18:30 - 2014-10-24 08:23 - 00000376 _____ () C:\Windows\Tasks\APSnotifierPP2.job
2014-10-22 18:30 - 2014-10-23 17:19 - 00000376 _____ () C:\Windows\Tasks\APSnotifierPP3.job
2014-10-22 18:30 - 2014-10-22 18:50 - 00000378 _____ () C:\Windows\Tasks\APSnotifierPP1.job
2014-10-22 18:30 - 2014-10-22 18:30 - 00002834 _____ () C:\Windows\System32\Tasks\APSnotifierPP1
2014-10-22 18:30 - 2014-10-22 18:30 - 00002832 _____ () C:\Windows\System32\Tasks\APSnotifierPP3
2014-10-22 18:30 - 2014-10-22 18:30 - 00002832 _____ () C:\Windows\System32\Tasks\APSnotifierPP2
2014-10-22 18:30 - 2014-10-22 18:30 - 00001051 _____ () C:\Users\Laetitia\Desktop\AnyProtect.lnk
2014-10-22 18:30 - 2014-10-22 18:30 - 00000000 ____D () C:\Users\Laetitia\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AnyProtect PC Backup
2014-10-22 18:28 - 2014-10-22 18:30 - 00000000 ____D () C:\Program Files (x86)\AnyProtectEx
2014-10-22 18:28 - 2014-10-22 18:28 - 00000000 __SHD () C:\Users\Laetitia\AppData\Roaming\AnyProtectEx
2014-10-22 18:28 - 2014-10-22 18:28 - 00000000 ____D () C:\Windows\SysWOW64\Flash
2014-10-22 18:28 - 2014-10-22 18:27 - 00627648 _____ (CMI Limited) C:\Users\Laetitia\AppData\Local\nse550C.tmp
2014-10-22 17:20 - 2014-10-22 17:20 - 00001064 _____ () C:\Users\Laetitia\Desktop\Continue Live Installation.lnk
2014-10-22 17:01 - 2014-10-23 17:18 - 00000000 ____D () C:\Users\Laetitia\AppData\Roaming\VOPackage
2014-10-22 17:01 - 2014-10-22 17:01 - 00000000 ____D () C:\Users\Laetitia\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VOPackage
2014-10-22 16:27 - 2014-10-28 18:34 - 00002424 _____ () C:\Windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-5.job
2014-10-22 16:27 - 2014-10-28 18:33 - 00003080 _____ () C:\Windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-1.job
2014-10-22 16:27 - 2014-10-28 18:33 - 00002424 _____ () C:\Windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-5_user.job
2014-10-22 16:27 - 2014-10-28 18:33 - 00002088 _____ () C:\Windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-2.job
2014-10-22 16:27 - 2014-10-22 16:27 - 00006110 _____ () C:\Windows\System32\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-1
2014-10-22 16:27 - 2014-10-22 16:27 - 00005454 _____ () C:\Windows\System32\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-5
2014-10-22 16:27 - 2014-10-22 16:27 - 00005118 _____ () C:\Windows\System32\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-2
2014-10-22 16:27 - 2014-10-22 16:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wajam
2014-10-22 16:27 - 2014-10-22 16:27 - 00000000 ____D () C:\Program Files (x86)\Wajam
2014-10-22 16:26 - 2014-10-28 19:54 - 00003792 _____ () C:\Windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-6.job
2014-10-22 16:26 - 2014-10-28 18:34 - 00004818 _____ () C:\Windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-11.job
2014-10-22 16:26 - 2014-10-28 18:33 - 00003792 _____ () C:\Windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-7.job
2014-10-22 16:26 - 2014-10-28 18:33 - 00000956 _____ () C:\Windows\Tasks\globalUpdateUpdateTaskMachineUA.job
2014-10-22 16:26 - 2014-10-26 18:27 - 00003954 _____ () C:\Windows\System32\Tasks\globalUpdateUpdateTaskMachineUA
2014-10-22 16:26 - 2014-10-26 18:07 - 00004136 _____ () C:\Windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-4.job
2014-10-22 16:26 - 2014-10-22 16:27 - 00000000 ____D () C:\Program Files (x86)\PalMall
2014-10-22 16:26 - 2014-10-22 16:26 - 00007848 _____ () C:\Windows\System32\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-11
2014-10-22 16:26 - 2014-10-22 16:26 - 00007166 _____ () C:\Windows\System32\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-4
2014-10-22 16:26 - 2014-10-22 16:26 - 00006822 _____ () C:\Windows\System32\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-7
2014-10-22 16:26 - 2014-10-22 16:26 - 00006820 _____ () C:\Windows\System32\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-6
2014-10-22 16:23 - 2014-10-22 16:23 - 00000000 ____D () C:\Program Files (x86)\Boost
2014-10-22 16:22 - 2014-10-22 16:22 - 00000000 ____D () C:\Program Files (x86)\LPT
2014-10-22 16:21 - 2014-10-22 16:24 - 00002692 _____ () C:\Users\Laetitia\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-10-22 16:21 - 2014-10-22 16:24 - 00002645 _____ () C:\Users\Laetitia\Desktop\Search.lnk
2014-10-22 16:16 - 2014-10-22 16:16 - 00349944 _____ () C:\Users\Laetitia\Downloads\Setup (16).exe
2014-10-22 16:16 - 2014-10-22 16:16 - 00000000 ____D () C:\Users\Laetitia\AppData\Local\Smartbar
2014-10-22 16:16 - 2014-10-22 16:16 - 00000000 ____D () C:\Users\Laetitia\AppData\Local\LPT
2014-10-22 16:15 - 2014-10-22 16:15 - 00001236 _____ () C:\Users\Public\Desktop\Media Downloader.lnk
2014-10-22 16:15 - 2014-10-22 16:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Downloader
2014-10-22 16:15 - 2014-10-22 16:15 - 00000000 ____D () C:\Program Files (x86)\Media Downloader
2014-10-22 16:13 - 2014-10-22 16:13 - 00000000 ____D () C:\Program Files (x86)\EZ Software Updater
2014-10-22 16:13 - 2014-10-22 16:13 - 00000000 _____ () C:\LIL64C1.tmp
2014-10-22 16:13 - 2014-10-22 16:13 - 00000000 _____ () C:\LIL635A.tmp
2014-10-22 16:13 - 2014-10-22 16:13 - 00000000 _____ () C:\LIL6212.tmp
2014-10-22 16:13 - 2014-10-22 16:13 - 00000000 _____ () C:\LIL6147.tmp
2014-10-22 16:13 - 2014-10-22 16:13 - 00000000 _____ () C:\LIL60AB.tmp
2014-10-22 16:13 - 2014-10-22 16:13 - 00000000 _____ () C:\LIL2DE9.tmp
2014-10-22 16:13 - 2014-10-22 16:13 - 00000000 _____ () C:\LIL2CFF.tmp
2014-10-22 16:13 - 2014-10-22 16:13 - 00000000 _____ () C:\LIL2B79.tmp
2014-10-22 16:13 - 2014-10-22 16:13 - 00000000 _____ () C:\LIL2ACD.tmp
2014-10-22 16:13 - 2014-10-22 16:13 - 00000000 _____ () C:\LIL2A60.tmp
2014-10-22 16:12 - 2014-10-22 16:17 - 00000000 ____D () C:\Users\Laetitia\Documents\Java
2014-10-22 16:11 - 2014-10-22 16:11 - 00349944 _____ () C:\Users\Laetitia\Downloads\Setup (15).exe
2014-10-22 16:11 - 2014-10-22 16:11 - 00000000 ____D () C:\8ff07939-9bea-4c18-a741-e9ea2c269fd0
2014-10-22 16:11 - 2014-10-22 16:11 - 00000000 ____D () C:\1c7f270a-2940-49e4-940c-0bc061e795b1
2014-10-22 16:02 - 2014-10-22 16:02 - 00632720 _____ () C:\Users\Laetitia\Downloads\setup (14).exe
2014-10-22 10:51 - 2014-10-28 18:33 - 00002434 _____ () C:\Windows\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-5_user.job
2014-10-22 10:51 - 2014-10-28 18:33 - 00002434 _____ () C:\Windows\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-5.job
2014-10-22 10:51 - 2014-10-28 18:33 - 00002098 _____ () C:\Windows\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-2.job
2014-10-22 10:51 - 2014-10-22 10:51 - 00005464 _____ () C:\Windows\System32\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-5
2014-10-22 10:51 - 2014-10-22 10:51 - 00005128 _____ () C:\Windows\System32\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-2
2014-10-22 10:50 - 2014-10-28 19:54 - 00004146 _____ () C:\Windows\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-6.job
2014-10-22 10:50 - 2014-10-28 18:34 - 00005172 _____ () C:\Windows\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-11.job
2014-10-22 10:50 - 2014-10-28 18:33 - 00004146 _____ () C:\Windows\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-4.job
2014-10-22 10:50 - 2014-10-28 18:33 - 00003802 _____ () C:\Windows\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-7.job
2014-10-22 10:50 - 2014-10-28 18:33 - 00003100 _____ () C:\Windows\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-1.job
2014-10-22 10:50 - 2014-10-22 10:51 - 00006130 _____ () C:\Windows\System32\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-1
2014-10-22 10:50 - 2014-10-22 10:50 - 00008202 _____ () C:\Windows\System32\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-11
2014-10-22 10:50 - 2014-10-22 10:50 - 00007176 _____ () C:\Windows\System32\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-4
2014-10-22 10:50 - 2014-10-22 10:50 - 00007174 _____ () C:\Windows\System32\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-6
2014-10-22 10:50 - 2014-10-22 10:50 - 00006832 _____ () C:\Windows\System32\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-7
2014-10-20 17:32 - 2014-10-28 18:33 - 00002434 _____ () C:\Windows\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-5_user.job
2014-10-20 17:32 - 2014-10-28 18:33 - 00002434 _____ () C:\Windows\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-5.job
2014-10-20 17:32 - 2014-10-28 18:33 - 00002098 _____ () C:\Windows\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-2.job
2014-10-20 17:32 - 2014-10-20 17:32 - 00005464 _____ () C:\Windows\System32\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-5
2014-10-20 17:32 - 2014-10-20 17:32 - 00005128 _____ () C:\Windows\System32\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-2
2014-10-20 17:31 - 2014-10-28 18:34 - 00004146 _____ () C:\Windows\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-4.job
2014-10-20 17:31 - 2014-10-28 18:33 - 00003100 _____ () C:\Windows\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-1.job
2014-10-20 17:31 - 2014-10-20 17:31 - 00007176 _____ () C:\Windows\System32\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-4
2014-10-20 17:31 - 2014-10-20 17:31 - 00006130 _____ () C:\Windows\System32\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-1
2014-10-20 17:30 - 2014-10-28 19:54 - 00004146 _____ () C:\Windows\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-6.job
2014-10-20 17:30 - 2014-10-28 18:34 - 00003802 _____ () C:\Windows\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-7.job
2014-10-20 17:30 - 2014-10-28 18:33 - 00005172 _____ () C:\Windows\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-11.job
2014-10-20 17:30 - 2014-10-20 17:30 - 00008202 _____ () C:\Windows\System32\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-11
2014-10-20 17:30 - 2014-10-20 17:30 - 00007174 _____ () C:\Windows\System32\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-6
2014-10-20 17:30 - 2014-10-20 17:30 - 00006832 _____ () C:\Windows\System32\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-7
2014-10-19 10:44 - 2014-10-28 18:34 - 00002434 _____ () C:\Windows\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-5_user.job
2014-10-19 10:44 - 2014-10-28 18:34 - 00002434 _____ () C:\Windows\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-5.job
2014-10-19 10:44 - 2014-10-28 18:33 - 00003100 _____ () C:\Windows\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-1.job
2014-10-19 10:44 - 2014-10-28 18:33 - 00002098 _____ () C:\Windows\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-2.job
2014-10-19 10:44 - 2014-10-26 18:07 - 00004146 _____ () C:\Windows\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-4.job
2014-10-19 10:44 - 2014-10-19 16:04 - 00006130 _____ () C:\Windows\System32\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-1
2014-10-19 10:44 - 2014-10-19 16:04 - 00005464 _____ () C:\Windows\System32\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-5
2014-10-19 10:44 - 2014-10-19 16:04 - 00005128 _____ () C:\Windows\System32\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-2
2014-10-19 10:44 - 2014-10-19 16:03 - 00007176 _____ () C:\Windows\System32\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-4
2014-10-19 10:43 - 2014-10-28 19:08 - 00004146 _____ () C:\Windows\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-6.job
2014-10-19 10:43 - 2014-10-28 18:34 - 00005172 _____ () C:\Windows\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-11.job
2014-10-19 10:43 - 2014-10-28 18:33 - 00003802 _____ () C:\Windows\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-7.job
2014-10-19 10:43 - 2014-10-19 16:03 - 00008202 _____ () C:\Windows\System32\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-11
2014-10-19 10:43 - 2014-10-19 16:03 - 00007174 _____ () C:\Windows\System32\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-6
2014-10-19 10:43 - 2014-10-19 16:03 - 00006832 _____ () C:\Windows\System32\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-7
2014-10-17 16:51 - 2014-10-28 18:33 - 00002434 _____ () C:\Windows\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-5_user.job
2014-10-17 16:51 - 2014-10-26 18:07 - 00002434 _____ () C:\Windows\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-5.job
2014-10-17 16:51 - 2014-10-17 16:51 - 00005464 _____ () C:\Windows\System32\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-5
2014-10-17 16:50 - 2014-10-28 18:34 - 00003100 _____ () C:\Windows\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-1.job
2014-10-17 16:50 - 2014-10-28 18:33 - 00004146 _____ () C:\Windows\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-4.job
2014-10-17 16:50 - 2014-10-28 18:33 - 00002098 _____ () C:\Windows\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-2.job
2014-10-17 16:50 - 2014-10-17 16:50 - 00007176 _____ () C:\Windows\System32\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-4
2014-10-17 16:50 - 2014-10-17 16:50 - 00006130 _____ () C:\Windows\System32\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-1
2014-10-17 16:50 - 2014-10-17 16:50 - 00005128 _____ () C:\Windows\System32\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-2
2014-10-17 16:37 - 2014-10-17 16:38 - 00294128 _____ () C:\Windows\Minidump\101714-37253-01.dmp
2014-10-17 16:35 - 2014-10-28 19:54 - 00004146 _____ () C:\Windows\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-6.job
2014-10-17 16:35 - 2014-10-28 18:33 - 00003802 _____ () C:\Windows\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-7.job
2014-10-17 16:35 - 2014-10-17 16:50 - 00007174 _____ () C:\Windows\System32\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-6
2014-10-17 16:35 - 2014-10-17 16:50 - 00006832 _____ () C:\Windows\System32\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-7
2014-10-17 16:29 - 2014-10-28 18:33 - 00005172 _____ () C:\Windows\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-11.job
2014-10-17 16:29 - 2014-10-17 16:50 - 00008202 _____ () C:\Windows\System32\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-11
2014-10-16 13:43 - 2014-09-29 01:58 - 03198976 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-10-16 13:43 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDYAK.DLL
2014-10-16 13:43 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAT.DLL
2014-10-16 13:43 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU1.DLL
2014-10-16 13:43 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBASH.DLL
2014-10-16 13:43 - 2014-07-09 03:03 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU.DLL
2014-10-16 13:43 - 2014-07-09 02:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDYAK.DLL
2014-10-16 13:43 - 2014-07-09 02:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTAT.DLL
2014-10-16 13:43 - 2014-07-09 02:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU1.DLL
2014-10-16 13:43 - 2014-07-09 02:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU.DLL
2014-10-16 13:43 - 2014-07-09 02:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBASH.DLL
2014-10-16 13:43 - 2014-07-08 23:38 - 00419992 _____ () C:\Windows\system32\locale.nls
2014-10-16 13:43 - 2014-07-08 23:30 - 00419992 _____ () C:\Windows\SysWOW64\locale.nls
2014-10-16 13:43 - 2014-06-18 23:23 - 01943696 _____ (Microsoft*Corporation) C:\Windows\system32\dfshim.dll
2014-10-16 13:43 - 2014-06-18 23:23 - 01131664 _____ (Microsoft*Corporation) C:\Windows\SysWOW64\dfshim.dll
2014-10-16 13:43 - 2014-06-18 23:23 - 00156824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscorier.dll
2014-10-16 13:43 - 2014-06-18 23:23 - 00156312 _____ (Microsoft Corporation) C:\Windows\system32\mscorier.dll
2014-10-16 13:43 - 2014-06-18 23:23 - 00081560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscories.dll
2014-10-16 13:43 - 2014-06-18 23:23 - 00073880 _____ (Microsoft Corporation) C:\Windows\system32\mscories.dll
2014-10-16 13:42 - 2014-10-10 03:05 - 00507392 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-10-16 13:42 - 2014-10-10 03:05 - 00276480 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2014-10-16 13:42 - 2014-10-10 03:00 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-10-16 13:42 - 2014-10-07 03:54 - 00378552 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-10-16 13:42 - 2014-10-07 03:04 - 00331448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-10-16 13:42 - 2014-09-25 23:50 - 13619200 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-10-16 13:42 - 2014-09-25 23:46 - 00365056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-10-16 13:42 - 2014-09-25 23:46 - 00243200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-10-16 13:42 - 2014-09-25 23:46 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-10-16 13:42 - 2014-09-25 23:43 - 11807232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-10-16 13:42 - 2014-09-25 23:32 - 02017280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-10-16 13:42 - 2014-09-25 23:31 - 02108416 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-10-16 13:42 - 2014-09-19 03:25 - 23631360 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-10-16 13:42 - 2014-09-19 02:56 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-10-16 13:42 - 2014-09-19 02:55 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-10-16 13:42 - 2014-09-19 02:44 - 17484800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-10-16 13:42 - 2014-09-19 02:41 - 02796032 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-10-16 13:42 - 2014-09-19 02:40 - 00547328 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-10-16 13:42 - 2014-09-19 02:40 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-10-16 13:42 - 2014-09-19 02:39 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-10-16 13:42 - 2014-09-19 02:38 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-10-16 13:42 - 2014-09-19 02:36 - 05829632 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-10-16 13:42 - 2014-09-19 02:31 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-10-16 13:42 - 2014-09-19 02:30 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-10-16 13:42 - 2014-09-19 02:27 - 00595968 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-10-16 13:42 - 2014-09-19 02:26 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-10-16 13:42 - 2014-09-19 02:25 - 04201472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-10-16 13:42 - 2014-09-19 02:25 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-10-16 13:42 - 2014-09-19 02:25 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-10-16 13:42 - 2014-09-19 02:18 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-10-16 13:42 - 2014-09-19 02:14 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-10-16 13:42 - 2014-09-19 02:14 - 00446464 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-10-16 13:42 - 2014-09-19 02:06 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-10-16 13:42 - 2014-09-19 02:02 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-10-16 13:42 - 2014-09-19 02:01 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-10-16 13:42 - 2014-09-19 02:01 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-10-16 13:42 - 2014-09-19 02:01 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-10-16 13:42 - 2014-09-19 02:00 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-10-16 13:42 - 2014-09-19 01:59 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-10-16 13:42 - 2014-09-19 01:58 - 00289280 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-10-16 13:42 - 2014-09-19 01:55 - 02187264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-10-16 13:42 - 2014-09-19 01:54 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-10-16 13:42 - 2014-09-19 01:53 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-10-16 13:42 - 2014-09-19 01:51 - 00440320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-10-16 13:42 - 2014-09-19 01:50 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-10-16 13:42 - 2014-09-19 01:49 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-10-16 13:42 - 2014-09-19 01:42 - 00731136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-10-16 13:42 - 2014-09-19 01:42 - 00710656 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-10-16 13:42 - 2014-09-19 01:40 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-10-16 13:42 - 2014-09-19 01:36 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-10-16 13:42 - 2014-09-19 01:33 - 02309632 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-10-16 13:42 - 2014-09-19 01:32 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-10-16 13:42 - 2014-09-19 01:20 - 00607744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-10-16 13:42 - 2014-09-19 01:18 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-10-16 13:42 - 2014-09-19 01:14 - 01447936 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-10-16 13:42 - 2014-09-19 00:59 - 01810944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-10-16 13:42 - 2014-09-19 00:59 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-10-16 13:42 - 2014-09-19 00:53 - 01190400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-10-16 13:42 - 2014-09-19 00:52 - 00678400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-10-16 13:41 - 2014-09-18 03:00 - 03241472 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-10-16 13:41 - 2014-09-18 02:32 - 02363904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-10-16 13:41 - 2014-09-04 06:23 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2014-10-16 13:41 - 2014-09-04 06:04 - 00372736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2014-10-16 13:41 - 2014-07-17 03:07 - 03722240 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2014-10-16 13:41 - 2014-07-17 03:07 - 01118720 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2014-10-16 13:41 - 2014-07-17 03:07 - 00681984 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2014-10-16 13:41 - 2014-07-17 03:07 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2014-10-16 13:41 - 2014-07-17 03:07 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\winsta.dll
2014-10-16 13:41 - 2014-07-17 03:07 - 00150528 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorekmts.dll
2014-10-16 13:41 - 2014-07-17 03:07 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-10-16 13:41 - 2014-07-17 03:07 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-10-16 13:41 - 2014-07-17 02:40 - 00157696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winsta.dll
2014-10-16 13:41 - 2014-07-17 02:39 - 03221504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2014-10-16 13:41 - 2014-07-17 02:39 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2014-10-16 13:41 - 2014-07-17 02:39 - 00131584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2014-10-16 13:41 - 2014-07-17 02:39 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-10-16 13:41 - 2014-07-17 02:39 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-10-16 13:41 - 2014-07-17 02:21 - 00212480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpwd.sys
2014-10-16 13:41 - 2014-07-17 02:21 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2014-10-16 13:40 - 2014-09-13 02:58 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2014-10-16 13:40 - 2014-09-13 02:40 - 00067072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2014-10-16 13:28 - 2014-10-28 18:34 - 00002434 _____ () C:\Windows\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-5_user.job
2014-10-16 13:28 - 2014-10-28 18:34 - 00002434 _____ () C:\Windows\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-5.job
2014-10-16 13:28 - 2014-10-16 13:28 - 00005464 _____ () C:\Windows\System32\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-5
2014-10-16 13:27 - 2014-10-28 19:54 - 00004146 _____ () C:\Windows\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-6.job
2014-10-16 13:27 - 2014-10-28 18:33 - 00004146 _____ () C:\Windows\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-4.job
2014-10-16 13:27 - 2014-10-28 18:33 - 00003100 _____ () C:\Windows\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-1.job
2014-10-16 13:27 - 2014-10-28 18:33 - 00002098 _____ () C:\Windows\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-2.job
2014-10-16 13:27 - 2014-10-16 13:27 - 00007176 _____ () C:\Windows\System32\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-4
2014-10-16 13:27 - 2014-10-16 13:27 - 00007174 _____ () C:\Windows\System32\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-6
2014-10-16 13:27 - 2014-10-16 13:27 - 00006130 _____ () C:\Windows\System32\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-1
2014-10-16 13:27 - 2014-10-16 13:27 - 00005128 _____ () C:\Windows\System32\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-2
2014-10-16 13:26 - 2014-10-28 18:34 - 00005172 _____ () C:\Windows\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-11.job
2014-10-16 13:26 - 2014-10-28 18:33 - 00003802 _____ () C:\Windows\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-7.job
2014-10-16 13:26 - 2014-10-16 13:26 - 00008202 _____ () C:\Windows\System32\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-11
2014-10-16 13:26 - 2014-10-16 13:26 - 00006832 _____ () C:\Windows\System32\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-7
2014-10-15 17:20 - 2014-10-28 18:33 - 00004146 _____ () C:\Windows\Tasks\e4af0360-a759-4e14-a833-65993c5ece3d-6.job
2014-10-15 17:20 - 2014-10-15 17:20 - 00007174 _____ () C:\Windows\System32\Tasks\e4af0360-a759-4e14-a833-65993c5ece3d-6
2014-10-15 17:19 - 2014-10-28 18:34 - 00003802 _____ () C:\Windows\Tasks\e4af0360-a759-4e14-a833-65993c5ece3d-7.job
2014-10-15 17:19 - 2014-10-15 17:20 - 00006832 _____ () C:\Windows\System32\Tasks\e4af0360-a759-4e14-a833-65993c5ece3d-7
2014-10-15 17:18 - 2014-10-28 18:33 - 00005172 _____ () C:\Windows\Tasks\e4af0360-a759-4e14-a833-65993c5ece3d-11.job
2014-10-15 17:18 - 2014-10-15 17:19 - 00008202 _____ () C:\Windows\System32\Tasks\e4af0360-a759-4e14-a833-65993c5ece3d-11
2014-10-13 20:47 - 2014-10-28 18:33 - 00002434 _____ () C:\Windows\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-5_user.job
2014-10-13 20:47 - 2014-10-28 18:33 - 00002434 _____ () C:\Windows\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-5.job
2014-10-13 20:47 - 2014-10-13 20:47 - 00005464 _____ () C:\Windows\System32\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-5
2014-10-13 20:46 - 2014-10-28 18:33 - 00002098 _____ () C:\Windows\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-2.job
2014-10-13 20:46 - 2014-10-13 20:46 - 00005128 _____ () C:\Windows\System32\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-2
2014-10-13 20:45 - 2014-10-28 18:33 - 00004146 _____ () C:\Windows\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-4.job
2014-10-13 20:45 - 2014-10-28 18:33 - 00003100 _____ () C:\Windows\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-1.job
2014-10-13 20:45 - 2014-10-13 20:45 - 00007176 _____ () C:\Windows\System32\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-4
2014-10-13 20:45 - 2014-10-13 20:45 - 00006130 _____ () C:\Windows\System32\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-1
2014-10-13 20:44 - 2014-10-28 19:54 - 00004146 _____ () C:\Windows\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-6.job
2014-10-13 20:44 - 2014-10-28 18:33 - 00003802 _____ () C:\Windows\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-7.job
2014-10-13 20:44 - 2014-10-13 20:44 - 00007174 _____ () C:\Windows\System32\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-6
2014-10-13 20:44 - 2014-10-13 20:44 - 00006832 _____ () C:\Windows\System32\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-7
2014-10-13 20:43 - 2014-10-28 18:34 - 00005172 _____ () C:\Windows\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-11.job
2014-10-13 20:43 - 2014-10-13 20:43 - 00008202 _____ () C:\Windows\System32\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-11
2014-10-13 18:02 - 2014-10-13 18:02 - 00000000 ____D () C:\Users\FMDK7412
2014-10-13 17:58 - 2014-09-25 03:08 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2014-10-13 17:58 - 2014-09-25 02:40 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2014-10-13 17:57 - 2014-10-28 18:57 - 00002434 _____ () C:\Windows\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-5_user.job
2014-10-13 17:57 - 2014-10-28 18:57 - 00002434 _____ () C:\Windows\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-5.job
2014-10-13 17:57 - 2014-10-13 17:57 - 00005464 _____ () C:\Windows\System32\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-5
2014-10-13 17:57 - 2014-09-09 23:11 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-10-13 17:57 - 2014-09-09 22:47 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-10-13 17:56 - 2014-10-28 18:56 - 00002098 _____ () C:\Windows\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-2.job
2014-10-13 17:56 - 2014-10-28 18:56 - 00001428 _____ () C:\Windows\Tasks\e2f0af1a-f79d-426c-881b-f8a588864736.job
2014-10-13 17:56 - 2014-10-13 17:56 - 00005128 _____ () C:\Windows\System32\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-2
2014-10-13 17:56 - 2014-10-13 17:56 - 00004458 _____ () C:\Windows\System32\Tasks\e2f0af1a-f79d-426c-881b-f8a588864736
2014-10-13 17:55 - 2014-10-28 18:55 - 00004146 _____ () C:\Windows\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-4.job
2014-10-13 17:55 - 2014-10-28 18:55 - 00003436 _____ () C:\Windows\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-1.job
2014-10-13 17:55 - 2014-10-13 17:55 - 00007176 _____ () C:\Windows\System32\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-4
2014-10-13 17:55 - 2014-10-13 17:55 - 00006466 _____ () C:\Windows\System32\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-1
2014-10-13 17:54 - 2014-10-28 19:54 - 00004146 _____ () C:\Windows\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-6.job
2014-10-13 17:54 - 2014-10-28 18:54 - 00005172 _____ () C:\Windows\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-11.job
2014-10-13 17:54 - 2014-10-28 18:54 - 00003802 _____ () C:\Windows\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-7.job
2014-10-13 17:54 - 2014-10-28 18:54 - 00000618 _____ () C:\Windows\Tasks\7fc0fede-154a-4584-9de4-aec42f4bada2.job
2014-10-13 17:54 - 2014-10-13 17:54 - 00008202 _____ () C:\Windows\System32\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-11
2014-10-13 17:54 - 2014-10-13 17:54 - 00007174 _____ () C:\Windows\System32\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-6
2014-10-13 17:54 - 2014-10-13 17:54 - 00006832 _____ () C:\Windows\System32\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-7
2014-10-13 17:54 - 2014-10-13 17:54 - 00003656 _____ () C:\Windows\System32\Tasks\7fc0fede-154a-4584-9de4-aec42f4bada2
2014-10-13 17:48 - 2014-10-13 17:48 - 00000000 ____D () C:\Program Files (x86)\WinServices
2014-10-13 17:41 - 2014-10-13 17:41 - 00001521 _____ () C:\Users\Laetitia\AppData\Roaming\~umadqug.xml
2014-10-13 17:35 - 2014-10-13 17:35 - 00019056 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0.bak
2014-10-13 17:35 - 2014-10-13 17:35 - 00019056 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0.bak
2014-10-13 17:35 - 2014-10-13 17:35 - 00000552 _____ () C:\Windows\system32\spsys.log
2014-10-13 17:28 - 2014-10-13 17:28 - 00280384 _____ () C:\Windows\Minidump\101314-29546-01.dmp
2014-09-30 15:57 - 2014-09-30 15:57 - 00431104 _____ () C:\ProgramData\uninstall_Winservices.exe

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-28 20:00 - 2009-08-04 11:03 - 00748112 _____ () C:\Windows\system32\perfh00C.dat
2014-10-28 20:00 - 2009-08-04 11:03 - 00150378 _____ () C:\Windows\system32\perfc00C.dat
2014-10-28 20:00 - 2009-07-14 06:13 - 01671208 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-10-28 19:54 - 2014-05-28 18:43 - 00002208 _____ () C:\Windows\Tasks\fec3efde-451b-433b-805b-d4e7bfd155d6-4.job
2014-10-28 19:54 - 2014-05-28 18:43 - 00001492 _____ () C:\Windows\Tasks\fec3efde-451b-433b-805b-d4e7bfd155d6-5.job
2014-10-28 19:54 - 2014-05-28 18:43 - 00001416 _____ () C:\Windows\Tasks\fec3efde-451b-433b-805b-d4e7bfd155d6-6.job
2014-10-28 19:54 - 2014-05-28 18:43 - 00001408 _____ () C:\Windows\Tasks\fec3efde-451b-433b-805b-d4e7bfd155d6-1.job
2014-10-28 19:54 - 2014-05-28 18:43 - 00001366 _____ () C:\Windows\Tasks\fec3efde-451b-433b-805b-d4e7bfd155d6-2.job
2014-10-28 19:54 - 2014-05-28 18:43 - 00001354 _____ () C:\Windows\Tasks\fec3efde-451b-433b-805b-d4e7bfd155d6-7.job
2014-10-28 19:54 - 2014-05-28 18:42 - 00003460 _____ () C:\Windows\Tasks\fec3efde-451b-433b-805b-d4e7bfd155d6-3.job
2014-10-28 19:54 - 2011-10-20 08:22 - 00000000 ____D () C:\ProgramData\Babylon
2014-10-28 19:54 - 2010-10-01 05:52 - 01604652 _____ () C:\Windows\WindowsUpdate.log
2014-10-28 18:46 - 2009-07-14 05:45 - 00015024 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-10-28 18:46 - 2009-07-14 05:45 - 00015024 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-10-28 18:38 - 2011-03-05 11:30 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2014-10-28 18:34 - 2013-01-22 21:37 - 00000000 ____D () C:\Users\Laetitia\AppData\Roaming\Skype
2014-10-28 18:33 - 2013-02-27 14:35 - 00001002 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-10-28 18:33 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-10-28 18:32 - 2009-07-14 05:51 - 00137091 _____ () C:\Windows\setupact.log
2014-10-28 18:11 - 2014-05-28 18:42 - 00000952 _____ () C:\Windows\Tasks\globalUpdateUpdateTaskMachineCore.job
2014-10-26 18:29 - 2014-09-18 17:36 - 00000000 ____D () C:\Program Files (x86)\winservice86
2014-10-26 18:27 - 2014-05-28 18:42 - 00003702 _____ () C:\Windows\System32\Tasks\globalUpdateUpdateTaskMachineCore
2014-10-26 18:19 - 2014-07-09 09:02 - 00000000 ____D () C:\Users\Laetitia\AppData\Roaming\betadeeal
2014-10-25 07:39 - 2011-11-08 22:38 - 00001108 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1504372977-4106875907-4108295245-1000UA.job
2014-10-25 01:48 - 2010-10-01 06:04 - 00004066 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-10-25 01:48 - 2010-10-01 06:04 - 00003814 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-10-25 01:48 - 2010-10-01 06:04 - 00001070 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-10-25 01:48 - 2010-10-01 06:04 - 00001066 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-10-24 14:02 - 2014-07-03 20:50 - 00000290 _____ () C:\Windows\Tasks\System Speedup_DEFAULT.job
2014-10-24 14:01 - 2014-07-03 20:50 - 00000000 ____D () C:\Users\Laetitia\AppData\Roaming\System Speedup
2014-10-24 10:39 - 2011-11-08 22:38 - 00001086 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1504372977-4106875907-4108295245-1000Core.job
2014-10-24 10:07 - 2013-11-28 22:00 - 00000000 ____D () C:\Users\Laetitia\AppData\Roaming\wp_update
2014-10-24 10:07 - 2013-08-02 22:12 - 00000000 ____D () C:\Program Files (x86)\Inbox Toolbar
2014-10-23 17:22 - 2010-10-01 06:21 - 00001378 _____ () C:\Windows\system32\ServiceFilter.ini
2014-10-23 17:19 - 2010-10-01 06:21 - 00002342 _____ () C:\Windows\system32\AutoRunFilter.ini
2014-10-22 20:41 - 2011-03-05 11:18 - 00000000 ____D () C:\Users\Laetitia\AppData\Roaming\SoftGrid Client
2014-10-22 16:20 - 2013-09-12 20:59 - 00000000 ____D () C:\Program Files (x86)\Iminent
2014-10-19 13:08 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2014-10-19 11:41 - 2009-07-14 05:45 - 00269976 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-10-19 11:38 - 2014-05-08 10:55 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-10-19 10:44 - 2011-03-05 11:17 - 01646276 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-10-17 16:37 - 2011-09-18 20:26 - 636419159 _____ () C:\Windows\MEMORY.DMP
2014-10-17 16:37 - 2011-09-18 20:26 - 00000000 ____D () C:\Windows\Minidump
2014-10-17 16:23 - 2013-08-20 10:36 - 00000000 ____D () C:\Windows\system32\MRT
2014-10-17 16:23 - 2011-03-05 11:59 - 103265616 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-10-13 20:02 - 2011-03-22 21:42 - 00002498 _____ () C:\Users\Laetitia\Desktop\Google Chrome.lnk
2014-10-13 18:03 - 2011-04-06 20:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Orange
2014-10-13 17:48 - 2013-12-28 13:14 - 00002484 _____ () C:\Users\Public\Desktop\Google*Earth.lnk
2014-10-13 17:15 - 2010-10-01 06:12 - 00282242 _____ () C:\Windows\PFRO.log
2014-10-10 12:48 - 2014-09-19 15:56 - 00003458 _____ () C:\Windows\Tasks\73045e45-880c-4d48-8bff-6077b4788cac-4.job
2014-10-10 12:48 - 2014-09-19 15:51 - 00003458 _____ () C:\Windows\Tasks\73045e45-880c-4d48-8bff-6077b4788cac-6.job
2014-10-10 12:48 - 2014-09-19 15:51 - 00003122 _____ () C:\Windows\Tasks\73045e45-880c-4d48-8bff-6077b4788cac-7.job
2014-10-10 12:48 - 2014-09-19 15:50 - 00004148 _____ () C:\Windows\Tasks\73045e45-880c-4d48-8bff-6077b4788cac-11.job
2014-10-10 12:48 - 2014-09-18 17:37 - 00003458 _____ () C:\Windows\Tasks\a8d80158-8a89-4bce-b3c5-45be4ebf96dd-6.job

Files to move or delete:
====================
C:\ProgramData\uninstall_Deeal.exe
C:\ProgramData\uninstall_Winservices.exe


Some content of TEMP:
====================
C:\Users\Laetitia\AppData\Local\Temp\19962_updater.exe
C:\Users\Laetitia\AppData\Local\Temp\2cr7i7do.dll
C:\Users\Laetitia\AppData\Local\Temp\2mcz3gqv.dll
C:\Users\Laetitia\AppData\Local\Temp\3f1k7pzr.dll
C:\Users\Laetitia\AppData\Local\Temp\4pvtvzpa.dll
C:\Users\Laetitia\AppData\Local\Temp\4uqxefew.dll
C:\Users\Laetitia\AppData\Local\Temp\5jo9mesj.dll
C:\Users\Laetitia\AppData\Local\Temp\63jtulrc.dll
C:\Users\Laetitia\AppData\Local\Temp\6viyx91x.dll
C:\Users\Laetitia\AppData\Local\Temp\8q_smvdo.dll
C:\Users\Laetitia\AppData\Local\Temp\8sntdt5j.dll
C:\Users\Laetitia\AppData\Local\Temp\8_c3o5ic.dll
C:\Users\Laetitia\AppData\Local\Temp\9y0dcrif.dll
C:\Users\Laetitia\AppData\Local\Temp\a2umds7p.dll
C:\Users\Laetitia\AppData\Local\Temp\a6jtnz_w.dll
C:\Users\Laetitia\AppData\Local\Temp\a8nmy8k6.dll
C:\Users\Laetitia\AppData\Local\Temp\atl80.dll
C:\Users\Laetitia\AppData\Local\Temp\contentDATs.exe
C:\Users\Laetitia\AppData\Local\Temp\cvwlgzuh.dll
C:\Users\Laetitia\AppData\Local\Temp\djrhrodo.dll
C:\Users\Laetitia\AppData\Local\Temp\dk72lgba.dll
C:\Users\Laetitia\AppData\Local\Temp\dkaooaub.dll
C:\Users\Laetitia\AppData\Local\Temp\dkq8dt7p.dll
C:\Users\Laetitia\AppData\Local\Temp\dmssry7y.dll
C:\Users\Laetitia\AppData\Local\Temp\e2rvngz2.dll
C:\Users\Laetitia\AppData\Local\Temp\enotqziv.dll
C:\Users\Laetitia\AppData\Local\Temp\f2mkh4ss.dll
C:\Users\Laetitia\AppData\Local\Temp\fezpw-fl.dll
C:\Users\Laetitia\AppData\Local\Temp\fhiow5ql.dll
C:\Users\Laetitia\AppData\Local\Temp\flwa0ro5.dll
C:\Users\Laetitia\AppData\Local\Temp\fsgquqjk.dll
C:\Users\Laetitia\AppData\Local\Temp\g4cc4rb0.dll
C:\Users\Laetitia\AppData\Local\Temp\gdpmnn_k.dll
C:\Users\Laetitia\AppData\Local\Temp\ghbht4zf.dll
C:\Users\Laetitia\AppData\Local\Temp\gtspelna.dll
C:\Users\Laetitia\AppData\Local\Temp\guzt9aoa.dll
C:\Users\Laetitia\AppData\Local\Temp\h9wrgsli.dll
C:\Users\Laetitia\AppData\Local\Temp\hbbf7kfp.dll
C:\Users\Laetitia\AppData\Local\Temp\iau8nz_g.dll
C:\Users\Laetitia\AppData\Local\Temp\iMesh_setup.exe
C:\Users\Laetitia\AppData\Local\Temp\increBibar_install1003.exe
C:\Users\Laetitia\AppData\Local\Temp\Install_BubbleDock.exe
C:\Users\Laetitia\AppData\Local\Temp\izg-kg2f.dll
C:\Users\Laetitia\AppData\Local\Temp\jvd_6nhg.dll
C:\Users\Laetitia\AppData\Local\Temp\j_jrimci.dll
C:\Users\Laetitia\AppData\Local\Temp\kg67wzob.dll
C:\Users\Laetitia\AppData\Local\Temp\kprh9v25.dll
C:\Users\Laetitia\AppData\Local\Temp\kxh_7gtp.dll
C:\Users\Laetitia\AppData\Local\Temp\k_n8oys0.dll
C:\Users\Laetitia\AppData\Local\Temp\lbuqzskm.dll
C:\Users\Laetitia\AppData\Local\Temp\lxveoqhm.dll
C:\Users\Laetitia\AppData\Local\Temp\mfc80.dll
C:\Users\Laetitia\AppData\Local\Temp\mfc80u.dll
C:\Users\Laetitia\AppData\Local\Temp\mfcm80.dll
C:\Users\Laetitia\AppData\Local\Temp\mfcm80u.dll
C:\Users\Laetitia\AppData\Local\Temp\mfuvasos.dll
C:\Users\Laetitia\AppData\Local\Temp\msvcm80.dll
C:\Users\Laetitia\AppData\Local\Temp\msvcp80.dll
C:\Users\Laetitia\AppData\Local\Temp\msvcr80.dll
C:\Users\Laetitia\AppData\Local\Temp\nsk9E85.exe
C:\Users\Laetitia\AppData\Local\Temp\nsp27C3.exe
C:\Users\Laetitia\AppData\Local\Temp\nsz35C8.exe
C:\Users\Laetitia\AppData\Local\Temp\nsz912B.exe
C:\Users\Laetitia\AppData\Local\Temp\OnlineBackup.exe
C:\Users\Laetitia\AppData\Local\Temp\oti6mgtp.dll
C:\Users\Laetitia\AppData\Local\Temp\owbvyyxw.dll
C:\Users\Laetitia\AppData\Local\Temp\p1ftdlm2.dll
C:\Users\Laetitia\AppData\Local\Temp\pbninv0d.dll
C:\Users\Laetitia\AppData\Local\Temp\pe-ubblp.dll
C:\Users\Laetitia\AppData\Local\Temp\pftzygry.dll
C:\Users\Laetitia\AppData\Local\Temp\pivzygem.dll
C:\Users\Laetitia\AppData\Local\Temp\pmno0ozu.dll
C:\Users\Laetitia\AppData\Local\Temp\pob_dlp9.dll
C:\Users\Laetitia\AppData\Local\Temp\ppp-udfd.dll
C:\Users\Laetitia\AppData\Local\Temp\q3rywhyy.dll
C:\Users\Laetitia\AppData\Local\Temp\qdl70ogq.dll
C:\Users\Laetitia\AppData\Local\Temp\qqgsehpp.dll
C:\Users\Laetitia\AppData\Local\Temp\qu_ocsam.dll
C:\Users\Laetitia\AppData\Local\Temp\qvie19yy.dll
C:\Users\Laetitia\AppData\Local\Temp\qznobfqp.dll
C:\Users\Laetitia\AppData\Local\Temp\r5tfxjwu.dll
C:\Users\Laetitia\AppData\Local\Temp\r6l4kdsw.dll
C:\Users\Laetitia\AppData\Local\Temp\ram3xl5l.dll
C:\Users\Laetitia\AppData\Local\Temp\rpd1x5qg.dll
C:\Users\Laetitia\AppData\Local\Temp\sdctq6lo.dll
C:\Users\Laetitia\AppData\Local\Temp\SecurityScan_Release.exe
C:\Users\Laetitia\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Laetitia\AppData\Local\Temp\SPSetup.exe
C:\Users\Laetitia\AppData\Local\Temp\ssiybzc8.dll
C:\Users\Laetitia\AppData\Local\Temp\taskUpdater.exe
C:\Users\Laetitia\AppData\Local\Temp\tbuB6FF.exe
C:\Users\Laetitia\AppData\Local\Temp\TmDbg32.dll
C:\Users\Laetitia\AppData\Local\Temp\TmDbg64.dll
C:\Users\Laetitia\AppData\Local\Temp\tmpE18.dll
C:\Users\Laetitia\AppData\Local\Temp\to8t6ahb.dll
C:\Users\Laetitia\AppData\Local\Temp\uduf9yns.dll
C:\Users\Laetitia\AppData\Local\Temp\ueopd1vf.dll
C:\Users\Laetitia\AppData\Local\Temp\umbrella.exe
C:\Users\Laetitia\AppData\Local\Temp\unzip.exe
C:\Users\Laetitia\AppData\Local\Temp\uupenbjs.dll
C:\Users\Laetitia\AppData\Local\Temp\uxiexevu.dll
C:\Users\Laetitia\AppData\Local\Temp\vcredist_x64.exe
C:\Users\Laetitia\AppData\Local\Temp\vd3vgzs1.dll
C:\Users\Laetitia\AppData\Local\Temp\vqcj2afn.dll
C:\Users\Laetitia\AppData\Local\Temp\v_5dkzxu.dll
C:\Users\Laetitia\AppData\Local\Temp\WLM2011Installer.exe
C:\Users\Laetitia\AppData\Local\Temp\WLM_2011.exe
C:\Users\Laetitia\AppData\Local\Temp\wlsetup-cvr.exe
C:\Users\Laetitia\AppData\Local\Temp\wuqf8war.dll
C:\Users\Laetitia\AppData\Local\Temp\x0fqgy8s.dll
C:\Users\Laetitia\AppData\Local\Temp\xzc5hnts.dll
C:\Users\Laetitia\AppData\Local\Temp\ytd1zkxn.dll
C:\Users\Laetitia\AppData\Local\Temp\yvcbcjd1.dll
C:\Users\Laetitia\AppData\Local\Temp\z072mkcb.dll
C:\Users\Laetitia\AppData\Local\Temp\zp9gylod.dll
C:\Users\Laetitia\AppData\Local\Temp\zxzjhuij.dll
C:\Users\Laetitia\AppData\Local\Temp\zzwnylun.dll
C:\Users\Laetitia\AppData\Local\Temp\_gk5xax_.dll
C:\Users\Laetitia\AppData\Local\Temp\_is3FEC.exe
C:\Users\Laetitia\AppData\Local\Temp\_isC1C8.exe
C:\Users\Laetitia\AppData\Local\Temp\_isCDD9.exe
C:\Users\Laetitia\AppData\Local\Temp\{CED96EFF-C4C3-40A3-9ED7-008B47D7CB83}-36.0.1985.143_36.0.1985.125_chrome_updater.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-10-16 14:13

==================== End Of Log ============================
         
--- --- ---



Nachdem ich gerade den Scan habe laufen lassen wollte ich einige Programme deinstallieren... ich kann auch das im abgesicherten Modus nicht machen? -> er sagt mir das ich Windows auf dem Laptop nicht richtig installiert habe.

Geändert von ChristophM (28.10.2014 um 20:43 Uhr)

Alt 28.10.2014, 20:47   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam - Standard

Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam



Hi,

Addition.txt fehlt noch
__________________

__________________

Alt 28.10.2014, 20:51   #3
ChristophM
 
Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam - Standard

Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam



Hehe habe auf eine Antwort gewartet damit es nicht als gelesen geflaggt wird weil es dann zu lang wäre =)

(Hab mir noch kein 7Zip auf den USB geladen)

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 27-10-2014 01
Ran by Laetitia at 2014-10-28 20:04:52
Running from F:\
Boot Mode: Safe Mode (minimal)
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Kaspersky Internet Security (Enabled - Out of date) {56547CC9-C9B2-849D-8FEF-A496150D6A06}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Kaspersky Internet Security (Enabled - Up to date) {ED359D2D-EF88-8B13-B55F-9FE46E8A20BB}
FW: Kaspersky Internet Security (Enabled) {6E6FFDEC-83DD-85C5-A4B0-0DA3EBDE2D7D}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

ABBYY FineReader 6.0 Sprint (HKLM-x32\...\{ACF60000-22B9-4CE9-98D6-2CCF359BAC07}) (Version: 6.00.1395.4512 - ABBYY Software House)
Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.5.0.7220 - Adobe Systems Inc.)
Adobe Flash Player 11 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 11.7.700.224 - Adobe Systems Incorporated)
Adobe Flash Player ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 9.0.47.0 - Adobe Systems Incorporated)
Adobe Reader X (10.1.8) - Français (HKLM-x32\...\{AC76BA86-7AD7-1036-7B44-AA1000000001}) (Version: 10.1.8 - Adobe Systems Incorporated)
Advanced System Protector (HKLM-x32\...\00212D92-C5D8-4ff4-AE50-B20F0F85C40A_Systweak_Ad~B9F029BF_is1) (Version: 2.1.1000.12580 - Systweak Software) <==== ATTENTION
Alcor Micro USB Card Reader (HKLM-x32\...\InstallShield_{1F7424F8-F992-48BC-90EF-7C4DB0405E3F}) (Version: 1.7.17.25416 - Alcor Micro Corp.)
Alcor Micro USB Card Reader (x32 Version: 1.7.17.25416 - Alcor Micro Corp.) Hidden
Alice Greenfingers (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-112920767}) (Version:  - Oberon Media)
AnyProtect (HKLM-x32\...\AnyProtect) (Version: 1.0.0.1 - CMI Limited) <==== ATTENTION
ASUS AI Recovery (HKLM-x32\...\{06585B02-F20D-4AB2-9A64-86EF2AE0F8F0}) (Version: 1.0.9 - ASUS)
ASUS AP Bank (HKLM-x32\...\ASUS AP Bank_is1) (Version: 1.0.0.0 - ASUSTEK)
ASUS CopyProtect (HKLM-x32\...\{6B77A7F6-DD63-4F13-A6FF-83137A5AC354}) (Version: 1.0.0015 - ASUS)
ASUS Data Security Manager (HKLM-x32\...\{FA2092C5-7979-412D-A962-6485274AE1EE}) (Version: 1.00.0014 - ASUS)
ASUS FancyStart (HKLM-x32\...\{2B81872B-A054-48DA-BE3B-FA5C164C303A}) (Version: 1.0.8 - ASUSTeK Computer Inc.)
ASUS LifeFrame3 (HKLM-x32\...\{1DBD1F12-ED93-49C0-A7CC-56CBDE488158}) (Version: 3.0.20 - ASUS)
ASUS Live Update (HKLM-x32\...\{E657B243-9AD4-4ECC-BE81-4CCF8D667FD0}) (Version: 2.5.9 - ASUS)
ASUS MultiFrame (HKLM-x32\...\{9D48531D-2135-49FC-BC29-ACCDA5396A76}) (Version: 1.0.0021 - ASUS)
ASUS Power4Gear Hybrid (HKLM\...\{91EFE3A1-585E-4F66-B5F6-F118F56C4C47}) (Version: 1.1.37 - ASUS)
ASUS SmartLogon (HKLM-x32\...\{64452561-169F-4A36-A2FF-B5E118EC65F5}) (Version: 1.0.0008 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 1.02.0028 - ASUS)
ASUS Virtual Camera (HKLM-x32\...\{EC8BD21F-0CA0-4BBF-97D9-4A52B30041A1}) (Version: 1.0.19 - asus)
ASUS WebStorage (HKLM-x32\...\ASUS WebStorage) (Version: 2.0.46.1429 - eCareme Technologies, Inc.)
Asus_Camera_ScreenSaver (HKLM-x32\...\Asus_Camera_ScreenSaver) (Version: 2.0.0009 - ASUS)
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0004 - ASUS)
Babylon (HKLM-x32\...\Babylon) (Version:  - Babylon)
Babylon toolbar on IE (HKLM-x32\...\BabylonToolbar) (Version:  - ) <==== ATTENTION
barre d'outils Orange (HKLM-x32\...\OrangeToolbar) (Version: 4.2.5.2 - Orange)
Beezik (HKLM-x32\...\{2B5E94EB-7D72-4DD1-B9FA-15A7B1746636}_is1) (Version: 1.0 - Beezik entertainment)
Bing Bar (HKLM-x32\...\{77F8A71E-3515-4832-B8B2-2F1EDBD2E0F1}) (Version: 7.0.609.0 - Microsoft Corporation)
Boingo Wi-Fi (HKLM-x32\...\{B653A2EC-D816-4498-A4FD-651047AB9DC9}) (Version: 1.7.0048 - Boingo Wireless, Inc.)
Boost for Internet Explorer (HKLM-x32\...\Boost) (Version: 3.0.0.10 - Verti Technology Group, Inc.)
BrowseFox 3.0.0 (HKLM\...\BrowseFox) (Version: 3.0.0 - Browse Fox) <==== ATTENTION
Chicken Invaders 2 (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110209593}) (Version:  - Oberon Media)
ControlDeck (HKLM-x32\...\{5B65EF64-1DFA-414A-8C94-7BB726158E21}) (Version: 1.0.7 - ASUS)
Coucou le Hibou (HKCU\...\Coucou le Hibou) (Version:  - )
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.1908 - CyberLink Corp.)
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.1.3602c - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Deeal (HKLM-x32\...\Deeal) (Version: 1.0.0.0 - Kreapixel inc.) <==== ATTENTION
Delta Chrome Toolbar (HKLM-x32\...\Delta Chrome Toolbar) (Version:  - Visual Tools) <==== ATTENTION
Delta toolbar   (HKLM-x32\...\delta) (Version: 1.8.10.0 - Delta) <==== ATTENTION
Dream Day Wedding Married in Manhattan (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-115233673}) (Version:  - Oberon Media)
eMule (HKLM-x32\...\eMule) (Version:  - )
Epson Easy Photo Print 2 (HKLM-x32\...\{87C2248A-C7DD-49ED-9BCD-B312A9D0819E}) (Version: 2.1.0.0 - SEIKO EPSON CORPORATION)
Epson Event Manager (HKLM-x32\...\{48F22622-1CC2-4A83-9C1E-644DD96F832D}) (Version: 2.30.01 - SEIKO EPSON Corporation)
Epson Printer Software Downloader (HKLM-x32\...\Epson Printer Software Downloader) (Version:  - )
Epson Printer Software Downloader (x32 Version: 2.0.0 - SEIKO EPSON CORPORATION) Hidden
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - )
Epson Stylus SX210_SX410_TX210_TX410 Manuel (HKLM-x32\...\Epson Stylus SX210_SX410_TX210_TX410 Guide d'utilisation) (Version:  - )
EPSON SX210 Series Printer Uninstall (HKLM\...\EPSON SX210 Series) (Version:  - SEIKO EPSON Corporation)
ETDWare PS/2-x64 7.0.5.12_WHQL (HKLM\...\Elantech) (Version: 7.0.5.12 - ELAN Microelectronics Corp.)
EZ Software Updater version 1.2.0.4 (HKLM-x32\...\EZ Software Updater_is1) (Version: 1.2.0.4 - )
Facebook Video Calling 3.1.0.521 (HKLM-x32\...\{2091F234-EB58-4B80-8C96-8EB78C808CF7}) (Version: 3.1.521 - Skype Limited)
Fast Boot (HKLM\...\{13F4A7F3-EABC-4261-AF6B-1317777F0755}) (Version: 1.0.5 - ASUS)
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Game Park Console (HKLM-x32\...\{C9991C9B-0783-452E-8954-AB93E2AB3B80}_is1) (Version: 6.2.0.2 - Oberon Media, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 38.0.2125.104 - Google Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version:  - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.25.5 - Google Inc.) Hidden
Google*Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Iminent (HKLM-x32\...\IMBoosterARP) (Version: 6.37.21.0 - Iminent) <==== ATTENTION
Iminent (x32 Version: 6.37.21.0 - Iminent) Hidden <==== ATTENTION
Inbox Toolbar (HKLM-x32\...\{612AD33D-9824-4E87-8396-92374E91C4BB}_is1) (Version: 2.0.1.73 - Inbox.com, Inc.)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2102 - Intel Corporation)
Java 7 Update 7 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217007FF}) (Version: 7.0.70 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.0 - Sun Microsystems, Inc.) Hidden
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Kaspersky Internet Security 2011 (HKLM-x32\...\InstallWIX_{66F1F013-008F-4875-B283-5A814B820347}) (Version: 11.0.2.556 - Kaspersky Lab)
Kaspersky Internet Security 2011 (x32 Version: 11.0.2.556 - Kaspersky Lab) Hidden
K-Lite Codec Pack 9.0.2 (Basic) (HKLM-x32\...\KLiteCodecPack_is1) (Version: 9.0.2 - )
LPT System Updater Service (x32 Version: 1.0.0.0 - LPT) Hidden <==== ATTENTION
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Media Downloader version 1.5 (HKLM-x32\...\Media Downloader_is1) (Version: 1.5 - Media Downloader)
Micro Application - Tout pour réussir Anglais Primaire (HKLM-x32\...\{7CB1E5ED-4641-43BA-8F01-A01AC8D21BA3}) (Version: 5.00 - Micro Application)
Micro Application - Tout pour réussir son année de CE1 (HKLM-x32\...\{5CDBCC42-0FD0-40CA-9154-880E7C31FCD1}) (Version: 5.00 - Micro Application)
Micro Application - Tout pour réussir son année de CE2 (HKLM-x32\...\{25597778-FD43-4711-AE1F-A02E32DB84F8}) (Version: 5.00 - Micro Application)
Micro Application - Tout pour réussir son année de CM1 (HKLM-x32\...\{281A50D8-38F6-4FED-B47B-10F72189A85F}) (Version: 5.00 - Micro Application)
Micro Application - Tout pour réussir son année de CM2 (HKLM-x32\...\{AD6CFB68-6B19-4E11-917E-D49ED42D84CE}) (Version: 5.00 - Micro Application)
Micro Application - Tout pour réussir son année de CP (HKLM-x32\...\{4543DABC-2C66-43AB-886F-1D7B1C2A81C4}) (Version: 5.00 - Micro Application)
Microsoft .NET Framework 4.5.1 (Français) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1036) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office «*Démarrer en un clic*» 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Starter 2010 - Français (HKLM-x32\...\{90140011-0066-040C-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 1.0.0.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022.218 (HKLM-x32\...\{E503B4BF-F7BB-3D5F-8BC8-F694B1CFF942}) (Version: 9.0.21022.218 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
msvcrt_installer (HKLM-x32\...\{6068A42A-C1CF-45F2-9859-5DB16287FE5D}) (Version: 1.0.0 - SAH)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB973685) (HKLM-x32\...\{859DFA95-E4A6-48CD-B88E-A3E483E89B44}) (Version: 4.30.2107.0 - Microsoft Corporation)
MyPC Backup  (HKLM\...\MyPC Backup) (Version:  - JDi Backup Ltd) <==== ATTENTION
Notification Mail (HKLM-x32\...\MailNotifier) (Version: 3.3.0-Fr1.0 - Orange)
Optimizer Pro v3.0 (HKLM-x32\...\Optimizer Pro_is1) (Version: 3.0 - PC Utilities Pro) <==== ATTENTION
Orange Inside (HKCU\...\Orange Inside) (Version: V1.0.7.1 - Orange)
Orange Installeur version 1.2.4.4 (HKLM-x32\...\{D13FE823-C575-4451-AC37-E645A67AA581}_1.2.4.4) (Version:  - Orange)
Orange update (HKLM-x32\...\OrangeUpdateManager) (Version: 2.2.1.0 - Orange)
Outil de notification de cadeaux MSN (HKCU\...\{CAD9C0EB-457D-49BB-A6AD-389304C38B2A}) (Version: 2.0.0.1 - Microsoft Corporation)
Paint.NET v3.5.10 (HKLM\...\{529125EF-E3AC-4B74-97E6-F688A7C0F1C0}) (Version: 3.60.0 - dotPDN LLC)
PalMall (HKLM-x32\...\PalMall) (Version: 1.35.9.29 - BND)
Piggly FREE (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-1173957}) (Version:  - Oberon Media)
Platform (x32 Version: 1.34 - VIA Technologies, Inc.) Hidden
Play2Win (HKLM-x32\...\Play2Win) (Version: 1.0 - Rival)
Pricora 12.0 (HKLM-x32\...\Pricora 12.0) (Version: 1.34.5.22 - Corporate Inc) <==== ATTENTION
Remote Desktop Access (VuuPC) (HKLM-x32\...\VOPackage) (Version: 1.0.0.0 - CMI Limited) <==== ATTENTION
Right Backup (HKLM-x32\...\980124D4-3D52-4c2d-AD41-9E90BDF4C031_Systweak_Ri~01F2B2E8_is1) (Version: 2.1.1000.4398 - Systweak Software)
Saga Éducation - Tout pour réussir ses exposés au collège (HKLM-x32\...\EXPCOL) (Version:  - )
Search Protect (HKLM-x32\...\SearchProtect) (Version: 2.16.20.192 - Client Connect LTD) <==== ATTENTION
Skype™ 6.11 (HKLM-x32\...\{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}) (Version: 6.11.102 - Skype Technologies S.A.)
Smileyville FREE (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-117396510}) (Version:  - Oberon Media)
SRS Premium Sound Control Panel (HKLM\...\{E5CF6B9C-3ABE-43C9-9413-AD5FFC98F049}) (Version: 1.8.2300 - SRS Labs, Inc.)
Supreme Savings (HKLM-x32\...\Supreme Savings) (Version: 1.26.153.1 - 215 Apps) <==== ATTENTION
syncables desktop SE (HKLM-x32\...\{BBED4F90-7AE5-40BF-AFB7-1B495692F4AB}) (Version: 5.5.615.9518 - syncables)
System Speedup (HKLM-x32\...\System Speedup_is1) (Version: 2.1 - systemspeedup.com)
Systweak PhotoStudio 2.1 (HKLM-x32\...\PhotoStudio_4281508C_4DA1_4d4e_81EB_725D55EC30DC_is1) (Version: 2.1.2954.85 - Systweak Inc.)
TomTom HOME (HKLM-x32\...\{7A2BB1C8-903D-4585-9F3B-CADD67D07D37}) (Version: 2.9.8 - Nom de votre société)
TomTom HOME Visual Studio Merge Modules (HKLM-x32\...\{8F3C31C5-9C3A-4AA8-8EFA-71290A7AD533}) (Version: 1.0.2 - TomTom International B.V.)
ToolbarFR (HKLM-x32\...\{A047FE02-C91C-41CB-898C-4ED21B86025A}) (Version: 1.0.0 - Orange)
tuto4pc_fr_62 (HKLM-x32\...\tuto4pc_fr_62_is1) (Version:  - TUTO4PC) <==== ATTENTION
USB 2.0 1.3M UVC WebCam (HKLM\...\USB 2.0 1.3M UVC WebCam) (Version:  - )
VIA Platform Device Manager (HKLM-x32\...\InstallShield_{20D4A895-748C-4D88-871C-FDB1695B0169}) (Version: 1.34 - VIA Technologies, Inc.)
Wajam (HKLM-x32\...\Wajam) (Version: 2.15 (i2.5) - Wajam) <==== ATTENTION
webssearches uninstall (HKLM-x32\...\webssearches uninstall) (Version:  - webssearches) <==== ATTENTION
Windows Live (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live FolderShare (HKLM-x32\...\{76810709-A7D3-468D-9167-A1780C1E766C}) (Version: 14.0.8117.416 - Microsoft Corporation)
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
WindowsMangerProtect20.0.0.502 (HKLM-x32\...\WindowsMangerProtect) (Version: 20.0.0.502 - WindowsProtect LIMITED) <==== ATTENTION
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 2.30.1 - ASUS)
winservice86 (HKLM-x32\...\winservice86) (Version: 1.35.9.29 - Corporate Inc) <==== ATTENTION
Winservices (HKLM-x32\...\WinServices) (Version: 1.0.0.0 - Kreapixel inc.)
Wireless Console 3 (HKLM-x32\...\{20FDF948-C8ED-4543-A539-F7F4AEF5AFA2}) (Version: 3.0.16 - ASUS)
Yahoo Community Smartbar (HKLM-x32\...\{4E732E5D-E577-451A-9BB1-CBE64A2CBC2F}) (Version: 11.112.66.19229 - Linkury Inc.) <==== ATTENTION
Yahoo Community Smartbar Engine (HKCU\...\{5a65370e-c25f-4e16-91af-98278e3f1c0a}) (Version: 11.112.66.19229 - Linkury Inc.) <==== ATTENTION

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

13-10-2014 16:37:01 Windows Update
15-10-2014 16:05:21 Windows Update
17-10-2014 15:18:30 Windows Update
19-10-2014 09:37:51 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {011DB13E-E0D1-4580-BE44-01FE9C6F4F86} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-25] (Google Inc.)
Task: {01280959-6EE7-450E-BA7F-B2F21D7F22D3} - System32\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-5 => C:\Program Files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12-5.exe [2014-10-22] (BND)
Task: {062DB87C-CB73-4DAE-A64A-DC03B8D3F890} - System32\Tasks\ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe [2009-07-23] (ATK)
Task: {07217A06-4604-4711-A68E-E3087888354F} - System32\Tasks\ASUS SmartLogon Console Sensor => C:\Program Files (x86)\ASUS\SmartLogon\sensorsrv.exe [2009-07-31] (ASUS)
Task: {077E7DF0-38B7-4E42-9D5F-35259CDA99C0} - System32\Tasks\wp_update => C:\Users\Laetitia\AppData\Roaming\~xfghrer.exe [2013-11-28] () <==== ATTENTION
Task: {0886DE3B-958A-434A-B0D5-181D317752ED} - System32\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-1 => C:\Program Files (x86)\winservice86\winservice86-codedownloader.exe [2014-10-26] (Corporate Inc)
Task: {0922F36F-41BD-49ED-9252-C015AD8484A5} - System32\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-5 => C:\Program Files (x86)\winservice86\81b2a06d-cd33-4254-8123-b218c4537999-5.exe [2014-10-19] (Corporate Inc)
Task: {0B884C12-D7F2-4FA4-A2B6-D67BD3132C2C} - System32\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-7 => C:\Program Files (x86)\winservice86\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-7.exe [2014-10-20] (Corporate Inc)
Task: {0D264C44-42FD-46FC-8F2A-5EE2D2EACBAF} - System32\Tasks\e4af0360-a759-4e14-a833-65993c5ece3d-7 => C:\Program Files (x86)\winservice86\e4af0360-a759-4e14-a833-65993c5ece3d-7.exe [2014-10-15] (Corporate Inc)
Task: {134C8B72-77BB-4EC1-94EC-247679297E77} - System32\Tasks\{960B99D4-5BBF-4C84-A44E-E8E041A46381} => Iexplore.exe hxxp://ui.skype.com/ui/0/6.6.0.106/fr/abandoninstall?page=tsProgressBar
Task: {1445A9AB-B559-4619-9103-78C3EF5921EA} - System32\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-11 => C:\Program Files (x86)\winservice86\35a0855d-4b09-434e-8247-3ac6aabdc35b-11.exe [2014-10-13] (Corporate Inc)
Task: {14738621-9B6F-43A8-9046-EA3B7954F670} - System32\Tasks\System Speedup_UPDATES => C:\Program Files (x86)\System Speedup\SystemSpeedup.exe [2013-05-28] (System Speedup)
Task: {1FAF3AE5-767D-483C-8343-99C5A3051C3D} - System32\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-4 => C:\Program Files (x86)\winservice86\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-4.exe [2014-10-20] (Corporate Inc)
Task: {1FB4E589-666C-4377-B8D3-E003275AF652} - System32\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-6 => C:\Program Files (x86)\winservice86\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-6.exe [2014-10-20] (Corporate Inc)
Task: {1FFAEA71-8D5E-431F-A947-D9045BEFB7D8} - \AdobeFlashPlayerUpdate No Task File <==== ATTENTION
Task: {20C76F01-7474-496D-91EE-E1B874FF79EF} - System32\Tasks\2e044655-2c41-4d40-a12b-236878c34040-5_user => C:\Program Files (x86)\winservice86\2e044655-2c41-4d40-a12b-236878c34040-5.exe [2014-10-26] (Corporate Inc)
Task: {21924060-A083-4E73-8AA1-B11A8EE354B6} - System32\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-11 => C:\Program Files (x86)\winservice86\9765765e-ff07-44dc-b07c-39ff829a48d7-11.exe [2014-10-16] (Corporate Inc)
Task: {25CB8638-531C-4F69-B636-AACB114F9A92} - System32\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-2 => C:\Program Files (x86)\winservice86\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-2.exe [2014-10-13] (Corporate Inc)
Task: {28EA3AA4-5A21-4C61-A4C9-FCC8A467BCDB} - System32\Tasks\fec3efde-451b-433b-805b-d4e7bfd155d6-3 => C:\Program Files (x86)\Pricora 12.0\fec3efde-451b-433b-805b-d4e7bfd155d6-3.exe [2014-05-28] (Corporate Inc) <==== ATTENTION
Task: {2A5FB3E2-8051-49B3-966D-AD317B7C90DB} - System32\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-1 => C:\Program Files (x86)\winservice86\winservice86-codedownloader.exe [2014-10-26] (Corporate Inc)
Task: {2B6B49FC-CF52-49EB-9677-E6F7B65BD71A} - System32\Tasks\2e044655-2c41-4d40-a12b-236878c34040-7 => C:\Program Files (x86)\winservice86\2e044655-2c41-4d40-a12b-236878c34040-7.exe [2014-10-26] (Corporate Inc)
Task: {2BA51E2F-F7B3-4371-8BD4-23D11AD7960B} - System32\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-5_user => C:\Program Files (x86)\winservice86\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-5.exe [2014-10-24] (Corporate Inc)
Task: {2D8E2096-9CB3-4CF9-B665-6A5054CC0768} - System32\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-2 => C:\Program Files (x86)\winservice86\be5be715-bda5-4685-8a0e-d1d7282332cb-2.exe [2014-10-23] (Corporate Inc)
Task: {332BC6F3-5546-4A90-80EE-D2EF7B7729B4} - System32\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-11 => C:\Program Files (x86)\winservice86\c06757a8-c988-4e36-8195-4feb2a774fb6-11.exe [2014-10-22] (Corporate Inc)
Task: {345DF2A7-A0EF-43B5-BF03-D0F9730B5AC8} - System32\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-11 => C:\Program Files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12-11.exe [2014-10-22] (BND)
Task: {35FBF3D1-C307-4D33-8C77-8F2D7698A489} - System32\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-5_user => C:\Program Files (x86)\winservice86\9765765e-ff07-44dc-b07c-39ff829a48d7-5.exe [2014-10-16] (Corporate Inc)
Task: {36BE5183-4878-4526-A2D5-BE1B9743E43B} - System32\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-11 => C:\Program Files (x86)\winservice86\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-11.exe [2014-10-24] (Corporate Inc)
Task: {37CD49B9-CDF7-4675-A72E-9DDD430E65F4} - System32\Tasks\fec3efde-451b-433b-805b-d4e7bfd155d6-2 => C:\Program Files (x86)\Pricora 12.0\fec3efde-451b-433b-805b-d4e7bfd155d6-2.exe [2014-05-28] (Corporate Inc) <==== ATTENTION
Task: {3BB7642C-EC36-460B-B4CC-7C5CEB366511} - System32\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-7 => C:\Program Files (x86)\winservice86\81b2a06d-cd33-4254-8123-b218c4537999-7.exe [2014-10-19] (Corporate Inc)
Task: {3CF271F9-51B8-488C-BAD3-91AD89FE34EF} - System32\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-4 => C:\Program Files (x86)\winservice86\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-4.exe [2014-10-24] (Corporate Inc)
Task: {3F294F87-ACB3-46B3-9E01-E3101064E83B} - System32\Tasks\fec3efde-451b-433b-805b-d4e7bfd155d6-7 => C:\Program Files (x86)\Pricora 12.0\Pricora 12.0-nova.exe [2014-05-28] (Corporate Inc) <==== ATTENTION
Task: {3F2EDB75-1642-4561-902C-220179061AC2} - System32\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-11 => C:\Program Files (x86)\winservice86\81b2a06d-cd33-4254-8123-b218c4537999-11.exe [2014-10-19] (Corporate Inc)
Task: {422B694E-BE69-4898-9E4D-69E1320E950B} - System32\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-6 => C:\Program Files (x86)\winservice86\9765765e-ff07-44dc-b07c-39ff829a48d7-6.exe [2014-10-16] (Corporate Inc)
Task: {466C06A8-0488-4595-8D8C-8BEA55B404A9} - System32\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-5 => C:\Program Files (x86)\winservice86\9765765e-ff07-44dc-b07c-39ff829a48d7-5.exe [2014-10-16] (Corporate Inc)
Task: {4766141F-75AC-48E5-9ED8-51E0FC3BB3F0} - System32\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-11 => C:\Program Files (x86)\winservice86\2efb3419-93d0-4e62-ad83-5127fdbc5312-11.exe [2014-10-17] (Corporate Inc)
Task: {4C96F0CE-83A7-4489-BD7D-66F361985EBA} - System32\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-5_user => C:\Program Files (x86)\winservice86\81b2a06d-cd33-4254-8123-b218c4537999-5.exe [2014-10-19] (Corporate Inc)
Task: {4DAF2BE9-C2A2-4ECB-A61D-F39899D41C6C} - System32\Tasks\2e044655-2c41-4d40-a12b-236878c34040-11 => C:\Program Files (x86)\winservice86\2e044655-2c41-4d40-a12b-236878c34040-11.exe [2014-10-26] (Corporate Inc)
Task: {4E034210-3EB2-4233-BCAC-FB23D858EE9E} - System32\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-6 => C:\Program Files (x86)\winservice86\c06757a8-c988-4e36-8195-4feb2a774fb6-6.exe [2014-10-22] (Corporate Inc)
Task: {4F5B83B8-8759-4080-8403-63FD49336BE6} - System32\Tasks\2e044655-2c41-4d40-a12b-236878c34040-1 => C:\Program Files (x86)\winservice86\winservice86-codedownloader.exe [2014-10-26] (Corporate Inc)
Task: {50337B7F-0A22-4996-A545-89E5B8A10AA7} - System32\Tasks\ASPG => C:\Program Files (x86)\ASUS\ASUS CopyProtect\aspg.exe [2009-06-29] (ASUS)
Task: {54E3EF87-DBEE-40A6-886D-ABC71292D14E} - System32\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-7 => C:\Program Files (x86)\winservice86\35a0855d-4b09-434e-8247-3ac6aabdc35b-7.exe [2014-10-13] (Corporate Inc)
Task: {56098BBB-1F0F-4846-98EB-C11759B3CA68} - System32\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-7 => C:\Program Files (x86)\winservice86\be5be715-bda5-4685-8a0e-d1d7282332cb-7.exe [2014-10-23] (Corporate Inc)
Task: {56B68DF9-947F-4706-87D0-4924E2CED229} - System32\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-6 => C:\Program Files (x86)\winservice86\2efb3419-93d0-4e62-ad83-5127fdbc5312-6.exe [2014-10-17] (Corporate Inc)
Task: {58D02949-E4EB-4B8D-8A7D-65757C2031AF} - System32\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-5_user => C:\Program Files (x86)\winservice86\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-5.exe [2014-10-20] (Corporate Inc)
Task: {58FF1A67-BD94-4678-A763-0B9A29619A8B} - System32\Tasks\fec3efde-451b-433b-805b-d4e7bfd155d6-6 => C:\Program Files (x86)\Pricora 12.0\Pricora 12.0-novainstaller.exe [2014-05-28] (Corporate Inc) <==== ATTENTION
Task: {5CC3F851-239C-463C-A82F-6DAEA7CF39BC} - System32\Tasks\fec3efde-451b-433b-805b-d4e7bfd155d6-5 => C:\Program Files (x86)\Pricora 12.0\fec3efde-451b-433b-805b-d4e7bfd155d6-5.exe [2014-05-28] (Corporate Inc) <==== ATTENTION
Task: {5F193B8F-6CA7-4EDE-9E86-8BEE1C2642BF} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-25] (Google Inc.)
Task: {609B7557-C63F-4F5F-B963-2CD6F9D97D8F} - System32\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-7 => C:\Program Files (x86)\winservice86\9765765e-ff07-44dc-b07c-39ff829a48d7-7.exe [2014-10-16] (Corporate Inc)
Task: {613F8CD9-14AB-4F31-A6C1-400E2281E91F} - System32\Tasks\APSnotifierPP1 => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe [2014-10-22] (AnyProtect.com) <==== ATTENTION
Task: {63B37C86-B9A5-4E67-915F-DEC2F9817CA9} - System32\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-4 => C:\Program Files (x86)\winservice86\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-4.exe [2014-10-13] (Corporate Inc)
Task: {66993700-C561-4049-9E49-1040FF506318} - System32\Tasks\ASUS Live Update => C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe [2007-11-30] ()
Task: {689AE695-8B83-4960-84E0-2125FB6EA8DF} - System32\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-7 => C:\Program Files (x86)\winservice86\2efb3419-93d0-4e62-ad83-5127fdbc5312-7.exe [2014-10-17] (Corporate Inc)
Task: {6A48818D-9D65-407F-8B3E-37FDC682E3F4} - System32\Tasks\Right Backup_startup => C:\Program Files (x86)\Right Backup\RightBackup.exe [2014-07-11] (Systweak)
Task: {6C320A22-10A7-45FE-AB38-F0E429BA4180} - System32\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-5 => C:\Program Files (x86)\winservice86\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-5.exe [2014-10-20] (Corporate Inc)
Task: {6D0A2093-7999-485D-B033-6BF2645E40DC} - System32\Tasks\WIN-statsAdmin => C:\Users\Laetitia\AppData\Local\Microsoft\WinU\~dikyjun.exe [2014-06-30] () <==== ATTENTION
Task: {6EE81D5F-4F5C-47C4-ADC5-D17E596C0EC6} - System32\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-1 => C:\Program Files (x86)\winservice86\winservice86-codedownloader.exe [2014-10-26] (Corporate Inc)
Task: {710AB795-289B-4B78-AFC0-D56EBD4D1911} - System32\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-1 => C:\Program Files (x86)\winservice86\winservice86-codedownloader.exe [2014-10-26] (Corporate Inc)
Task: {7126B3BD-570E-4682-B14E-A85737526FD0} - System32\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-1 => C:\Program Files (x86)\winservice86\winservice86-codedownloader.exe [2014-10-26] (Corporate Inc)
Task: {71C15227-068D-4523-B671-1360527E821C} - \Adobe Flash Player Updater No Task File <==== ATTENTION
Task: {733D98A3-CF1B-4087-B998-9A03261269F3} - System32\Tasks\fec3efde-451b-433b-805b-d4e7bfd155d6-4 => C:\Program Files (x86)\Pricora 12.0\fec3efde-451b-433b-805b-d4e7bfd155d6-4.exe [2014-05-28] (Corporate Inc) <==== ATTENTION
Task: {73644226-A3B8-4BDC-AAFF-C5A0B0692EFA} - System32\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-1 => C:\Program Files (x86)\winservice86\winservice86-codedownloader.exe [2014-10-26] (Corporate Inc)
Task: {7B9FF00F-CAD6-4AA1-9BFA-D00ACCE66E1F} - System32\Tasks\ASUSControlDeck => C:\Program Files (x86)\ASUS\ControlDeck\ControlDeck.exe [2010-05-17] (asus)
Task: {7D2279F1-6C17-4639-86F8-C35F2036A17C} - System32\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-1 => C:\Program Files (x86)\PalMall\PalMall-codedownloader.exe [2014-10-22] (BND)
Task: {7F7DD672-C9E8-45DF-95B0-E6DFC845BA95} - System32\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-5_user => C:\Program Files (x86)\winservice86\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-5.exe [2014-10-13] (Corporate Inc)
Task: {81D24FF3-997F-426C-8BE0-849D84D11BCF} - \AdobeFlashPlayerUpdate 2 No Task File <==== ATTENTION
Task: {8201A4D0-C4B9-4A9F-AF8C-9351294DEF3F} - System32\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-1 => C:\Program Files (x86)\winservice86\winservice86-codedownloader.exe [2014-10-26] (Corporate Inc)
Task: {84BCDFE0-0F5E-41B1-BBFD-FFA43EBF5740} - System32\Tasks\e4af0360-a759-4e14-a833-65993c5ece3d-11 => C:\Program Files (x86)\winservice86\e4af0360-a759-4e14-a833-65993c5ece3d-11.exe [2014-10-15] (Corporate Inc)
Task: {855E932D-BADD-47B6-B13F-57FA38DDB5C4} - System32\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-5_user => C:\Program Files (x86)\winservice86\35a0855d-4b09-434e-8247-3ac6aabdc35b-5.exe [2014-10-13] (Corporate Inc)
Task: {859AFDAE-AA07-4083-9C03-DA9E2BACCF14} - System32\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-5 => C:\Program Files (x86)\winservice86\be5be715-bda5-4685-8a0e-d1d7282332cb-5.exe [2014-10-23] (Corporate Inc)
Task: {85ADB86F-D486-4624-970A-B843E780E9BA} - System32\Tasks\APSnotifierPP2 => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe [2014-10-22] (AnyProtect.com) <==== ATTENTION
Task: {86AB3DED-9920-4ADE-A263-699CED7A5EED} - System32\Tasks\rightbackup_377407 => C:\Program Files (x86)\Right Backup\RightBackup.exe [2014-07-11] (Systweak)
Task: {8919D96A-2335-4AA5-8F16-91FE689649FA} - System32\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-11 => C:\Program Files (x86)\winservice86\be5be715-bda5-4685-8a0e-d1d7282332cb-11.exe [2014-10-23] (Corporate Inc)
Task: {8BAA9C0D-5717-4F24-9698-21B7628981D0} - System32\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-6 => C:\Program Files (x86)\winservice86\be5be715-bda5-4685-8a0e-d1d7282332cb-6.exe [2014-10-23] (Corporate Inc)
Task: {8BDB4354-6C7F-49B3-9633-F3203DC17994} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1504372977-4106875907-4108295245-1000Core => C:\Users\Laetitia\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-12] (Facebook Inc.)
Task: {8D6FF8FB-E5A2-42F5-A16A-CBF02CCB4581} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1504372977-4106875907-4108295245-1000UA => C:\Users\Laetitia\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-12] (Facebook Inc.)
Task: {8DF74636-3EC9-4CBC-8C83-53043E82CAA2} - System32\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-4 => C:\Program Files (x86)\winservice86\35a0855d-4b09-434e-8247-3ac6aabdc35b-4.exe [2014-10-13] (Corporate Inc)
Task: {933021E2-993A-4A2C-B734-DF679B588AB9} - System32\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-2 => C:\Program Files (x86)\winservice86\c06757a8-c988-4e36-8195-4feb2a774fb6-2.exe [2014-10-22] (Corporate Inc)
Task: {962025EE-3140-4801-A1C9-04EC3B9DD757} - System32\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-2 => C:\Program Files (x86)\winservice86\9765765e-ff07-44dc-b07c-39ff829a48d7-2.exe [2014-10-16] (Corporate Inc)
Task: {96F9AC07-4FC6-4962-A13D-3BB8261EF10E} - System32\Tasks\2e044655-2c41-4d40-a12b-236878c34040-4 => C:\Program Files (x86)\winservice86\2e044655-2c41-4d40-a12b-236878c34040-4.exe [2014-10-26] (Corporate Inc)
Task: {98951EA6-4AEF-45C9-9F78-3385764D9F1F} - System32\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-2 => C:\Program Files (x86)\winservice86\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-2.exe [2014-10-20] (Corporate Inc)
Task: {9B259AC6-6C7F-4752-BDC5-D444B7CA6C1D} - System32\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-11 => C:\Program Files (x86)\winservice86\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-11.exe [2014-10-13] (Corporate Inc)
Task: {9C29411B-62FB-4546-982E-8C62A9074B59} - System32\Tasks\2e044655-2c41-4d40-a12b-236878c34040-5 => C:\Program Files (x86)\winservice86\2e044655-2c41-4d40-a12b-236878c34040-5.exe [2014-10-26] (Corporate Inc)
Task: {9C6FE42C-F10E-499F-B0E5-36167CD42348} - System32\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-6 => C:\Program Files (x86)\winservice86\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-6.exe [2014-10-24] (Corporate Inc)
Task: {9DB59C00-BC8B-4A9D-841D-44F37050BA1B} - System32\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-5 => C:\Program Files (x86)\winservice86\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-5.exe [2014-10-13] (Corporate Inc)
Task: {A0105564-4987-442C-B335-9C989D989C22} - System32\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-5_user => C:\Program Files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12-5.exe [2014-10-22] (BND)
Task: {A2C96BE2-C88B-407B-9830-49AEDCA9C6CA} - System32\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-5_user => C:\Program Files (x86)\winservice86\c06757a8-c988-4e36-8195-4feb2a774fb6-5.exe [2014-10-22] (Corporate Inc)
Task: {A47E9558-39E8-457C-A845-6877E80ABF96} - System32\Tasks\Updater19962.exe => C:\Users\Laetitia\AppData\Local\Updater19962\Updater19962.exe [2013-10-20] (Innovative Apps) <==== ATTENTION
Task: {A562E9BA-C77D-4685-8DDA-742B091FB94F} - System32\Tasks\Advanced System Protector_startup => C:\Program Files (x86)\Advanced System Protector\AdvancedSystemProtector.exe [2014-01-15] (Systweak) <==== ATTENTION
Task: {B095B990-0372-4797-9B9F-7E10E680746B} - System32\Tasks\EPUpdater => C:\Users\Laetitia\AppData\Roaming\BABSOL~1\Shared\BabMaint.exe <==== ATTENTION
Task: {B19B51E6-42E9-480E-BBF3-1759D9635627} - System32\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-6 => C:\Program Files (x86)\winservice86\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-6.exe [2014-10-13] (Corporate Inc)
Task: {B2F6EC47-93B6-4CAB-BBE3-A1535682FE06} - System32\Tasks\e4af0360-a759-4e14-a833-65993c5ece3d-6 => C:\Program Files (x86)\winservice86\e4af0360-a759-4e14-a833-65993c5ece3d-6.exe [2014-10-15] (Corporate Inc)
Task: {B3229916-048A-44DC-92CC-1A8335A01BCD} - System32\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-1 => C:\Program Files (x86)\winservice86\winservice86-codedownloader.exe [2014-10-26] (Corporate Inc)
Task: {B4030748-E3FD-44BD-AA90-510E773D7B9A} - System32\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-2 => C:\Program Files (x86)\winservice86\2efb3419-93d0-4e62-ad83-5127fdbc5312-2.exe [2014-10-17] (Corporate Inc)
Task: {B66859D7-E29A-4D3F-9658-282B9CBA681A} - System32\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-5 => C:\Program Files (x86)\winservice86\35a0855d-4b09-434e-8247-3ac6aabdc35b-5.exe [2014-10-13] (Corporate Inc)
Task: {BE3C9D29-B615-45C7-8862-21F8B7414A82} - System32\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-4 => C:\Program Files (x86)\winservice86\be5be715-bda5-4685-8a0e-d1d7282332cb-4.exe [2014-10-23] (Corporate Inc)
Task: {BE9F5317-8F6B-4CB4-9543-9A3AD92A1314} - System32\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-5 => C:\Program Files (x86)\winservice86\c06757a8-c988-4e36-8195-4feb2a774fb6-5.exe [2014-10-22] (Corporate Inc)
Task: {BF81DEFC-90CD-41F9-B8DA-8A0C052CC60A} - System32\Tasks\WIN-fdfEfEfAfC => C:\Users\Laetitia\AppData\Roaming\~ilmyrdm.exe [2014-07-09] ()
Task: {C358C4CC-37B0-4470-9636-FC9A76C6C3A8} - System32\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-4 => C:\Program Files (x86)\winservice86\9765765e-ff07-44dc-b07c-39ff829a48d7-4.exe [2014-10-16] (Corporate Inc)
Task: {C37607F7-E238-4C3D-90F9-C5E4BEA210BA} - System32\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-7 => C:\Program Files (x86)\winservice86\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-7.exe [2014-10-13] (Corporate Inc)
Task: {C37F54C6-78EB-471F-B525-067F7388E959} - System32\Tasks\e2f0af1a-f79d-426c-881b-f8a588864736 => C:\Program Files (x86)\winservice86\e2f0af1a-f79d-426c-881b-f8a588864736.exe [2014-10-13] (Corporate Inc)
Task: {C395CCA0-C268-443F-AFF2-037E3CCBA8D0} - System32\Tasks\System Speedup_DEFAULT => C:\Program Files (x86)\System Speedup\SystemSpeedup.exe [2013-05-28] (System Speedup)
Task: {C49DE647-E1F8-4AA6-9C13-F0F3FA908C93} - System32\Tasks\7fc0fede-154a-4584-9de4-aec42f4bada2 => C:\Program Files (x86)\winservice86\7fc0fede-154a-4584-9de4-aec42f4bada2.exe [2014-10-13] ()
Task: {C71B6FB7-0CCD-43AD-8665-F448C814FFFC} - System32\Tasks\WIN-statsSystem => C:\Users\Laetitia\AppData\Local\Microsoft\WinU\~ypbdstd.exe [2014-06-30] ()
Task: {C8A0CF8A-B6F1-4E54-8B73-362B1EBD9668} - System32\Tasks\APSnotifierPP3 => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe [2014-10-22] (AnyProtect.com) <==== ATTENTION
Task: {CA697CB2-34C2-450B-B32F-68AA18D890C5} - System32\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-2 => C:\Program Files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12-2.exe [2014-10-22] (BND)
Task: {CACC67FC-66CA-4676-9BED-8C240FFCF97C} - System32\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-2 => C:\Program Files (x86)\winservice86\35a0855d-4b09-434e-8247-3ac6aabdc35b-2.exe [2014-10-13] (Corporate Inc)
Task: {CCD2B25E-A57D-465F-BB1C-59AA847D5D62} - System32\Tasks\LaunchSignup => C:\Program Files (x86)\MyPC Backup\Signup Wizard.exe [2014-07-22] (MyPC Backup) <==== ATTENTION
Task: {CF56E7A1-D744-436A-A0BC-A8C8A43FDAFB} - System32\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-1 => C:\Program Files (x86)\winservice86\winservice86-codedownloader.exe [2014-10-26] (Corporate Inc)
Task: {CF6E2742-D70B-4DB2-BCAC-D4430F8AA8D3} - System32\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-4 => C:\Program Files (x86)\winservice86\c06757a8-c988-4e36-8195-4feb2a774fb6-4.exe [2014-10-22] (Corporate Inc)
Task: {D01DE22D-4A99-4FAC-84F0-23211CD09195} - System32\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-11 => C:\Program Files (x86)\winservice86\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-11.exe [2014-10-20] (Corporate Inc)
Task: {D1F9CA1D-D58A-4E06-BA8A-F018EF0E2795} - System32\Tasks\globalUpdateUpdateTaskMachineCore => C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe [2014-10-26] (globalUpdate) <==== ATTENTION
Task: {D4FA320A-A651-43CB-98B3-AE178092775F} - System32\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-5_user => C:\Program Files (x86)\winservice86\2efb3419-93d0-4e62-ad83-5127fdbc5312-5.exe [2014-10-17] (Corporate Inc)
Task: {D61AF548-3FC6-4528-9556-335EE6EB8FDD} - System32\Tasks\2e044655-2c41-4d40-a12b-236878c34040-2 => C:\Program Files (x86)\winservice86\2e044655-2c41-4d40-a12b-236878c34040-2.exe [2014-10-26] (Corporate Inc)
Task: {D6C418A8-F904-42A5-AB3C-E4450961F572} - System32\Tasks\globalUpdateUpdateTaskMachineUA => C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe [2014-10-26] (globalUpdate) <==== ATTENTION
Task: {D7292957-A883-43C2-9BD0-81CC8FA5DF53} - System32\Tasks\BitGuard => Sc.exe start BitGuard <==== ATTENTION
Task: {DA059DCD-3180-496F-BA27-0C087480CAF9} - System32\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-4 => C:\Program Files (x86)\winservice86\2efb3419-93d0-4e62-ad83-5127fdbc5312-4.exe [2014-10-17] (Corporate Inc)
Task: {DB91557E-8F0B-4B8F-9E14-6547759B679D} - System32\Tasks\{FF6C196D-9E8C-4A84-B3DE-63875B68C2AA} => Iexplore.exe hxxp://ui.skype.com/ui/0/6.6.0.106/fr/abandoninstall?page=tsProgressBar
Task: {DBF22E48-2FBA-4AA6-8E1F-74683E42D7D0} - System32\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-6 => C:\Program Files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12-6.exe [2014-10-22] (BND)
Task: {DE154020-72BE-4D9A-8964-644CFDEFEB9C} - System32\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-2 => C:\Program Files (x86)\winservice86\81b2a06d-cd33-4254-8123-b218c4537999-2.exe [2014-10-19] (Corporate Inc)
Task: {E0D85833-1A10-4886-A8B6-C5955001FFF0} - System32\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-7 => C:\Program Files (x86)\winservice86\c06757a8-c988-4e36-8195-4feb2a774fb6-7.exe [2014-10-22] (Corporate Inc)
Task: {E2DF3F93-5537-4C2C-9A84-E906A1924BA8} - System32\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-6 => C:\Program Files (x86)\winservice86\35a0855d-4b09-434e-8247-3ac6aabdc35b-6.exe [2014-10-13] (Corporate Inc)
Task: {E5205238-531D-4C8E-B511-4B99B5D4684C} - System32\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-2 => C:\Program Files (x86)\winservice86\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-2.exe [2014-10-24] (Corporate Inc)
Task: {E537E014-3D9B-4D48-99A8-75E32A63C6C7} - System32\Tasks\2e044655-2c41-4d40-a12b-236878c34040-6 => C:\Program Files (x86)\winservice86\2e044655-2c41-4d40-a12b-236878c34040-6.exe [2014-10-26] (Corporate Inc)
Task: {E8CA4531-3E8B-40C5-BDAA-167D02F80570} - System32\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-7 => C:\Program Files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12-7.exe [2014-10-22] (BND)
Task: {EBF75548-DC6A-4558-B7BD-271AC172914B} - System32\Tasks\Epson Printer Software Downloader => C:\Program Files (x86)\EPSON\EPAPDL\E_SAPDL2.EXE [2009-05-26] (SEIKO EPSON CORPORATION)
Task: {EC332F4F-D4AF-4D88-AD8A-F3F5F2BE3BA8} - System32\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-7 => C:\Program Files (x86)\winservice86\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-7.exe [2014-10-24] (Corporate Inc)
Task: {EFA8DCE1-5619-43DC-8E69-4F1A94AB63A9} - System32\Tasks\ASUS P4G => C:\Program Files\P4G\BatteryLife.exe [2010-05-28] (ATK)
Task: {F42F283E-5D6C-46DC-805C-E47E6CA0D81C} - System32\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-4 => C:\Program Files (x86)\winservice86\81b2a06d-cd33-4254-8123-b218c4537999-4.exe [2014-10-19] (Corporate Inc)
Task: {F47FD6A9-FBB4-476E-A138-5231F35EFF29} - System32\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-4 => C:\Program Files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12-4.exe [2014-10-22] (BND)
Task: {F4AEA50C-2E7B-4EA4-B06B-BE8FAFE1E177} - System32\Tasks\fec3efde-451b-433b-805b-d4e7bfd155d6-1 => C:\Program Files (x86)\Pricora 12.0\Pricora 12.0-codedownloader.exe [2014-05-28] (Corporate Inc) <==== ATTENTION
Task: {F4CA6146-7D46-4F92-B418-11C3354A3AFC} - System32\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-5 => C:\Program Files (x86)\winservice86\2efb3419-93d0-4e62-ad83-5127fdbc5312-5.exe [2014-10-17] (Corporate Inc)
Task: {F8EB3255-F74C-4639-87A6-DB91D1EAC074} - System32\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-5 => C:\Program Files (x86)\winservice86\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-5.exe [2014-10-24] (Corporate Inc)
Task: {FBA00C7B-4505-4E2F-9029-84E7C6A5F588} - System32\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-5_user => C:\Program Files (x86)\winservice86\be5be715-bda5-4685-8a0e-d1d7282332cb-5.exe [2014-10-23] (Corporate Inc)
Task: {FD33C1D8-BC6D-4EC0-A17B-0EAE43F5D234} - System32\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-6 => C:\Program Files (x86)\winservice86\81b2a06d-cd33-4254-8123-b218c4537999-6.exe [2014-10-19] (Corporate Inc)
Task: C:\Windows\Tasks\2e044655-2c41-4d40-a12b-236878c34040-1.job => C:\Program Files (x86)\winservice86\winservice86-codedownloader.exe
Task: C:\Windows\Tasks\2e044655-2c41-4d40-a12b-236878c34040-11.job => C:\Program Files (x86)\winservice86\2e044655-2c41-4d40-a12b-236878c34040-11.exe
Task: C:\Windows\Tasks\2e044655-2c41-4d40-a12b-236878c34040-2.job => C:\Program Files (x86)\winservice86\2e044655-2c41-4d40-a12b-236878c34040-2.exe
Task: C:\Windows\Tasks\2e044655-2c41-4d40-a12b-236878c34040-4.job => C:\Program Files (x86)\winservice86\2e044655-2c41-4d40-a12b-236878c34040-4.exe
Task: C:\Windows\Tasks\2e044655-2c41-4d40-a12b-236878c34040-5.job => C:\Program Files (x86)\winservice86\2e044655-2c41-4d40-a12b-236878c34040-5.exe
Task: C:\Windows\Tasks\2e044655-2c41-4d40-a12b-236878c34040-5_user.job => C:\Program Files (x86)\winservice86\2e044655-2c41-4d40-a12b-236878c34040-5.exe
Task: C:\Windows\Tasks\2e044655-2c41-4d40-a12b-236878c34040-6.job => C:\Program Files (x86)\winservice86\2e044655-2c41-4d40-a12b-236878c34040-6.exe
Task: C:\Windows\Tasks\2e044655-2c41-4d40-a12b-236878c34040-7.job => C:\Program Files (x86)\winservice86\2e044655-2c41-4d40-a12b-236878c34040-7.exe
Task: C:\Windows\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-1.job => C:\Program Files (x86)\winservice86\winservice86-codedownloader.exe
Task: C:\Windows\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-11.job => C:\Program Files (x86)\winservice86\2efb3419-93d0-4e62-ad83-5127fdbc5312-11.exe
Task: C:\Windows\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-2.job => C:\Program Files (x86)\winservice86\2efb3419-93d0-4e62-ad83-5127fdbc5312-2.exe
Task: C:\Windows\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-4.job => C:\Program Files (x86)\winservice86\2efb3419-93d0-4e62-ad83-5127fdbc5312-4.exe
Task: C:\Windows\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-5.job => C:\Program Files (x86)\winservice86\2efb3419-93d0-4e62-ad83-5127fdbc5312-5.exe
Task: C:\Windows\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-5_user.job => C:\Program Files (x86)\winservice86\2efb3419-93d0-4e62-ad83-5127fdbc5312-5.exe
Task: C:\Windows\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-6.job => C:\Program Files (x86)\winservice86\2efb3419-93d0-4e62-ad83-5127fdbc5312-6.exe
Task: C:\Windows\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-7.job => C:\Program Files (x86)\winservice86\2efb3419-93d0-4e62-ad83-5127fdbc5312-7.exe
Task: C:\Windows\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-1.job => C:\Program Files (x86)\winservice86\winservice86-codedownloader.exe
Task: C:\Windows\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-11.job => C:\Program Files (x86)\winservice86\35a0855d-4b09-434e-8247-3ac6aabdc35b-11.exe
Task: C:\Windows\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-2.job => C:\Program Files (x86)\winservice86\35a0855d-4b09-434e-8247-3ac6aabdc35b-2.exe
Task: C:\Windows\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-4.job => C:\Program Files (x86)\winservice86\35a0855d-4b09-434e-8247-3ac6aabdc35b-4.exe
Task: C:\Windows\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-5.job => C:\Program Files (x86)\winservice86\35a0855d-4b09-434e-8247-3ac6aabdc35b-5.exe
Task: C:\Windows\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-5_user.job => C:\Program Files (x86)\winservice86\35a0855d-4b09-434e-8247-3ac6aabdc35b-5.exe
Task: C:\Windows\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-6.job => C:\Program Files (x86)\winservice86\35a0855d-4b09-434e-8247-3ac6aabdc35b-6.exe
Task: C:\Windows\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-7.job => C:\Program Files (x86)\winservice86\35a0855d-4b09-434e-8247-3ac6aabdc35b-7.exe
Task: C:\Windows\Tasks\5280bb8b-3d93-4e80-afaf-a41b391e8248.job => C:\Program Files (x86)\winservice86\5280bb8b-3d93-4e80-afaf-a41b391e8248.exe
Task: C:\Windows\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-1.job => C:\Program Files (x86)\winservice86\winservice86-codedownloader.exe
Task: C:\Windows\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-11.job => C:\Program Files (x86)\winservice86\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-11.exe
Task: C:\Windows\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-2.job => C:\Program Files (x86)\winservice86\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-2.exe
Task: C:\Windows\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-4.job => C:\Program Files (x86)\winservice86\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-4.exe
Task: C:\Windows\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-5.job => C:\Program Files (x86)\winservice86\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-5.exe
Task: C:\Windows\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-5_user.job => C:\Program Files (x86)\winservice86\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-5.exe
Task: C:\Windows\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-6.job => C:\Program Files (x86)\winservice86\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-6.exe
Task: C:\Windows\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-7.job => C:\Program Files (x86)\winservice86\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-7.exe
Task: C:\Windows\Tasks\73045e45-880c-4d48-8bff-6077b4788cac-1.job => C:\Program Files (x86)\winservice86\winservice86-codedownloader.exe
Task: C:\Windows\Tasks\73045e45-880c-4d48-8bff-6077b4788cac-11.job => C:\Program Files (x86)\winservice86\73045e45-880c-4d48-8bff-6077b4788cac-11.exe
Task: C:\Windows\Tasks\73045e45-880c-4d48-8bff-6077b4788cac-2.job => ?
Task: C:\Windows\Tasks\73045e45-880c-4d48-8bff-6077b4788cac-4.job => C:\Program Files (x86)\winservice86\73045e45-880c-4d48-8bff-6077b4788cac-4.exe
Task: C:\Windows\Tasks\73045e45-880c-4d48-8bff-6077b4788cac-6.job => C:\Program Files (x86)\winservice86\73045e45-880c-4d48-8bff-6077b4788cac-6.exe
Task: C:\Windows\Tasks\73045e45-880c-4d48-8bff-6077b4788cac-7.job => C:\Program Files (x86)\winservice86\73045e45-880c-4d48-8bff-6077b4788cac-7.exe
Task: C:\Windows\Tasks\7fc0fede-154a-4584-9de4-aec42f4bada2.job => C:\Program Files (x86)\winservice86\7fc0fede-154a-4584-9de4-aec42f4bada2.exe
Task: C:\Windows\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-1.job => C:\Program Files (x86)\winservice86\winservice86-codedownloader.exe
Task: C:\Windows\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-11.job => C:\Program Files (x86)\winservice86\81b2a06d-cd33-4254-8123-b218c4537999-11.exe
Task: C:\Windows\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-2.job => C:\Program Files (x86)\winservice86\81b2a06d-cd33-4254-8123-b218c4537999-2.exe
Task: C:\Windows\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-4.job => C:\Program Files (x86)\winservice86\81b2a06d-cd33-4254-8123-b218c4537999-4.exe
Task: C:\Windows\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-5.job => C:\Program Files (x86)\winservice86\81b2a06d-cd33-4254-8123-b218c4537999-5.exe
Task: C:\Windows\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-5_user.job => C:\Program Files (x86)\winservice86\81b2a06d-cd33-4254-8123-b218c4537999-5.exe
Task: C:\Windows\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-6.job => C:\Program Files (x86)\winservice86\81b2a06d-cd33-4254-8123-b218c4537999-6.exe
Task: C:\Windows\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-7.job => C:\Program Files (x86)\winservice86\81b2a06d-cd33-4254-8123-b218c4537999-7.exe
Task: C:\Windows\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-1.job => C:\Program Files (x86)\winservice86\winservice86-codedownloader.exe
Task: C:\Windows\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-11.job => C:\Program Files (x86)\winservice86\9765765e-ff07-44dc-b07c-39ff829a48d7-11.exe
Task: C:\Windows\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-2.job => C:\Program Files (x86)\winservice86\9765765e-ff07-44dc-b07c-39ff829a48d7-2.exe
Task: C:\Windows\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-4.job => C:\Program Files (x86)\winservice86\9765765e-ff07-44dc-b07c-39ff829a48d7-4.exe
Task: C:\Windows\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-5.job => C:\Program Files (x86)\winservice86\9765765e-ff07-44dc-b07c-39ff829a48d7-5.exe
Task: C:\Windows\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-5_user.job => C:\Program Files (x86)\winservice86\9765765e-ff07-44dc-b07c-39ff829a48d7-5.exe
Task: C:\Windows\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-6.job => C:\Program Files (x86)\winservice86\9765765e-ff07-44dc-b07c-39ff829a48d7-6.exe
Task: C:\Windows\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-7.job => C:\Program Files (x86)\winservice86\9765765e-ff07-44dc-b07c-39ff829a48d7-7.exe
Task: C:\Windows\Tasks\9c54e1ee-bd71-444b-b478-e51df9664991.job => C:\Program Files (x86)\winservice86\9c54e1ee-bd71-444b-b478-e51df9664991.exe
Task: C:\Windows\Tasks\a02caaef-bdb1-48ce-a25a-b7494b0783cb.job => C:\Program Files (x86)\winservice86\a02caaef-bdb1-48ce-a25a-b7494b0783cb.exe
Task: C:\Windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-1.job => C:\Program Files (x86)\PalMall\PalMall-codedownloader.exe
Task: C:\Windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-11.job => C:\Program Files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12-11.exe
Task: C:\Windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-2.job => C:\Program Files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12-2.exe
Task: C:\Windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-4.job => C:\Program Files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12-4.exe
Task: C:\Windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-5.job => C:\Program Files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12-5.exe
Task: C:\Windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-5_user.job => C:\Program Files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12-5.exe
Task: C:\Windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-6.job => C:\Program Files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12-6.exe
Task: C:\Windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-7.job => C:\Program Files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12-7.exe
Task: C:\Windows\Tasks\a8d80158-8a89-4bce-b3c5-45be4ebf96dd-1.job => C:\Program Files (x86)\winservice86\winservice86-codedownloader.exe
Task: C:\Windows\Tasks\a8d80158-8a89-4bce-b3c5-45be4ebf96dd-11.job => C:\Program Files (x86)\winservice86\a8d80158-8a89-4bce-b3c5-45be4ebf96dd-11.exe
Task: C:\Windows\Tasks\a8d80158-8a89-4bce-b3c5-45be4ebf96dd-2.job => C:\Program Files (x86)\winservice86\a8d80158-8a89-4bce-b3c5-45be4ebf96dd-2.exe
Task: C:\Windows\Tasks\a8d80158-8a89-4bce-b3c5-45be4ebf96dd-4.job => C:\Program Files (x86)\winservice86\a8d80158-8a89-4bce-b3c5-45be4ebf96dd-4.exe
Task: C:\Windows\Tasks\a8d80158-8a89-4bce-b3c5-45be4ebf96dd-5.job => C:\Program Files (x86)\winservice86\a8d80158-8a89-4bce-b3c5-45be4ebf96dd-5.exe
Task: C:\Windows\Tasks\a8d80158-8a89-4bce-b3c5-45be4ebf96dd-5_user.job => C:\Program Files (x86)\winservice86\a8d80158-8a89-4bce-b3c5-45be4ebf96dd-5.exe
Task: C:\Windows\Tasks\a8d80158-8a89-4bce-b3c5-45be4ebf96dd-6.job => C:\Program Files (x86)\winservice86\a8d80158-8a89-4bce-b3c5-45be4ebf96dd-6.exe
Task: C:\Windows\Tasks\a8d80158-8a89-4bce-b3c5-45be4ebf96dd-7.job => C:\Program Files (x86)\winservice86\a8d80158-8a89-4bce-b3c5-45be4ebf96dd-7.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\APSnotifierPP1.job => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION
Task: C:\Windows\Tasks\APSnotifierPP2.job => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION
Task: C:\Windows\Tasks\APSnotifierPP3.job => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION
Task: C:\Windows\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-1.job => C:\Program Files (x86)\winservice86\winservice86-codedownloader.exe
Task: C:\Windows\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-11.job => C:\Program Files (x86)\winservice86\be5be715-bda5-4685-8a0e-d1d7282332cb-11.exe
Task: C:\Windows\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-2.job => C:\Program Files (x86)\winservice86\be5be715-bda5-4685-8a0e-d1d7282332cb-2.exe
Task: C:\Windows\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-4.job => C:\Program Files (x86)\winservice86\be5be715-bda5-4685-8a0e-d1d7282332cb-4.exe
Task: C:\Windows\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-5.job => C:\Program Files (x86)\winservice86\be5be715-bda5-4685-8a0e-d1d7282332cb-5.exe
Task: C:\Windows\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-5_user.job => C:\Program Files (x86)\winservice86\be5be715-bda5-4685-8a0e-d1d7282332cb-5.exe
Task: C:\Windows\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-6.job => C:\Program Files (x86)\winservice86\be5be715-bda5-4685-8a0e-d1d7282332cb-6.exe
Task: C:\Windows\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-7.job => C:\Program Files (x86)\winservice86\be5be715-bda5-4685-8a0e-d1d7282332cb-7.exe
Task: C:\Windows\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-1.job => C:\Program Files (x86)\winservice86\winservice86-codedownloader.exe
Task: C:\Windows\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-11.job => C:\Program Files (x86)\winservice86\c06757a8-c988-4e36-8195-4feb2a774fb6-11.exe
Task: C:\Windows\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-2.job => C:\Program Files (x86)\winservice86\c06757a8-c988-4e36-8195-4feb2a774fb6-2.exe
Task: C:\Windows\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-4.job => C:\Program Files (x86)\winservice86\c06757a8-c988-4e36-8195-4feb2a774fb6-4.exe
Task: C:\Windows\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-5.job => C:\Program Files (x86)\winservice86\c06757a8-c988-4e36-8195-4feb2a774fb6-5.exe
Task: C:\Windows\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-5_user.job => C:\Program Files (x86)\winservice86\c06757a8-c988-4e36-8195-4feb2a774fb6-5.exe
Task: C:\Windows\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-6.job => C:\Program Files (x86)\winservice86\c06757a8-c988-4e36-8195-4feb2a774fb6-6.exe
Task: C:\Windows\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-7.job => C:\Program Files (x86)\winservice86\c06757a8-c988-4e36-8195-4feb2a774fb6-7.exe
Task: C:\Windows\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-1.job => C:\Program Files (x86)\winservice86\winservice86-codedownloader.exe
Task: C:\Windows\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-11.job => C:\Program Files (x86)\winservice86\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-11.exe
Task: C:\Windows\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-2.job => C:\Program Files (x86)\winservice86\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-2.exe
Task: C:\Windows\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-4.job => C:\Program Files (x86)\winservice86\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-4.exe
Task: C:\Windows\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-5.job => C:\Program Files (x86)\winservice86\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-5.exe
Task: C:\Windows\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-5_user.job => C:\Program Files (x86)\winservice86\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-5.exe
Task: C:\Windows\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-6.job => C:\Program Files (x86)\winservice86\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-6.exe
Task: C:\Windows\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-7.job => C:\Program Files (x86)\winservice86\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-7.exe
Task: C:\Windows\Tasks\d83072f9-e6b3-4978-a191-6374e73cae75-1.job => C:\Program Files (x86)\winservice86\winservice86-codedownloader.exe
Task: C:\Windows\Tasks\d83072f9-e6b3-4978-a191-6374e73cae75-11.job => C:\Program Files (x86)\winservice86\d83072f9-e6b3-4978-a191-6374e73cae75-11.exe
Task: C:\Windows\Tasks\d83072f9-e6b3-4978-a191-6374e73cae75-2.job => C:\Program Files (x86)\winservice86\d83072f9-e6b3-4978-a191-6374e73cae75-2.exe
Task: C:\Windows\Tasks\d83072f9-e6b3-4978-a191-6374e73cae75-4.job => C:\Program Files (x86)\winservice86\d83072f9-e6b3-4978-a191-6374e73cae75-4.exe
Task: C:\Windows\Tasks\d83072f9-e6b3-4978-a191-6374e73cae75-5.job => C:\Program Files (x86)\winservice86\d83072f9-e6b3-4978-a191-6374e73cae75-5.exe
Task: C:\Windows\Tasks\d83072f9-e6b3-4978-a191-6374e73cae75-5_user.job => C:\Program Files (x86)\winservice86\d83072f9-e6b3-4978-a191-6374e73cae75-5.exe
Task: C:\Windows\Tasks\d83072f9-e6b3-4978-a191-6374e73cae75-6.job => C:\Program Files (x86)\winservice86\d83072f9-e6b3-4978-a191-6374e73cae75-6.exe
Task: C:\Windows\Tasks\d83072f9-e6b3-4978-a191-6374e73cae75-7.job => C:\Program Files (x86)\winservice86\d83072f9-e6b3-4978-a191-6374e73cae75-7.exe
Task: C:\Windows\Tasks\e2f0af1a-f79d-426c-881b-f8a588864736.job => C:\Program Files (x86)\winservice86\e2f0af1a-f79d-426c-881b-f8a588864736.exe
Task: C:\Windows\Tasks\e4af0360-a759-4e14-a833-65993c5ece3d-11.job => C:\Program Files (x86)\winservice86\e4af0360-a759-4e14-a833-65993c5ece3d-11.exe
Task: C:\Windows\Tasks\e4af0360-a759-4e14-a833-65993c5ece3d-6.job => C:\Program Files (x86)\winservice86\e4af0360-a759-4e14-a833-65993c5ece3d-6.exe
Task: C:\Windows\Tasks\e4af0360-a759-4e14-a833-65993c5ece3d-7.job => C:\Program Files (x86)\winservice86\e4af0360-a759-4e14-a833-65993c5ece3d-7.exe
Task: C:\Windows\Tasks\Epson Printer Software Downloader.job => C:\Program Files (x86)\EPSON\EPAPDL\E_SAPDL2.EXE
Task: C:\Windows\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-1.job => C:\Program Files (x86)\winservice86\winservice86-codedownloader.exe
Task: C:\Windows\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-11.job => C:\Program Files (x86)\winservice86\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-11.exe
Task: C:\Windows\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-2.job => C:\Program Files (x86)\winservice86\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-2.exe
Task: C:\Windows\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-4.job => C:\Program Files (x86)\winservice86\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-4.exe
Task: C:\Windows\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-5.job => C:\Program Files (x86)\winservice86\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-5.exe
Task: C:\Windows\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-5_user.job => C:\Program Files (x86)\winservice86\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-5.exe
Task: C:\Windows\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-6.job => C:\Program Files (x86)\winservice86\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-6.exe
Task: C:\Windows\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-7.job => C:\Program Files (x86)\winservice86\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-7.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1504372977-4106875907-4108295245-1000Core.job => C:\Users\Laetitia\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1504372977-4106875907-4108295245-1000UA.job => C:\Users\Laetitia\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\fec3efde-451b-433b-805b-d4e7bfd155d6-1.job => C:\Program Files (x86)\Pricora 12.0\Pricora 12.0-codedownloader.exe <==== ATTENTION
Task: C:\Windows\Tasks\fec3efde-451b-433b-805b-d4e7bfd155d6-2.job => C:\Program Files (x86)\Pricora 12.0\fec3efde-451b-433b-805b-d4e7bfd155d6-2.exe <==== ATTENTION
Task: C:\Windows\Tasks\fec3efde-451b-433b-805b-d4e7bfd155d6-3.job => C:\Program Files (x86)\Pricora 12.0\fec3efde-451b-433b-805b-d4e7bfd155d6-3.exe <==== ATTENTION
Task: C:\Windows\Tasks\fec3efde-451b-433b-805b-d4e7bfd155d6-4.job => C:\Program Files (x86)\Pricora 12.0\fec3efde-451b-433b-805b-d4e7bfd155d6-4.exe <==== ATTENTION
Task: C:\Windows\Tasks\fec3efde-451b-433b-805b-d4e7bfd155d6-5.job => C:\Program Files (x86)\Pricora 12.0\fec3efde-451b-433b-805b-d4e7bfd155d6-5.exe <==== ATTENTION
Task: C:\Windows\Tasks\fec3efde-451b-433b-805b-d4e7bfd155d6-6.job => C:\Program Files (x86)\Pricora 12.0\Pricora 12.0-novainstaller.exe <==== ATTENTION
Task: C:\Windows\Tasks\fec3efde-451b-433b-805b-d4e7bfd155d6-7.job => C:\Program Files (x86)\Pricora 12.0\Pricora 12.0-nova.exe <==== ATTENTION
Task: C:\Windows\Tasks\globalUpdateUpdateTaskMachineCore.job => C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\globalUpdateUpdateTaskMachineUA.job => C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\System Speedup_DEFAULT.job => C:\Program Files (x86)\System Speedup\SystemSpeedup.exe
Task: C:\Windows\Tasks\System Speedup_UPDATES.job => C:\Program Files (x86)\System Speedup\SystemSpeedup.exe
Task: C:\Windows\Tasks\temp_73045e45-880c-4d48-8bff-6077b4788cac-2.job => ?

==================== Loaded Modules (whitelisted) =============

2007-06-15 18:28 - 2007-06-15 18:28 - 00104960 _____ () C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ShlExt\x64\OverlayIconShlExt64.dll
2007-06-02 00:52 - 2007-06-02 00:52 - 00159744 _____ () C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ShlExt\x64\OverlayIconShlExt1_64.dll
2010-03-16 02:48 - 2010-03-16 02:48 - 00148816 _____ () C:\Program Files (x86)\ASUS\ASUS WebStorage\EcaremeDLL.dll
2010-10-01 06:05 - 2010-10-01 06:05 - 00030032 _____ () C:\Windows\assembly\GAC_MSIL\SqliteShared\1.0.3726.20828__0d0f4b69e50e559b\SqliteShared.dll
2010-10-01 06:05 - 2010-10-01 06:05 - 00931840 _____ () C:\Windows\assembly\GAC_64\System.Data.SQLite\1.0.60.0__db937bc2d44ff139\System.Data.SQLite.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:373E1720
AlternateDataStreams: C:\Users\Laetitia\Downloads\reclamation (1).eml:OECustomProperty
AlternateDataStreams: C:\Users\Laetitia\Downloads\reclamation.eml:OECustomProperty

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Option => "OptionValue"="1"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: Adobe Reader Speed Launcher => "C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe"
MSCONFIG\startupreg: ADSMTray => C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ADSMTray.exe
MSCONFIG\startupreg: ASUS Camera ScreenSaver => C:\Windows\AsScrProlog.exe
MSCONFIG\startupreg: ASUS Screen Saver Protector => C:\Windows\AsScrPro.exe
MSCONFIG\startupreg: CLMLServer => "C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe"

========================= Accounts: ==========================

Administrateur (S-1-5-21-1504372977-4106875907-4108295245-500 - Administrator - Disabled)
Invité (S-1-5-21-1504372977-4106875907-4108295245-501 - Limited - Disabled)
Laetitia (S-1-5-21-1504372977-4106875907-4108295245-1000 - Administrator - Enabled) => C:\Users\Laetitia

==================== Faulty Device Manager Devices =============

Name: Security Processor Loader Driver
Description: Security Processor Loader Driver
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: spldr
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (10/28/2014 08:00:11 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: La création du contexte d’activation a échoué pour «*C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1*». Erreur dans le fichier de manifeste ou de stratégie «*C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2*» à la ligne C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Une version de composant nécessaire à l’application est en conflit avec une autre version de composant déjà active.
Les composants en conflit sont :
Composant 1*: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Composant 2*: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (10/28/2014 06:45:52 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Pour information uniquement.
(Patch task for {90140011-0066-040C-0000-0000000FF1CE}): DownloadLatest Failed:

Error: (10/28/2014 06:36:43 PM) (Source: Iminent) (EventID: 0) (User: )
Description: Unexpected exception.

System.Reflection.TargetInvocationException: Une exception a été levée par la cible d'un appel. ---> System.NullReferenceException: La référence d'objet n'est pas définie à une instance d'un objet.
   à Iminent.Mediator.Server.ApplicationService.<>c__DisplayClassa.<WarmUp>b__9(Composite composite)
   --- Fin de la trace de la pile d'exception interne ---
   à System.RuntimeMethodHandle.InvokeMethod(Object target, Object[] arguments, Signature sig, Boolean constructor)
   à System.Reflection.RuntimeMethodInfo.UnsafeInvokeInternal(Object obj, Object[] parameters, Object[] arguments)
   à System.Delegate.DynamicInvokeImpl(Object[] args)
   à System.Windows.Threading.ExceptionWrapper.InternalRealCall(Delegate callback, Object args, Int32 numArgs)
   à MS.Internal.Threading.ExceptionFilterHelper.TryCatchWhen(Object source, Delegate method, Object args, Int32 numArgs, Delegate catchHandler)

Error: (10/28/2014 06:24:47 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: La création du contexte d’activation a échoué pour «*C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1*». Erreur dans le fichier de manifeste ou de stratégie «*C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2*» à la ligne C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Une version de composant nécessaire à l’application est en conflit avec une autre version de composant déjà active.
Les composants en conflit sont :
Composant 1*: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Composant 2*: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (10/28/2014 06:24:15 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Pour information uniquement.
(Patch task for {90140011-0066-040C-0000-0000000FF1CE}): DownloadLatest Failed:

Error: (10/28/2014 06:14:21 PM) (Source: Iminent) (EventID: 0) (User: )
Description: Unexpected exception.

System.Reflection.TargetInvocationException: Une exception a été levée par la cible d'un appel. ---> System.NullReferenceException: La référence d'objet n'est pas définie à une instance d'un objet.
   à Iminent.Mediator.Server.ApplicationService.<>c__DisplayClassa.<WarmUp>b__9(Composite composite)
   --- Fin de la trace de la pile d'exception interne ---
   à System.RuntimeMethodHandle.InvokeMethod(Object target, Object[] arguments, Signature sig, Boolean constructor)
   à System.Reflection.RuntimeMethodInfo.UnsafeInvokeInternal(Object obj, Object[] parameters, Object[] arguments)
   à System.Delegate.DynamicInvokeImpl(Object[] args)
   à System.Windows.Threading.ExceptionWrapper.InternalRealCall(Delegate callback, Object args, Int32 numArgs)
   à MS.Internal.Threading.ExceptionFilterHelper.TryCatchWhen(Object source, Delegate method, Object args, Int32 numArgs, Delegate catchHandler)

Error: (10/26/2014 06:28:05 PM) (Source: MsiInstaller) (EventID: 11309) (User: Laetitia-PC)
Description: Product: Google Update Helper -- Error 1309. Error reading from file: C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\Google\Update\RequiredFile.txt.  System error 3.  Verify that the file exists and that you can access it.

Error: (10/25/2014 04:15:52 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nom de l’application défaillante chrome.exe, version : 38.0.2125.104, horodatage : 0x5437298b
Nom du module défaillant : chrome.dll, version : 38.0.2125.104, horodatage : 0x543726b0
Code d’exception : 0xc0000005
Décalage d’erreur : 0x00004b9c
ID du processus défaillant : 0xd8c
Heure de début de l’application défaillante : 0xchrome.exe0
Chemin d’accès de l’application défaillante : chrome.exe1
Chemin d’accès du module défaillant: chrome.exe2
ID de rapport : chrome.exe3

Error: (10/24/2014 10:20:19 AM) (Source: MsiInstaller) (EventID: 11309) (User: Laetitia-PC)
Description: Product: Google Update Helper -- Error 1309. Error reading from file: C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\Google\Update\RequiredFile.txt.  System error 3.  Verify that the file exists and that you can access it.

Error: (10/23/2014 05:35:52 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nom de l’application défaillante chrome.exe, version : 38.0.2125.104, horodatage : 0x5437298b
Nom du module défaillant : chrome.dll, version : 38.0.2125.104, horodatage : 0x543726b0
Code d’exception : 0x80000003
Décalage d’erreur : 0x004d2f1f
ID du processus défaillant : 0x1688
Heure de début de l’application défaillante : 0xchrome.exe0
Chemin d’accès de l’application défaillante : chrome.exe1
Chemin d’accès du module défaillant: chrome.exe2
ID de rapport : chrome.exe3


System errors:
=============
Error: (10/28/2014 08:02:43 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Le service Service Liste des réseaux dépend du service Connaissance des emplacements réseau qui n’a pas pu démarrer en raison de l’erreur*: 
%%1068

Error: (10/28/2014 08:02:13 PM) (Source: Disk) (EventID: 11) (User: )
Description: Le pilote a détecté une erreur du contrôleur sur \Device\Harddisk1\DR2.

Error: (10/28/2014 08:02:11 PM) (Source: Disk) (EventID: 11) (User: )
Description: Le pilote a détecté une erreur du contrôleur sur \Device\Harddisk1\DR2.

Error: (10/28/2014 07:56:28 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Le service Service Liste des réseaux dépend du service Connaissance des emplacements réseau qui n’a pas pu démarrer en raison de l’erreur*: 
%%1068

Error: (10/28/2014 07:56:28 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Le service Service Liste des réseaux dépend du service Connaissance des emplacements réseau qui n’a pas pu démarrer en raison de l’erreur*: 
%%1068

Error: (10/28/2014 07:56:28 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Le service Service Liste des réseaux dépend du service Connaissance des emplacements réseau qui n’a pas pu démarrer en raison de l’erreur*: 
%%1068

Error: (10/28/2014 07:56:28 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Le service Service Liste des réseaux dépend du service Connaissance des emplacements réseau qui n’a pas pu démarrer en raison de l’erreur*: 
%%1068

Error: (10/28/2014 07:56:28 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Le service Service Liste des réseaux dépend du service Connaissance des emplacements réseau qui n’a pas pu démarrer en raison de l’erreur*: 
%%1068

Error: (10/28/2014 07:56:28 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Le service Service Liste des réseaux dépend du service Connaissance des emplacements réseau qui n’a pas pu démarrer en raison de l’erreur*: 
%%1068

Error: (10/28/2014 07:56:27 PM) (Source: DCOM) (EventID: 10005) (User: )
Description: 1084WSearch{9E175B6D-F52A-11D8-B9A5-505054503030}


Microsoft Office Sessions:
=========================
Error: (10/28/2014 08:00:11 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestF:\esetsmartinstaller_deu.exe

Error: (10/28/2014 06:45:52 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: (Patch task for {90140011-0066-040C-0000-0000000FF1CE}): DownloadLatest Failed:

Error: (10/28/2014 06:36:43 PM) (Source: Iminent) (EventID: 0) (User: )
Description: Unexpected exception.

System.Reflection.TargetInvocationException: Une exception a été levée par la cible d'un appel. ---> System.NullReferenceException: La référence d'objet n'est pas définie à une instance d'un objet.
   à Iminent.Mediator.Server.ApplicationService.<>c__DisplayClassa.<WarmUp>b__9(Composite composite)
   --- Fin de la trace de la pile d'exception interne ---
   à System.RuntimeMethodHandle.InvokeMethod(Object target, Object[] arguments, Signature sig, Boolean constructor)
   à System.Reflection.RuntimeMethodInfo.UnsafeInvokeInternal(Object obj, Object[] parameters, Object[] arguments)
   à System.Delegate.DynamicInvokeImpl(Object[] args)
   à System.Windows.Threading.ExceptionWrapper.InternalRealCall(Delegate callback, Object args, Int32 numArgs)
   à MS.Internal.Threading.ExceptionFilterHelper.TryCatchWhen(Object source, Delegate method, Object args, Int32 numArgs, Delegate catchHandler)

Error: (10/28/2014 06:24:47 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestF:\esetsmartinstaller_deu.exe

Error: (10/28/2014 06:24:15 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: (Patch task for {90140011-0066-040C-0000-0000000FF1CE}): DownloadLatest Failed:

Error: (10/28/2014 06:14:21 PM) (Source: Iminent) (EventID: 0) (User: )
Description: Unexpected exception.

System.Reflection.TargetInvocationException: Une exception a été levée par la cible d'un appel. ---> System.NullReferenceException: La référence d'objet n'est pas définie à une instance d'un objet.
   à Iminent.Mediator.Server.ApplicationService.<>c__DisplayClassa.<WarmUp>b__9(Composite composite)
   --- Fin de la trace de la pile d'exception interne ---
   à System.RuntimeMethodHandle.InvokeMethod(Object target, Object[] arguments, Signature sig, Boolean constructor)
   à System.Reflection.RuntimeMethodInfo.UnsafeInvokeInternal(Object obj, Object[] parameters, Object[] arguments)
   à System.Delegate.DynamicInvokeImpl(Object[] args)
   à System.Windows.Threading.ExceptionWrapper.InternalRealCall(Delegate callback, Object args, Int32 numArgs)
   à MS.Internal.Threading.ExceptionFilterHelper.TryCatchWhen(Object source, Delegate method, Object args, Int32 numArgs, Delegate catchHandler)

Error: (10/26/2014 06:28:05 PM) (Source: MsiInstaller) (EventID: 11309) (User: Laetitia-PC)
Description: Product: Google Update Helper -- Error 1309. Error reading from file: C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\Google\Update\RequiredFile.txt.  System error 3.  Verify that the file exists and that you can access it.(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (10/25/2014 04:15:52 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: chrome.exe38.0.2125.1045437298bchrome.dll38.0.2125.104543726b0c000000500004b9cd8c01cfef6a85c14603C:\Program Files (x86)\Google\Chrome\Application\chrome.exeC:\Program Files (x86)\Google\Chrome\Application\38.0.2125.104\chrome.dll3991f516-5bf5-11e4-b2da-20cf306a2ba4

Error: (10/24/2014 10:20:19 AM) (Source: MsiInstaller) (EventID: 11309) (User: Laetitia-PC)
Description: Product: Google Update Helper -- Error 1309. Error reading from file: C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\Google\Update\RequiredFile.txt.  System error 3.  Verify that the file exists and that you can access it.(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (10/23/2014 05:35:52 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: chrome.exe38.0.2125.1045437298bchrome.dll38.0.2125.104543726b080000003004d2f1f168801cfeedf636638b2C:\Program Files (x86)\Google\Chrome\Application\chrome.exeC:\Program Files (x86)\Google\Chrome\Application\38.0.2125.104\chrome.dlla6e822b9-5ad2-11e4-abf9-20cf306a2ba4


==================== Memory info =========================== 

Processor: Intel(R) Core(TM)2 Duo CPU T6500 @ 2.10GHz
Percentage of memory in use: 16%
Total physical RAM: 4061.09 MB
Available physical RAM: 3382.87 MB
Total Pagefile: 8120.35 MB
Available Pagefile: 7469.02 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:116.44 GB) (Free:23.15 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (DATA) (Fixed) (Total:329.79 GB) (Free:329.49 GB) NTFS
Drive e: (INTEX_METALFRAME_2012) (CDROM) (Total:3.89 GB) (Free:0 GB) UDF
Drive f: (KINGSTON) (Removable) (Total:14.63 GB) (Free:14.61 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: E0C5913D)
Partition 1: (Not Active) - (Size=19.5 GB) - (Type=1C)
Partition 2: (Active) - (Size=116.4 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=329.8 GB) - (Type=OF Extended)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 14.6 GB) (Disk ID: C3072E18)
Partition 1: (Active) - (Size=14.6 GB) - (Type=0C)

==================== End Of Log ============================
         
Tante Edit sagt:

Habe gerade einige als ATTENTION geflaggte Programme im abgesicherten Modus entfernt... einige wie zum Beispiel den AnyProtect und das Yahoo Community Zeug kann ich nicht entfernen... er startet die Deinstallation gar nicht erst.
__________________

Geändert von ChristophM (28.10.2014 um 21:04 Uhr)

Alt 29.10.2014, 19:26   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam - Standard

Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam



Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    Advanced System Protector

    AnyProtect

    Babylon toolbar on IE

    BrowseFox 3.0.0

    Deeal

    Delta Chrome Toolbar

    Delta toolbar

    Iminent

    Iminent

    LPT System Updater Service

    MyPC Backup

    Optimizer Pro v3.0

    Pricora 12.0

    Remote Desktop Access

    Search Protect

    Supreme Savings

    tuto4pc_fr_62

    Wajam

    webssearches uninstall

    WindowsMangerProtect20.0.0.502 (HKLM-x32\...\WindowsMangerProtect) (Version: 20.0.0.502 - WindowsProtect LIMITED) <==== ATTENTION

    winservice86

    Yahoo Community Smartbar

    Yahoo Community Smartbar Engine (HKCU\...\{5a65370e-c25f-4e16-91af-98278e3f1c0a}) (Version: 11.112.66.19229 - Linkury Inc.) <==== ATTENTION


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 





Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 29.10.2014, 21:31   #5
ChristophM
 
Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam - Standard

Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam



Guten Abend =)

Danke für die Hilfe, ich habe alle Schritte befolgt, allerdings kann ich nun nichtmehr im normalen Modus starten (schwarzer Bildschirm mit Mauszeiger ohne Reaktion)

Habe nun wieder den Abgesicherten Modus gestartet und den Log bekommen.

Code:
ATTFilter
ComboFix 14-10-29.01 - Laetitia 29/10/2014  21:05:25.1.2 - x64 MINIMAL
Microsoft Windows 7 Édition Familiale Premium   6.1.7601.1.1252.33.1036.18.4061.3188 [GMT 1:00]
Lancé depuis: c:\users\Laetitia\Desktop\ComboFix.exe
AV: Kaspersky Internet Security *Enabled/Outdated* {56547CC9-C9B2-849D-8FEF-A496150D6A06}
FW: Kaspersky Internet Security *Enabled* {6E6FFDEC-83DD-85C5-A4B0-0DA3EBDE2D7D}
SP: Kaspersky Internet Security *Enabled/Updated* {ED359D2D-EF88-8B13-B55F-9FE46E8A20BB}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 * Un nouveau point de restauration a été créé
.
.
((((((((((((((((((((((((((((((((((((   Autres suppressions   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\LIL2A60.tmp
C:\LIL2ACD.tmp
C:\LIL2B79.tmp
C:\LIL2CFF.tmp
C:\LIL2DE9.tmp
C:\LIL60AB.tmp
C:\LIL6147.tmp
C:\LIL6212.tmp
C:\LIL635A.tmp
C:\LIL64C1.tmp
c:\program files (x86)\Common Files\ASPG_icon.ico
c:\program files (x86)\PalMall\a9752e83-c07d-45fc-9c03-a4a963e75e99.dll
c:\program files (x86)\PalMall\d57029ed-b222-49e0-b090-123f47ecc50f.dll
c:\programdata\uninstall_Winservices.exe
c:\users\Laetitia\AppData\Local\EoRezo
c:\users\Laetitia\AppData\Local\EoRezo\eorezo\1.10\eorezo.cyl
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_gfnkhcooecjmgnbcigmnhealjobfoapd_0
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_gfnkhcooecjmgnbcigmnhealjobfoapd_0\11
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\background.html
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\chromeCoreFilesIndex.txt
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\crossriderManifest.json
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\manifest.xml
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\plugins.json
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\plugins\1.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\plugins\104.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\plugins\128.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\plugins\13.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\plugins\14.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\plugins\17.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\plugins\177.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\plugins\182.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\plugins\183.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\plugins\19.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\plugins\207.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\plugins\21.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\plugins\22.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\plugins\223.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\plugins\246.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\plugins\263.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\plugins\267.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\plugins\28.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\plugins\4.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\plugins\47.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\plugins\64.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\plugins\72.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\plugins\78.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\plugins\80.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\plugins\91.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\plugins\97.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\userCode\background.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\userCode\extension.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\icons\actions\1.png
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\icons\icon128.png
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\icons\icon16.png
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\icons\icon48.png
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\js\api\chrome.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\js\api\cookie.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\js\api\message.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\js\api\monitor.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\js\api\pageAction.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\js\api\pageActionBG.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\js\background.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\js\lib\app_api.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\js\lib\bg_app_api.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\js\lib\consts.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\js\lib\cookie_store.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\js\lib\crossriderAPI.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\js\lib\delegate.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\js\lib\events.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\js\lib\extensionDataStore.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\js\lib\installer.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\js\lib\logFile.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\js\lib\logging.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\js\lib\onBGDocumentLoad.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\js\lib\popupResource\newPopup.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\js\lib\popupResource\popup.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\js\lib\reports.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\js\lib\storageWrapper.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\js\lib\updateManager.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\js\lib\util.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\js\lib\xhr.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\js\main.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\js\platformVersion.js
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\manifest.json
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\popup.html
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gfnkhcooecjmgnbcigmnhealjobfoapd
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gfnkhcooecjmgnbcigmnhealjobfoapd\000549.ldb
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gfnkhcooecjmgnbcigmnhealjobfoapd\000551.ldb
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gfnkhcooecjmgnbcigmnhealjobfoapd\000554.ldb
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gfnkhcooecjmgnbcigmnhealjobfoapd\000557.ldb
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gfnkhcooecjmgnbcigmnhealjobfoapd\000567.log
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gfnkhcooecjmgnbcigmnhealjobfoapd\CURRENT
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gfnkhcooecjmgnbcigmnhealjobfoapd\LOCK
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gfnkhcooecjmgnbcigmnhealjobfoapd\LOG
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gfnkhcooecjmgnbcigmnhealjobfoapd\LOG.old
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gfnkhcooecjmgnbcigmnhealjobfoapd\MANIFEST-000565
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_gfnkhcooecjmgnbcigmnhealjobfoapd_0.localstorage-journal
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_gfnkhcooecjmgnbcigmnhealjobfoapd_0.localstorage
c:\users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Preferences
c:\users\Laetitia\AppData\Local\Microsoft\WinU
c:\users\Laetitia\AppData\Local\Microsoft\WinU\~dikyjun.exe
c:\users\Laetitia\AppData\Local\Microsoft\WinU\~ypbdstd.exe
c:\users\Laetitia\AppData\Local\Microsoft\WinU\main\current_conf.ini
c:\users\Laetitia\AppData\Local\Microsoft\WinU\main\lastExecuted
c:\users\Laetitia\AppData\Local\Microsoft\WinU\main\r_current_conf.ini
c:\users\Laetitia\AppData\Local\Microsoft\WinU\main\r_lastExecuted
c:\users\Laetitia\AppData\Local\Microsoft\WinU\main\r_new_conf.ini
c:\users\Laetitia\AppData\Local\Microsoft\WinU\main\r_winUparams.ini
c:\users\Laetitia\AppData\Local\nse550C.tmp
c:\users\Laetitia\AppData\Roaming\BabMaint.exe
c:\users\Laetitia\AppData\Roaming\Microsoft\Windows\Recent\Contrôle parental.url
c:\users\Laetitia\Documents\~WRL0003.tmp
c:\users\Laetitia\Documents\~WRL1074.tmp
c:\users\Laetitia\Documents\~WRL4091.tmp
c:\windows\Installer\{E5CF6B9C-3ABE-43C9-9413-AD5FFC98F049}\NewShortcut5_21C7B668029A47458B27645FE6E4A715.exe
.
.
(((((((((((((((((((((((((((((((((((((((   Pilotes/Services   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Service_globalUpdate
.
.
(((((((((((((((((((((((((((((   Fichiers créés du 2014-09-28 au 2014-10-29  ))))))))))))))))))))))))))))))))))))
.
.
2014-10-29 20:13 . 2014-10-29 20:13	--------	d-----w-	c:\users\Default\AppData\Local\temp
2014-10-28 19:02 . 2014-10-28 19:05	--------	d-----w-	C:\FRST
2014-10-23 16:22 . 2014-10-23 16:22	--------	d-----w-	c:\users\Laetitia\AppData\Roaming\Iminent
2014-10-22 17:28 . 2014-10-22 17:28	--------	d-----w-	c:\windows\SysWow64\Flash
2014-10-22 17:28 . 2014-10-22 17:28	--------	d-sh--w-	c:\users\Laetitia\AppData\Roaming\AnyProtectEx
2014-10-22 16:01 . 2014-10-23 16:18	--------	d-----w-	c:\users\Laetitia\AppData\Roaming\VOPackage
2014-10-22 15:26 . 2014-10-29 20:12	--------	d-----w-	c:\program files (x86)\PalMall
2014-10-22 15:22 . 2014-10-22 15:22	--------	d-----w-	c:\program files (x86)\LPT
2014-10-22 15:16 . 2014-10-22 15:16	--------	d-----w-	c:\users\Laetitia\AppData\Local\LPT
2014-10-22 15:16 . 2014-10-22 15:16	--------	d-----w-	c:\users\Laetitia\AppData\Local\Smartbar
2014-10-22 15:15 . 2014-10-22 15:15	--------	d-----w-	c:\program files (x86)\Media Downloader
2014-10-22 15:13 . 2014-10-22 15:13	--------	d-----w-	c:\program files (x86)\EZ Software Updater
2014-10-22 15:11 . 2014-10-22 15:11	--------	d-----w-	C:\1c7f270a-2940-49e4-940c-0bc061e795b1
2014-10-22 15:11 . 2014-10-22 15:11	--------	d-----w-	C:\8ff07939-9bea-4c18-a741-e9ea2c269fd0
2014-10-16 12:42 . 2014-10-10 02:05	276480	----a-w-	c:\windows\system32\generaltel.dll
2014-10-16 12:41 . 2014-09-18 02:00	3241472	----a-w-	c:\windows\system32\msi.dll
2014-10-16 12:40 . 2014-09-13 01:58	77312	----a-w-	c:\windows\system32\packager.dll
2014-10-16 12:40 . 2014-09-13 01:40	67072	----a-w-	c:\windows\SysWow64\packager.dll
2014-10-13 17:02 . 2014-10-13 17:02	--------	d-----w-	c:\users\FMDK7412
2014-10-13 16:58 . 2014-09-25 02:08	371712	----a-w-	c:\windows\system32\qdvd.dll
2014-10-13 16:58 . 2014-09-25 01:40	519680	----a-w-	c:\windows\SysWow64\qdvd.dll
2014-10-13 16:57 . 2014-09-09 22:11	2048	----a-w-	c:\windows\system32\tzres.dll
2014-10-13 16:57 . 2014-09-09 21:47	2048	----a-w-	c:\windows\SysWow64\tzres.dll
.
.
.
((((((((((((((((((((((((((((((((((   Compte-rendu de Find3M   ))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-10-17 15:23 . 2011-03-05 10:59	103265616	----a-w-	c:\windows\system32\MRT.exe
2014-09-11 07:59 . 2014-09-11 12:27	34368	----a-w-	c:\windows\Launcher.exe
2014-09-02 09:00 . 2012-04-16 19:39	23256	----a-w-	c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2014-08-23 02:07 . 2014-08-28 19:52	404480	----a-w-	c:\windows\system32\gdi32.dll
2014-08-23 01:45 . 2014-08-28 19:52	311808	----a-w-	c:\windows\SysWow64\gdi32.dll
2014-08-06 08:07 . 2014-08-06 08:07	232896	----a-w-	c:\windows\apppatch\AppPatch64\SPVCLdr64.dll
2014-08-01 11:53 . 2014-09-11 12:27	1031168	----a-w-	c:\windows\system32\TSWorkspace.dll
2014-08-01 11:35 . 2014-09-11 12:27	793600	----a-w-	c:\windows\SysWow64\TSWorkspace.dll
2009-04-08 17:31 . 2009-04-08 17:31	106496	----a-w-	c:\program files (x86)\Common Files\CPInstallAction.dll
2008-08-12 04:45 . 2008-08-12 04:45	155648	----a-w-	c:\program files (x86)\Common Files\MSIactionall.dll
.
.
(((((((((((((((((((((((((((((((((   Points de chargement Reg   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* les éléments vides & les éléments initiaux légitimes ne sont pas listés 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{11111111-1111-1111-1111-110611181170}]
2014-10-22 15:27	602528	----a-w-	c:\program files (x86)\PalMall\PalMall-bho.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{31ad400d-1b06-4e33-a59a-90c2c140cba0}]
2010-11-05 01:58	297808	----a-w-	c:\windows\System32\mscoree.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}]
2014-07-25 12:36	515464	----a-w-	c:\program files (x86)\SupTab\SupTab.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{c9a6357b-25cc-4bcf-96c1-78736985d412}"= "mscoree.dll" [2010-11-05 297808]
.
[HKEY_CLASSES_ROOT\clsid\{c9a6357b-25cc-4bcf-96c1-78736985d412}]
[HKEY_CLASSES_ROOT\ToolbarOrange.Toolbar]
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ADSMOverlayIcon1]
@="{A8D448F4-0431-45AC-9F5E-E1B434AB2249}"
[HKEY_CLASSES_ROOT\CLSID\{A8D448F4-0431-45AC-9F5E-E1B434AB2249}]
2007-06-02 00:08	143360	----a-w-	c:\program files (x86)\ASUS\ASUS Data Security Manager\ShlExt\x86\OverlayIconShlExt1.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"orangeinside"="c:\users\Laetitia\AppData\Roaming\Orange\OrangeInside\two\OrangeInside.exe" [2012-09-11 4357016]
"TomTomHOME.exe"="c:\program files (x86)\TomTom HOME 2\TomTomHOMERunner.exe" [2014-06-05 248176]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2013-11-14 20587680]
"MailNotifier"="c:\program files (x86)\Orange\MailNotifier\MailNotifier.exe" [2013-08-30 884744]
"Browser Infrastructure Helper"="c:\users\Laetitia\AppData\Local\Smartbar\Application\Smartbar.exe" [2014-08-27 29696]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"UpdateLBPShortCut"="c:\program files (x86)\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe" [2009-05-20 222504]
"UpdateP2GoShortCut"="c:\program files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe" [2009-05-20 222504]
"Boingo Wi-Fi"="c:\program files (x86)\Boingo\Boingo Wi-Fi\Boingo.lnk" [2010-10-01 2429]
"HDAudDeck"="c:\program files (x86)\VIA\VIAudioi\VDeck\VDeck.exe" [2010-05-24 2439072]
"ATKOSD2"="c:\program files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe" [2010-02-04 7350912]
"ATKMEDIA"="c:\program files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe" [2010-05-03 170624]
"HControlUser"="c:\program files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe" [2009-06-19 105016]
"Wireless Console 3"="c:\program files (x86)\ASUS\Wireless Console 3\wcourier.exe" [2010-04-26 1597440]
"AVP"="c:\program files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\avp.exe" [2010-11-02 365336]
"EEventManager"="c:\progra~2\EPSONS~1\EVENTM~1\EEventManager.exe" [2009-04-07 673616]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
"Babylon Client"="c:\program files (x86)\Babylon\Babylon-Pro\Babylon.exe" [2011-08-22 3346032]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2012-07-03 252848]
"Iminent"="c:\program files (x86)\Iminent\Iminent.exe" [2013-09-10 1074736]
"IminentMessenger"="c:\program files (x86)\Iminent\Iminent.Messengers.exe" [2013-09-10 884784]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"orangeinside"="c:\windows\system32\config\systemprofile\AppData\Roaming\Orange\OrangeInside\one\OrangeInside.exe" [2012-01-25 1478144]
.
c:\users\Laetitia\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Outil de notification de cadeaux MSN.lnk - c:\users\Laetitia\AppData\Roaming\Microsoft\Outil de notification de cadeaux MSN\msnotif.exe [2013-2-24 183096]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
FancyStart daemon.lnk - c:\windows\Installer\{2B81872B-A054-48DA-BE3B-FA5C164C303A}\_C4A2FC3E3722966204FDD8.exe -d [2010-10-1 12862]
McAfee Security Scan Plus.lnk - c:\program files\McAfee Security Scan\3.8.150\SSScheduler.exe [2014-4-9 332016]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux1"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\KasperskyAntiVirus]
"DisableMonitoring"=dword:00000001
.
R1 kl2;kl2;c:\windows\system32\DRIVERS\kl2.sys;c:\windows\SYSNATIVE\DRIVERS\kl2.sys [x]
R1 KLIM6;Kaspersky Anti-Virus NDIS 6 Filter;c:\windows\system32\DRIVERS\klim6.sys;c:\windows\SYSNATIVE\DRIVERS\klim6.sys [x]
R2 AFBAgent;AFBAgent;c:\windows\system32\FBAgent.exe;c:\windows\SYSNATIVE\FBAgent.exe [x]
R2 ASMMAP64;ASMMAP64;c:\program files (x86)\ASUS\ATK Package\ATKGFNEX\ASMMAP64.sys;c:\program files (x86)\ASUS\ATK Package\ATKGFNEX\ASMMAP64.sys [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [x]
R2 EZ Software Updater;EZ Software Updater;c:\program files (x86)\EZ Software Updater\EZ Software Updater.exe;c:\program files (x86)\EZ Software Updater\EZ Software Updater.exe [x]
R2 LPTSystemUpdater;LPT System Updater Service;c:\program files (x86)\LPT\srpts.exe;c:\program files (x86)\LPT\srpts.exe [x]
R2 Orange update Core Service;Orange update Core Service;c:\program files (x86)\Orange\OrangeUpdate\Service\OUCore.exe;c:\program files (x86)\Orange\OrangeUpdate\Service\OUCore.exe [x]
R2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R2 TomTomHOMEService;TomTomHOMEService;c:\program files (x86)\TomTom HOME 2\TomTomHOMEService.exe;c:\program files (x86)\TomTom HOME 2\TomTomHOMEService.exe [x]
R3 globalUpdatem;globalUpdate Update Service (globalUpdatem);c:\program files (x86)\globalUpdate\Update\GoogleUpdate.exe;c:\program files (x86)\globalUpdate\Update\GoogleUpdate.exe [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 IntcHdmiAddService;Intel(R) High Definition Audio HDMI;c:\windows\system32\drivers\IntcHdmi.sys;c:\windows\SYSNATIVE\drivers\IntcHdmi.sys [x]
R3 klmouflt;Kaspersky Lab KLMOUFLT;c:\windows\system32\DRIVERS\klmouflt.sys;c:\windows\SYSNATIVE\DRIVERS\klmouflt.sys [x]
R3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files\McAfee Security Scan\3.8.150\McCHSvc.exe;c:\program files\McAfee Security Scan\3.8.150\McCHSvc.exe [x]
R3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftfslh.sys [x]
R3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftplaylh.sys [x]
R3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftredirlh.sys [x]
R3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftvollh.sys [x]
R3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [x]
R3 SiSGbeLH;SiS191/SiS190 Ethernet Device NDIS 6.0 Driver;c:\windows\system32\DRIVERS\SiSG664.sys;c:\windows\SYSNATIVE\DRIVERS\SiSG664.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 VIAHdAudAddService;VIA High Definition Audio Driver Service;c:\windows\system32\drivers\viahduaa.sys;c:\windows\SYSNATIVE\drivers\viahduaa.sys [x]
R3 WatAdminSvc;Service Windows Activation Technologies;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
S0 lullaby;lullaby;c:\windows\system32\DRIVERS\lullaby.sys;c:\windows\SYSNATIVE\DRIVERS\lullaby.sys [x]
S3 ETD;ELAN PS/2 Port Input Device;c:\windows\system32\DRIVERS\ETD.sys;c:\windows\SYSNATIVE\DRIVERS\ETD.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-10-19 14:48	1089352	----a-w-	c:\program files (x86)\Google\Chrome\Application\38.0.2125.104\Installer\chrmstp.exe
.
Contenu du dossier 'Tâches planifiées'
.
2014-10-29 c:\windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-1.job
- c:\program files (x86)\PalMall\PalMall-codedownloader.exe [2014-10-22 15:27]
.
2014-10-29 c:\windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-11.job
- c:\program files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12-11.exe [2014-10-22 15:26]
.
2014-10-29 c:\windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-2.job
- c:\program files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12-2.exe [2014-10-22 15:27]
.
2014-10-26 c:\windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-4.job
- c:\program files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12-4.exe [2014-10-22 15:26]
.
2014-10-29 c:\windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-5.job
- c:\program files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12-5.exe [2014-10-22 15:27]
.
2014-10-29 c:\windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-5_user.job
- c:\program files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12-5.exe [2014-10-22 15:27]
.
2014-10-29 c:\windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-6.job
- c:\program files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12-6.exe [2014-10-22 15:26]
.
2014-10-29 c:\windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-7.job
- c:\program files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12-7.exe [2014-10-22 15:26]
.
2014-07-27 c:\windows\Tasks\Epson Printer Software Downloader.job
- c:\program files (x86)\EPSON\EPAPDL\E_SAPDL2.EXE [2009-05-26 10:43]
.
2014-10-24 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1504372977-4106875907-4108295245-1000Core.job
- c:\users\Laetitia\AppData\Local\Facebook\Update\FacebookUpdate.exe [2011-11-08 09:34]
.
2014-10-25 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1504372977-4106875907-4108295245-1000UA.job
- c:\users\Laetitia\AppData\Local\Facebook\Update\FacebookUpdate.exe [2011-11-08 09:34]
.
2014-10-28 c:\windows\Tasks\globalUpdateUpdateTaskMachineCore.job
- c:\program files (x86)\globalUpdate\Update\GoogleUpdate.exe [2014-05-28 17:26]
.
2014-10-28 c:\windows\Tasks\globalUpdateUpdateTaskMachineUA.job
- c:\program files (x86)\globalUpdate\Update\GoogleUpdate.exe [2014-05-28 17:26]
.
2014-10-25 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-10-01 00:48]
.
2014-10-25 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-10-01 00:48]
.
2014-10-24 c:\windows\Tasks\System Speedup_DEFAULT.job
- c:\program files (x86)\System Speedup\SystemSpeedup.exe [2014-07-03 16:22]
.
2014-09-17 c:\windows\Tasks\System Speedup_UPDATES.job
- c:\program files (x86)\System Speedup\SystemSpeedup.exe [2014-07-03 16:22]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ADSMOverlayIcon1]
@="{A8D448F4-0431-45AC-9F5E-E1B434AB2249}"
[HKEY_CLASSES_ROOT\CLSID\{A8D448F4-0431-45AC-9F5E-E1B434AB2249}]
2007-06-01 23:52	159744	----a-w-	c:\program files (x86)\ASUS\ASUS Data Security Manager\ShlExt\x64\OverlayIconShlExt1_64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\AsusWSShellExt_B]
@="{6D4133E5-0742-4ADC-8A8C-9303440F7190}"
[HKEY_CLASSES_ROOT\CLSID\{6D4133E5-0742-4ADC-8A8C-9303440F7190}]
2009-11-26 05:49	70656	----a-w-	c:\program files (x86)\ASUS\ASUS WebStorage\SERVICE\AsusWSShellExt64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\AsusWSShellExt_O]
@="{64174815-8D98-4CE6-8646-4C039977D808}"
[HKEY_CLASSES_ROOT\CLSID\{64174815-8D98-4CE6-8646-4C039977D808}]
2009-11-26 05:49	70656	----a-w-	c:\program files (x86)\ASUS\ASUS WebStorage\SERVICE\AsusWSShellExt64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ASUS WebStorage"="c:\program files (x86)\ASUS\ASUS WebStorage\SERVICE\AsusWSService.exe" [2010-03-16 1754448]
"AmIcoSinglun64"="c:\program files (x86)\AmIcoSingLun\AmIcoSinglun64.exe" [2010-05-03 324096]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2010-08-25 161304]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2010-08-25 386584]
"Persistence"="c:\windows\system32\igfxpers.exe" [2010-08-25 415256]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"AppInit_DLLs"=c:\progra~2\KASPER~1\KASPER~1\x64\kloehk.dll c:\progra~2\KASPER~1\KASPER~1\x64\sbhook64.dll
.
------- Examen supplémentaire -------
.
uStart Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPc0bvZX7ciTtK2t5HFXo6oBsKTdphw9RxFuNgcq1EeX_Z9B1er962piHmbNNBwb8GwRDKJCZy3hyQPTD1lVbgzrRsY-5aqrYcAEZIGvQfwGeZkyPhQt0H1wIW2OJnytsUBm_kaDY_LHLao8mUE8xqYDo0Kk9zbvclmI0LcP9kn1Gz_OCaGXacr1vxwmWbvpj3aSvsPaH7Q,,
uLocal Page = c:\windows\system32\blank.htm
uDefault_Search_URL = hxxp://search.certified-toolbar.com?si=85052&tid=29528&ver=6.8&ts=1410386400000.000000&tguid=85052-29528-1410437707588-F40FA1E7AF4E86A3212F827087B8AEE9&st=chrome&q=
mDefault_Search_URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1406291592&from=ill&uid=ST9500325AS_5VEDFSC7XXXX5VEDFSC7&q={searchTerms}
mDefault_Page_URL = hxxp://istart.webssearches.com/?type=hp&ts=1406291592&from=ill&uid=ST9500325AS_5VEDFSC7XXXX5VEDFSC7
mStart Page = hxxp://istart.webssearches.com/?type=hp&ts=1406291592&from=ill&uid=ST9500325AS_5VEDFSC7XXXX5VEDFSC7
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = hxxp://istart.webssearches.com/web/?type=ds&ts=1406291592&from=ill&uid=ST9500325AS_5VEDFSC7XXXX5VEDFSC7&q={searchTerms}
uInternet Settings,ProxyOverride = <-loopback>
uSearchAssistant = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPc0bvZX7ciTtK2t5HFXo6oBsKTdphw9RxFuNgcq1EeX_Z9B1er962piHmbNNBwb8GwRDKJCZy3hyQPTD1lVbgzrRsY-5aqrYcAEZIGvcJt_12-hVGS6ktXKSHUaej6okFYIBrJ44S6QQiu1i087BzSwpkHo1N_xDoUkAaHZs6P0BOJqceLT-RlJ3AIf1l9-OivmIMyZg4g,,&q={searchTerms}
uSearchURL,(Default) = hxxp://search.certified-toolbar.com?si=85052&st=bs&tid=29528&ver=6.8&ts=1410386400000.000000&tguid=85052-29528-1410437707588-F40FA1E7AF4E86A3212F827087B8AEE9&q=%s
IE: ajouter cette page à vos favoris Orange - c:\users\Laetitia\AppData\Roaming\Orange\OrangeInside\src\addfavorites_html\addfavorites.html
IE: Ajouter à l'Anti-bannière - c:\program files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\ie_banner_deny.htm
IE: envoyer le texte sélectionné par sms - c:\users\Laetitia\AppData\Roaming\Orange\OrangeInside\src\sendsmsselectedtext_html\sendsmsselectedtext.html
IE: envoyer par sms - c:\users\Laetitia\AppData\Roaming\Orange\OrangeInside\src\sendsms_html\sendsms.html
IE: envoyer un mail - c:\users\Laetitia\AppData\Roaming\Orange\OrangeInside\src\sendmail_html\sendmail.html
IE: orange.fr - c:\users\Laetitia\AppData\Roaming\Orange\OrangeInside\src\orange_html\orange.html
IE: rechercher le texte sélectionné - c:\users\Laetitia\AppData\Roaming\Orange\OrangeInside\src\selectedsearch_html\selectedsearch.html
IE: traduire la page - c:\users\Laetitia\AppData\Roaming\Orange\OrangeInside\src\translate_html\translate.html
IE: traduire le texte sélectionné - c:\users\Laetitia\AppData\Roaming\Orange\OrangeInside\src\translateSelectedText_html\translateSelectedText.html
IE: Translate this web page with Babylon - c:\program files (x86)\Babylon\Babylon-Pro\Utils\BabylonIEPI.dll/ActionTU.htm
IE: Translate with Babylon - c:\program files (x86)\Babylon\Babylon-Pro\Utils\BabylonIEPI.dll/Action.htm
Trusted Zone: orange.fr\logicielsgratuits
TCP: DhcpNameServer = 192.168.1.1 192.168.1.1
.
- - - - ORPHELINS SUPPRIMES - - - -
.
Toolbar-Locked - (no file)
Wow6432Node-HKLM-Run-tuto4pc_fr_62 - (no file)
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\SRS Premium Sound.lnk - c:\windows\Installer\{E5CF6B9C-3ABE-43C9-9413-AD5FFC98F049}\NewShortcut5_21C7B668029A47458B27645FE6E4A715.exe /f=srs_premium_sound_nopreset.zip /h
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
HKLM-Run-ETDWare - c:\program files (x86)\Elantech\ETDCtrl.exe
HKLM-Run-Setwallpaper - c:\programdata\SetWallpaper.cmd
.
.
.
--------------------- CLES DE REGISTRE BLOQUEES ---------------------
.
[HKEY_USERS\S-1-5-21-1504372977-4106875907-4108295245-1000\Software\Microsoft\Internet Explorer\Approved Extensions]
@DACL=(02 0000)
"{2318C2B1-4965-11D4-9B18-009027A5CD4F}"=hex:51,66,7a,6c,4c,1d,3b,1b,a1,dd,0f,
   3a,56,19,bc,5e,8e,14,45,d0,23,e7,88,55
"{C9A6357B-25CC-4BCF-96C1-78736985D412}"=hex:51,66,7a,6c,4c,1d,3b,1b,6b,2a,b1,
   d0,ff,75,a7,04,83,cd,3d,33,6d,c7,91,08
"{98889811-442D-49DD-99D7-DC866BE87DBC}"=hex:51,66,7a,6c,4c,1d,3b,1b,01,87,9f,
   81,1e,14,b5,06,8c,db,99,c6,6f,aa,38,a6
"{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}"=hex:51,66,7a,6c,4c,1d,3b,1b,4b,e0,e5,
   8e,3f,76,a7,03,96,46,68,9a,4a,6b,a6,84
"{18DF081C-E8AD-4283-A596-FA578C2EBDC3}"=hex:51,66,7a,6c,4c,1d,3b,1b,0c,17,c8,
   01,9e,b8,eb,0d,b0,9a,bf,17,88,6c,f8,d9
"{1D970ED5-3EDA-438D-BFFD-715931E2775B}"=hex:51,66,7a,6c,4c,1d,3b,1b,c5,11,80,
   04,e9,6e,e5,0c,aa,f1,34,19,35,a0,32,41
"{2EECD738-5844-4A99-B4B6-146BF802613B}"=hex:51,66,7a,6c,4c,1d,3b,1b,28,c8,fb,
   37,77,08,f1,05,a1,ba,51,2b,fc,40,24,21
"{59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C}"=hex:51,66,7a,6c,4c,1d,3b,1b,a4,25,30,
   40,e0,b7,91,0f,b4,a4,2a,e9,c8,e3,c3,36
"{9030D464-4C02-4ABF-8ECC-5164760863C6}"=hex:51,66,7a,6c,4c,1d,3b,1b,74,cb,27,
   89,31,1c,d7,05,9b,c0,14,24,72,4a,26,dc
"{9CFACCB6-2F3F-4177-94EA-0D2B72D384C1}"=hex:51,66,7a,6c,4c,1d,3b,1b,a6,d3,ed,
   85,0c,7f,1f,0e,81,e6,48,6b,76,91,c1,db
"{AA58ED58-01DD-4D91-8333-CF10577473F7}"=hex:51,66,7a,6c,4c,1d,3b,1b,48,f2,4f,
   b3,ee,51,f9,02,96,3f,8a,50,53,36,36,ed
"{AF69DE43-7D58-4638-B6FA-CE66B5AD205D}"=hex:51,66,7a,6c,4c,1d,3b,1b,53,c1,7e,
   b6,6b,2d,50,09,a3,f6,8b,26,b1,ef,65,47
"{C84D72FE-E17D-4195-BB24-76C02E2E7C4E}"=hex:51,66,7a,6c,4c,1d,3b,1b,ee,6d,5a,
   d1,4e,b1,fd,0e,ae,28,33,80,2a,6c,39,54
"{E33CF602-D945-461A-83F0-819F76A199F8}"=hex:51,66,7a,6c,4c,1d,3b,1b,12,e9,2b,
   fa,76,89,72,09,96,fc,c4,df,72,e3,dc,e2
"{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}"=hex:51,66,7a,6c,4c,1d,3b,1b,ab,88,03,
   6f,c3,86,44,09,a3,e7,91,9a,f5,9b,68,59
"{DBC80044-A445-435B-BC74-9C25C1C588A9}"=hex:51,66,7a,6c,4c,1d,3b,1b,54,1f,df,
   c2,76,f4,33,0c,a9,78,d9,65,c5,87,cd,b3
"{4D2D3B0F-69BE-477A-90F5-FDDB05357975}"=hex:51,66,7a,6c,4c,1d,3b,1b,1f,24,3a,
   54,8d,39,12,08,85,f9,b8,9b,01,77,3c,6f
"{82E1477C-B154-48D3-9891-33D83C26BCD3}"=hex:51,66,7a,6c,4c,1d,3b,1b,6c,58,f6,
   9b,67,e1,bb,07,8d,9d,76,98,38,64,f9,c9
"{0E8A89AD-95D7-40EB-8D9D-083EF7066A01}"=hex:51,66,7a,6c,4c,1d,3b,1b,bd,96,9d,
   17,e4,c5,83,0f,98,91,4d,7e,f3,44,2f,1b
"{11111111-1111-1111-1111-110111991162}"=hex:51,66,7a,6c,4c,1d,3b,1b,01,0e,06,
   08,22,41,79,5e,04,1d,54,41,15,db,54,78
"{C1AF5FA5-852C-4C90-812E-A7F75E011D87}"=hex:51,66,7a,6c,4c,1d,3b,1b,b5,40,b8,
   d8,1f,d5,f8,03,94,22,e2,b7,5a,43,58,9d
.
[HKEY_USERS\S-1-5-21-1504372977-4106875907-4108295245-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.eml\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.Email.1"
.
[HKEY_USERS\S-1-5-21-1504372977-4106875907-4108295245-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vcf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.VCard.1"
.
[HKEY_USERS\S-1-5-21-1504372977-4106875907-4108295245-1000\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{b9f21ea9-63b9-4054-bbb7-2501e8661019}]
@Denied: (A 2) (Administrators)
@Denied: (A 2) (S-1-5-21-1504372977-4106875907-4108295245-1000)
@Allowed: (Read) (S-1-15-3-4096)
@Allowed: (Read) (RestrictedCode)
"Flags"=dword:00000400
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_224_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_224_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_224_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_224_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Flash\\Flash32_11_8_800_94.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Flash\\Flash32_11_8_800_94.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Flash\\Flash32_11_8_800_94.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Flash\\Flash32_11_8_800_94.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Heure de fin: 2014-10-29  21:27:22 - La machine a redémarré
ComboFix-quarantined-files.txt  2014-10-29 20:27
.
Avant-CF: 25 645 051 904 octets libres
Après-CF: 32 899 592 192 octets libres
.
- - End Of File - - 997CC19E71005341FC5B57B984F48983
A36C5E4F47E84449FF07ED3517B43A31
         


Alt 30.10.2014, 17:06   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam - Standard

Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
--> Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam

Alt 30.10.2014, 21:16   #7
ChristophM
 
Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam - Standard

Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam



Hey... nach einer Wartezeit von ca. 20 min hat der PC im normalen Modus gestartet... warum das so lange ging weiss ich nicht... egal er hat gestartet!!! Nice!!!

Hier der Malwarebytes Log bzw. auch die anderen Logs in den weiteren Antworten =)

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 30/10/2014
Suchlauf-Zeit: 20:23:32
Logdatei: Malwarebytes Anti Malware.txt
Administrator: Ja

Version: 2.00.3.1025
Malware Datenbank: v2014.09.19.05
Rootkit Datenbank: v2014.09.18.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Laetitia

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 360501
Verstrichene Zeit: 16 Min, 56 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 235
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\APPID\{35C1605E-438B-4D64-AAB1-8885F097A9B1}, In Quarantäne, [a7daa04fe9920f2779dfa12214eeb050], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{35C1605E-438B-4D64-AAB1-8885F097A9B1}, In Quarantäne, [a7daa04fe9920f2779dfa12214eeb050], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{35C1605E-438B-4D64-AAB1-8885F097A9B1}, In Quarantäne, [a7daa04fe9920f2779dfa12214eeb050], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{35C1605E-438B-4D64-AAB1-8885F097A9B1}, In Quarantäne, [a7daa04fe9920f2779dfa12214eeb050], 
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\APPID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}, In Quarantäne, [3f424da2c7b421158de3d4eefb0734cc], 
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}, In Quarantäne, [3f424da2c7b421158de3d4eefb0734cc], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\CLSID\{A09AB6EB-31B5-454C-97EC-9B294D92EE2A}, In Quarantäne, [c7bac52a0279b97dfedfa61bb949738d], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\IminentWebBooster.BrowserHelperObject.1, In Quarantäne, [c7bac52a0279b97dfedfa61bb949738d], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\IminentWebBooster.BrowserHelperObject, In Quarantäne, [c7bac52a0279b97dfedfa61bb949738d], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\IminentWebBooster.BrowserHelperObject, In Quarantäne, [c7bac52a0279b97dfedfa61bb949738d], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{A09AB6EB-31B5-454C-97EC-9B294D92EE2A}, In Quarantäne, [c7bac52a0279b97dfedfa61bb949738d], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{A09AB6EB-31B5-454C-97EC-9B294D92EE2A}, In Quarantäne, [c7bac52a0279b97dfedfa61bb949738d], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\IminentWebBooster.BrowserHelperObject.1, In Quarantäne, [c7bac52a0279b97dfedfa61bb949738d], 
PUP.Optional.Iminent.A, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{A09AB6EB-31B5-454C-97EC-9B294D92EE2A}, In Quarantäne, [c7bac52a0279b97dfedfa61bb949738d], 
PUP.Optional.Iminent.A, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{A09AB6EB-31B5-454C-97EC-9B294D92EE2A}, In Quarantäne, [c7bac52a0279b97dfedfa61bb949738d], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{01A602A0-D0B9-445B-8081-719E4177C4A7}, In Quarantäne, [8ef3a946215a59dd385c11b1877b4fb1], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.ShowControlCenterCommand, In Quarantäne, [8ef3a946215a59dd385c11b1877b4fb1], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.ShowControlCenterCommand, In Quarantäne, [8ef3a946215a59dd385c11b1877b4fb1], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{291BCCC1-6890-484a-89D3-318C928DAC1B}, In Quarantäne, [fc85559a08737db905529b28b64c9a66], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\esrv.BabylonESrvc.1, In Quarantäne, [fc85559a08737db905529b28b64c9a66], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\esrv.BabylonESrvc, In Quarantäne, [fc85559a08737db905529b28b64c9a66], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\esrv.BabylonESrvc, In Quarantäne, [fc85559a08737db905529b28b64c9a66], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\esrv.BabylonESrvc.1, In Quarantäne, [fc85559a08737db905529b28b64c9a66], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [5829b53abebd8fa7b7485b6639c96c94], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\CLASSES\IESmartBar.BHO, In Quarantäne, [5829b53abebd8fa7b7485b6639c96c94], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [5829b53abebd8fa7b7485b6639c96c94], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\IESmartBar.BHO, In Quarantäne, [5829b53abebd8fa7b7485b6639c96c94], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}, In Quarantäne, [2e5305eac9b2d3636421e3aa24deda26], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}, In Quarantäne, [2e5305eac9b2d3636421e3aa24deda26], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{B8276A94-891D-453C-9FF3-715C042A2575}, In Quarantäne, [b2cf6c83fb8043f35605e2e1c63c2ad6], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\b, In Quarantäne, [b2cf6c83fb8043f35605e2e1c63c2ad6], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\b, In Quarantäne, [b2cf6c83fb8043f35605e2e1c63c2ad6], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{6E8BF012-2C85-4834-B10A-1B31AF173D70}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{44C3C1DB-2127-433C-98EC-4C9412B5FC3A}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{4D5132DD-BB2B-4249-B5E0-D145A8C982E1}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{706D4A4B-184A-4434-B331-296B07493D2D}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{8BE10F21-185F-4CA0-B789-9921674C3993}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{94C0B25D-3359-4B10-B227-F96A77DB773F}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{B0B75FBA-7288-4FD3-A9EB-7EE27FA65599}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{B173667F-8395-4317-8DD6-45AD1FE00047}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{B32672B3-F656-46E0-B584-FE61C0BB6037}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{BFE569F7-646C-4512-969B-9BE3E580D393}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{C2434722-5C85-4CA0-BA69-1B67E7AB3D68}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{C2996524-2187-441F-A398-CD6CB6B3D020}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{E047E227-5342-4D94-80F7-CFB154BF55BD}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{E3F79BE9-24D4-4F4D-8C13-DF2C9899F82E}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{E77EEF95-3E83-4BB8-9C0D-4A5163774997}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{44C3C1DB-2127-433C-98EC-4C9412B5FC3A}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{4D5132DD-BB2B-4249-B5E0-D145A8C982E1}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{706D4A4B-184A-4434-B331-296B07493D2D}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{8BE10F21-185F-4CA0-B789-9921674C3993}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{94C0B25D-3359-4B10-B227-F96A77DB773F}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{B0B75FBA-7288-4FD3-A9EB-7EE27FA65599}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{B173667F-8395-4317-8DD6-45AD1FE00047}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{B32672B3-F656-46E0-B584-FE61C0BB6037}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{BFE569F7-646C-4512-969B-9BE3E580D393}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{C2434722-5C85-4CA0-BA69-1B67E7AB3D68}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{C2996524-2187-441F-A398-CD6CB6B3D020}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{E047E227-5342-4D94-80F7-CFB154BF55BD}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{E3F79BE9-24D4-4F4D-8C13-DF2C9899F82E}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{E77EEF95-3E83-4BB8-9C0D-4A5163774997}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{6E8BF012-2C85-4834-B10A-1B31AF173D70}, In Quarantäne, [e29f0ce3b5c6999d3b1e9231966cba46], 
PUP.Optional.Snapdo.T, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006ee092-9658-4fd6-bd8e-a21a348e59f5}, In Quarantäne, [562b49a67ffccf6709e014b17c86659b], 
PUP.Optional.Snapdo.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006EE092-9658-4FD6-BD8E-A21A348E59F5}, In Quarantäne, [562b49a67ffccf6709e014b17c86659b], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{0af350d9-3916-454b-ac53-0b0b65f41301}, In Quarantäne, [503122cd82f92313e6cfb80ada28c63a], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{68B81CCD-A80C-4060-8947-5AE69ED01199}, In Quarantäne, [ee93b43b47346ec8a70fead8c24002fe], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{8375D9C8-634F-4ECB-8CF5-C7416BA5D542}, In Quarantäne, [760b9956295271c5abafc9faae54d52b], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E6B969FB-6D33-48d2-9061-8BBD4899EB08}, In Quarantäne, [10718a656a11b383d2e5665cf30fa45c], 
PUP.Optional.PalMall.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{11111111-1111-1111-1111-110611181170}, In Quarantäne, [4d34d41b1b607bbbf470653fdb26b64a], 
PUP.Optional.PalMall.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{11111111-1111-1111-1111-110611181170}, In Quarantäne, [4d34d41b1b607bbbf470653fdb26b64a], 
PUP.Optional.PalMall.A, HKLM\SOFTWARE\CLASSES\e8ba07a0f3a50131f8c74578a53c5ebc0061870.BHO, In Quarantäne, [4d34d41b1b607bbbf470653fdb26b64a], 
PUP.Optional.PalMall.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\e8ba07a0f3a50131f8c74578a53c5ebc0061870.BHO, In Quarantäne, [4d34d41b1b607bbbf470653fdb26b64a], 
PUP.Optional.PalMall.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{22222222-2222-2222-2222-220622182270}, In Quarantäne, [4d34d41b1b607bbbf470653fdb26b64a], 
PUP.Optional.PalMall.A, HKLM\SOFTWARE\CLASSES\e8ba07a0f3a50131f8c74578a53c5ebc0061870.Sandbox.1, In Quarantäne, [4d34d41b1b607bbbf470653fdb26b64a], 
PUP.Optional.PalMall.A, HKLM\SOFTWARE\CLASSES\e8ba07a0f3a50131f8c74578a53c5ebc0061870.Sandbox, In Quarantäne, [4d34d41b1b607bbbf470653fdb26b64a], 
PUP.Optional.PalMall.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\e8ba07a0f3a50131f8c74578a53c5ebc0061870.Sandbox, In Quarantäne, [4d34d41b1b607bbbf470653fdb26b64a], 
PUP.Optional.PalMall.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\e8ba07a0f3a50131f8c74578a53c5ebc0061870.Sandbox.1, In Quarantäne, [4d34d41b1b607bbbf470653fdb26b64a], 
PUP.Optional.PalMall.A, HKLM\SOFTWARE\CLASSES\CLSID\{22222222-2222-2222-2222-220622182270}, In Quarantäne, [4d34d41b1b607bbbf470653fdb26b64a], 
PUP.Optional.Linkury.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\LPTSystemUpdater, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\Iminent, In Quarantäne, [5928549bcbb066d05a325bdea162b947], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\iminent, In Quarantäne, [1a67d01f52293cfae00e3f24f50f3ec2], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Business.Tinyfying.DownloadArgs, In Quarantäne, [463b826df48787afe60f84cb1de7966a], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Business.Tinyfying.LinkToPromoteArgs, In Quarantäne, [453c0ee16f0c6dc9fef7fb542fd5c63a], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Business.Tinyfying.RawDataArgs, In Quarantäne, [fd84ba35e6956cca32c35ff0df25d828], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Business.Tinyfying.TinyUrlArgs, In Quarantäne, [20619b54fb806bcb698c6ce35fa5dc24], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Business.Tinyfying.ViralLinkArgs, In Quarantäne, [cab7ba35adcea98da253ca855da7dd23], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.ClientCallback, In Quarantäne, [7d0433bc7902ec4abea017354cb8c43c], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.ContractBase, In Quarantäne, [3849b43b6d0eee48322c0349669e9769], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.AddToUserContentCommand, In Quarantäne, [3f4238b796e5d363de80480437cdb64a], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.CheckLoginStatusCommand, In Quarantäne, [513005ea611aa2941a44410b5aaa49b7], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.CleanCacheCommand, In Quarantäne, [87fa9c538eedac8a223c9eae2fd529d7], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.GameOverCallback, In Quarantäne, [aed3e807611adc5a5b03242827ddae52], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.GetCreditCommand, In Quarantäne, [4c3544abf78436007ce260ecc73d3bc5], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.GetInstallationContextCommand, In Quarantäne, [7e0334bbf289181e213d8ebebf4518e8], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.GetLoginStatusCommand, In Quarantäne, [4e335c93b0cb21155608ed5f6c9860a0], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.GetLoginStatusResult, In Quarantäne, [760b638c8cefd85e243ab19b4fb50df3], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.GetVariableCommand, In Quarantäne, [8cf5b23dcfac1323411df656c73dcd33], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.GetVariableResult, In Quarantäne, [f68b42adaad174c2b6a8ff4da1633cc4], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.InstallationContextResult, In Quarantäne, [285943ac9cdf57df223cc488f113ae52], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.LoadContentCommand, In Quarantäne, [7a0722cd3c3f340271ed61ebdc28758b], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.LoadContentCommandResult, In Quarantäne, [6b168966fb8043f3134b65e71aeae21e], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.LoginCommand, In Quarantäne, [2b56905f0279c571184674d851b32bd5], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.LoginStatusChangedCallback, In Quarantäne, [2e53e906e497b482fb63e666b252ff01], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.LogoutCommand, In Quarantäne, [3f42c82725568da91945e16b04009967], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.MergeIdentityCommand, In Quarantäne, [85fcef00f68577bf312dca829272d32d], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.MyAccountCommand, In Quarantäne, [5829d11e364595a178e64c005aaa7789], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.PlayContentCommand, In Quarantäne, [c4bd37b849323501ef6fba9284809f61], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.PostContentCallback, In Quarantäne, [344db43b5724be78c09ede6e46be02fe], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.RecycleViewsCommand, In Quarantäne, [61209659532879bdd38be06ca95b966a], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.SetVariableCommand, In Quarantäne, [6819955a2e4d1d191549420a8d77f60a], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.ShowBrowserWindowCommand, In Quarantäne, [c4bd5f90106bb1851846b19b1ee60ef2], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.ShowPluginWindowCommand, In Quarantäne, [28596f80f6853cfa98c6113b60a443bd], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.TestContentCommand, In Quarantäne, [93ee9b54b3c80f2769f5321afe0604fc], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.UserContentChangedCallback, In Quarantäne, [6f1241aec4b7fb3b401e5fed3bc96c94], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.VariableChangedCallback, In Quarantäne, [ccb5d619542760d6fb633b112cd803fd], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.WarmUpCommand, In Quarantäne, [e39e00ef93e846f0d589d87447bda15f], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.DataContracts.WelcomeCommand, In Quarantäne, [98e9668988f31422cf8f1735c14329d7], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.ServerCommand, In Quarantäne, [9ce517d8b0cb84b262fc50fc5ca8758b], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.Communication.ServerResult, In Quarantäne, [68196f80e299de5872ec1735df25ea16], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.LightContent, In Quarantäne, [4e33f1feaccfae88bba3f05ced17c838], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.LightUri, In Quarantäne, [3a475798d1aa2e082f2fa6a6ad5715eb], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent.Mediator.MediatorServiceProxy, In Quarantäne, [6a17ae4199e21224114dd77530d4bc44], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\IminentWebBooster.ScriptExtender, In Quarantäne, [126fd01fb0cb280e5f95bb9430d422de], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\IminentWebBooster.ScriptExtender.1, In Quarantäne, [740def009cdf7fb7e70df45ba95bc33d], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\APPID\Iminent.WebBooster.InternetExplorer.DLL, In Quarantäne, [ee93ef004536d75f4a8ceb6cf212966a], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\5526, In Quarantäne, [463b1ed1a7d4181ee169240822e14cb4], 
PUP.Optional.SearchProtect, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\APPCOMPATFLAGS\INSTALLEDSDB\{8a4d5a43-c64a-45ab-bdf4-804fe18ceafd}, In Quarantäne, [6a1736b9235806303f1a3f34a064ad53], 
PUP.Optional.SearchProtect, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\APPCOMPATFLAGS\INSTALLEDSDB\{cf2797aa-b7ec-e311-8ed9-005056c00008}, In Quarantäne, [285916d96417a59154043043ec18e51b], 
PUP.Optional.Babylon.A, HKLM\SOFTWARE\WOW6432NODE\BabylonToolbar, In Quarantäne, [8cf5e00fa4d745f13d45311f92728779], 
PUP.Optional.DataMangr.A, HKLM\SOFTWARE\WOW6432NODE\DataMngr, In Quarantäne, [344db33c007b261011c9de3db94a5ca4], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\Iminent, In Quarantäne, [077a00ef0576f3437d0fc4754fb46b95], 
PUP.Optional.PalMall.A, HKLM\SOFTWARE\WOW6432NODE\PalMall, In Quarantäne, [b2cf955aa5d688ae12bac34d0df6e21e], 
PUP.Optional.WPM.A, HKLM\SOFTWARE\WOW6432NODE\supWindowsMangerProtect, In Quarantäne, [d3aef9f69dde8ea8c73fd59a28dc5ea2], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\supWPM, In Quarantäne, [e49d618ee89394a23a9057b13bc8847c], 
PUP.Optional.Tuto4PC, HKLM\SOFTWARE\WOW6432NODE\TUTO4PC, In Quarantäne, [cdb46e81b5c6f541a70f3ea9fd068080], 
Trojan.EORezo, HKLM\SOFTWARE\WOW6432NODE\TUTO4PC, In Quarantäne, [a1e0836cadcecd69e3ed1c0c5fa5649c], 
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\WOW6432NODE\webssearchesSoftware, In Quarantäne, [4f3234bb85f6aa8ca3880824b44fe31d], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\iminent, In Quarantäne, [2061995692e93402fcf2dd86f212d828], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Business.Tinyfying.DownloadArgs, In Quarantäne, [c5bc01eed4a74fe79f5683cc39cbf709], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Business.Tinyfying.LinkToPromoteArgs, In Quarantäne, [e59c737c5724ff37589d70df91737f81], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Business.Tinyfying.RawDataArgs, In Quarantäne, [d3ae29c65328eb4bdb1af6590afacf31], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Business.Tinyfying.TinyUrlArgs, In Quarantäne, [d2afd6193e3db680a055a9a6a55fdb25], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Business.Tinyfying.ViralLinkArgs, In Quarantäne, [87fae609e596c373c92ced62e51feb15], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.ClientCallback, In Quarantäne, [90f19e51304b231381dde666c440827e], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.ContractBase, In Quarantäne, [fd84a44b790224123529af9d19eb58a8], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.AddToUserContentCommand, In Quarantäne, [6120f4fbadcef3431f3fd07c1de7a45c], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.CheckLoginStatusCommand, In Quarantäne, [6918945ba0dbd4620d511636f01450b0], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.CleanCacheCommand, In Quarantäne, [4e3305ea1368ed491e40301ceb197f81], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.GameOverCallback, In Quarantäne, [9ae7c629c7b45cda9ac4d3793cc8847c], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.GetCreditCommand, In Quarantäne, [c5bcd11e2b50e056c39b85c7f014d927], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.GetInstallationContextCommand, In Quarantäne, [b7ca559a106b1a1c2a34f65612f2f709], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.GetLoginStatusCommand, In Quarantäne, [344d638c82f93105ef6f63e91fe5ba46], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.GetLoginStatusResult, In Quarantäne, [e29f47a8a5d644f25509b993e02442be], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.GetVariableCommand, In Quarantäne, [daa73db2e29993a32737d17bd92b04fc], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.GetVariableResult, In Quarantäne, [98e9b53a7308b97d3f1f7ece35cf15eb], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.InstallationContextResult, In Quarantäne, [4e335699f9829f971e40ea62798ba15f], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.LoadContentCommand, In Quarantäne, [f48d836c700b66d0a0bef4586c98b44c], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.LoadContentCommandResult, In Quarantäne, [0e73816ec6b5191d342a272542c21fe1], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.LoginCommand, In Quarantäne, [98e9ee01413ae84e6cf26fdd5ba950b0], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.LoginStatusChangedCallback, In Quarantäne, [8af7df10a1da2a0c68f6202ccb39ae52], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.LogoutCommand, In Quarantäne, [443d8d624734fb3b8ad4ea62f90b01ff], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.MergeIdentityCommand, In Quarantäne, [f190b7386417a195c896113be3218080], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.MyAccountCommand, In Quarantäne, [0978e80799e22313a8b6cc8055af35cb], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.PlayContentCommand, In Quarantäne, [1071f6f9b9c2f640ff5f98b4d82cfd03], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.PostContentCallback, In Quarantäne, [136e648bcab11a1c164856f60400f709], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.RecycleViewsCommand, In Quarantäne, [cfb26b842952c373a9b5cf7d907414ec], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.SetVariableCommand, In Quarantäne, [90f147a83d3e85b1a4ba83c96c983bc5], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.ShowBrowserWindowCommand, In Quarantäne, [82ffde11413a50e65fff4efe0cf83cc4], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.ShowPluginWindowCommand, In Quarantäne, [4041d31cf58634021b43ef5de024f907], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.TestContentCommand, In Quarantäne, [0f728a6526552e08bba3fa52bb49d42c], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.UserContentChangedCallback, In Quarantäne, [681919d6eb90a0961747d77553b17e82], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.VariableChangedCallback, In Quarantäne, [8af7d7189ae1b482b4aaff4d4abae917], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.WarmUpCommand, In Quarantäne, [7c05d21d1a61fc3a97c709436a9ac43c], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.DataContracts.WelcomeCommand, In Quarantäne, [11706d825b2067cf99c59cb091737090], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.ServerCommand, In Quarantäne, [3b46579843389d995707ad9f1fe5966a], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.Communication.ServerResult, In Quarantäne, [bec32ac5d0ab0b2b530b2d1ffd077a86], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.LightContent, In Quarantäne, [552cbb34334896a0acb2c785e61eed13], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.LightUri, In Quarantäne, [99e833bc6d0e86b098c69fadd62e06fa], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent.Mediator.MediatorServiceProxy, In Quarantäne, [176a19d6e5967bbbb0ae64e8f41007f9], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\IminentWebBooster.ScriptExtender, In Quarantäne, [9ce5509f90ebd2644ba98ac526dec23e], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\IminentWebBooster.ScriptExtender.1, In Quarantäne, [770ac02f1962171f11e38bc445bf0bf5], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\Iminent.WebBooster.InternetExplorer.DLL, In Quarantäne, [126f17d872095adcc70f46119c68fa06], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\GLOBALUPDATE\UPDATE, In Quarantäne, [3b4637b84a31082ea87df81914ef1ae6], 
PUP.Optional.InboxToolBar.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\apgjagobplilmcdfelodhgefiidomnfl, In Quarantäne, [0180cf2081fa51e5eb90c6494db6d32d], 
PUP.Optional.Babylon.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\dhkplhfnhceodhffomolpfigojocbpcb, In Quarantäne, [c7ba5f9085f661d5bcb4dc93ba4a9d63], 
PUP.Optional.QuickStart.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\pelmeidfhdlhlbjimpabfcbnnojbboma, In Quarantäne, [206132bd136855e16d7762ca41c28f71], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\INSTALLEDBROWSEREXTENSIONS\5526, In Quarantäne, [cfb2a14e6a11b68082c870bc44bfc43c], 
PUP.Optional.Linkury.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{BC0BF363-63AB-4FF7-8EF1-AE0D7F711B24}, In Quarantäne, [b9c8a7486714a98dee9ab7688a7914ec], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLAPLUGINS\@staging.google.com/globalUpdate Update;version=10, In Quarantäne, [740d0ae5bcbfbf772c017ef45fa5db25], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLAPLUGINS\@staging.google.com/globalUpdate Update;version=4, In Quarantäne, [522f509f7cff65d1aa840a6832d20ef2], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\SUPDP, In Quarantäne, [0180866917643afc5541f01839ca06fa], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\SUPTAB, In Quarantäne, [057c5897007be650f6d30ff90df621df], 
PUP.Optional.SystemSpeedup, HKLM\SOFTWARE\WOW6432NODE\SYSTWEAK\ssd, In Quarantäne, [740dec03295290a61b2fcb484cb70cf4], 
PUP.Optional.Umbrella.A, HKLM\SOFTWARE\WOW6432NODE\UMBRELLA, In Quarantäne, [2958c629f982a98d25633d13749048b8], 
PUP.Optional.PalMall.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\PalMall, In Quarantäne, [bbc62dc2c7b4f4420cbe08087f84946c], 
PUP.Optional.Pricora.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\Pricora 12.0, In Quarantäne, [b8c9c22d42393afc2f40b96223e0629e], 
PUP.Optional.WinService86.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\winservice86, In Quarantäne, [bcc5618ee497fc3ac77437cc25de8c74], 
PUP.Optional.BabylonToolBar.A, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\BabylonToolbar, In Quarantäne, [19682cc3ef8c88ae3b6280d229dbcb35], 
PUP.Optional.DataMngr.A, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\DataMngr_Toolbar, In Quarantäne, [7011b13e384358de71635cf2ba4a0ef2], 
PUP.Optional.HomeTab.A, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\HomeTab, In Quarantäne, [b2cf8a65b1ca53e359d33ce07f84df21], 
PUP.Optional.Iminent.A, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Iminent, In Quarantäne, [4938fef1a7d45dd9513c1227b74cb050], 
PUP.Optional.SmartBar, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SmartbarBackup, In Quarantäne, [2b569e51f982d85e1d0e5c0b8e76fa06], 
PUP.Optional.SmartBar, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SmartbarLog, In Quarantäne, [7908f9f6255688aec367eb7c15ef9967], 
PUP.Optional.WebSearches.A, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SupHpUISoft, In Quarantäne, [661b3db287f40333d8ae28e2699af60a], 
PUP.Optional.Tuto4PC.A, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\TutoTag, In Quarantäne, [d5acf7f8d0ab73c32e320e64bd4727d9], 
PUP.Optional.PalMall.A, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\PalMall, In Quarantäne, [0c75a24d1b6048eee5e55cb4b251728e], 
PUP.Optional.SimplyTech.A, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\SIMPLYTECH\Toolbar, In Quarantäne, [ceb37b74403ba98d46e5ee2ec53ecc34], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\5526, In Quarantäne, [1a6734bb2b5084b2efcacb39d82bae52], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\BND, In Quarantäne, [3849a649d5a678bedfa173adb350bf41], 
PUP.Optional.SuperFish.A, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\DOMSTORAGE\superfish.com, In Quarantäne, [1968e906d1aa56e0ce2d9c78ee15ac54], 
PUP.Optional.Iminent.A, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOWREGISTRY\Iminent, In Quarantäne, [047d7679b9c2a294df7b4cd8976c659b], 
PUP.Optional.BProtector.A, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\bProtectSettings, In Quarantäne, [4d3416d9097293a34dd48ac8e12355ab], 
PUP.Optional.BubbleDock.A, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\NOSIBAY\Bubble Dock, In Quarantäne, [b6cb9f506b1073c376cfcd6dc63de917], 
PUP.Optional.BubbleDock.A, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\NOSIBAY\Bubble Dock Tag, In Quarantäne, [c8b905eaf685d16591b574c6e81be917], 
PUP.Optional.HomeTab.A, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SIMPLYTECH\HomeTab, In Quarantäne, [513035bac7b422142c8e092ba261946c], 
PUP.Optional.Softonic.A, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SOFTONIC\Universal Downloader, In Quarantäne, [661b27c8c5b6251103c42ff8f3109a66], 
PUP.Optional.SystemSpeedup, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SYSTWEAK\ssd, In Quarantäne, [532e24cb87f4072f7ccd41d2a65d41bf], 
PUP.Optional.GlobalUpdate.T, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\globalUpdatem, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\GOOGLEUPDATE.EXE, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\GOOGLEUPDATE.EXE, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{5645E0E7-FC12-43BF-A6E4-F9751942B298}, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\CLASSES\globalUpdate.OneClickCtrl.10, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdate.OneClickCtrl.10, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{5645E0E7-FC12-43BF-A6E4-F9751942B298}, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5645E0E7-FC12-43BF-A6E4-F9751942B298}, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{5645E0E7-FC12-43BF-A6E4-F9751942B298}, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\CLASSES\globalUpdate.Update3WebControl.4, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdate.Update3WebControl.4, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{CFC47BB5-5FB5-4AD0-8427-6AA04334A3FC}, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{E0ADB535-D7B5-4D8B-B15D-578BDD20D76A}, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.PalMall.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\PalMall, In Quarantäne, [82ffb23daccf6dc91e52b63a679bdc24], 

Registrierungswerte: 14
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|IminentMessenger, C:\Program Files (x86)\Iminent\Iminent.Messengers.exe, In Quarantäne, [6c155d92a5d60135c33e5110f80c47b9]
PUP.Optional.SmartBar, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{ae07101b-46d4-4a98-af68-0333ea26e113}, Smartbar, In Quarantäne, [5f22ba354437191dcd88f413bc47728e]
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\GLOBALUPDATE\UPDATE|path, C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe, In Quarantäne, [3b4637b84a31082ea87df81914ef1ae6]
PUP.Optional.SmartBar, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{ae07101b-46d4-4a98-af68-0333ea26e113}, Smartbar, In Quarantäne, [9ee3836cd2a9bf774a0b5fa856ad3ac6]
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|Iminent, C:\Program Files (x86)\Iminent\Iminent.exe /warmup "F77F87E5-A6BD-4922-A530-EDF63D7E9F8C", In Quarantäne, [4b3626c995e62f077bfa90788e75e61a]
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\SUPDP|dir, C:\Program Files (x86)\SupTab, In Quarantäne, [0180866917643afc5541f01839ca06fa]
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\SUPTAB|ptid, ill, In Quarantäne, [057c5897007be650f6d30ff90df621df]
PUP.Optional.Umbrella.A, HKLM\SOFTWARE\WOW6432NODE\UMBRELLA|MUpdBlock, {
   "MASSUPDATE" : {
      "CHROME_MBAR" : null,
      "FIREFOX_MBAR" : {
         "Checked" : 1,
         "RetryIdx" : 0,
         "Version" : 2,
         "cmd" : "",
         "url" : "hxxp://vzapp.iminent.com/vz/0EE1B0F1-83F0-4317-B1E8-CF8B2130A3B4/201/FirefoxMinibarInstaller.exe"
      },
      "IEXPLORE_BHO" : null
   }
}
, In Quarantäne, [2958c629f982a98d25633d13749048b8]
PUP.Optional.Linkury.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\LPTSYSTEMUPDATER|ImagePath, "C:\Program Files (x86)\LPT\srpts.exe", In Quarantäne, [29586b84f78490a66f611e14be45c53b]
PUP.BProtector, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|bProtector Start Page, hxxp://www.searchgol.com/?affID=120517&tl=gkn02300&babsrc=HP_ss_Btisdt7&mntrId=E24820CF306A2BA4, In Quarantäne, [f091b6391962ef4743930e40ef15c43c]
PUP.Optional.SearchCertified.A, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Search Bar, hxxp://search.certified-toolbar.com?si=85052&tid=29528&ver=6.8&ts=1410386400000.000000&tguid=85052-29528-1410437707588-F40FA1E7AF4E86A3212F827087B8AEE9&st=chrome&q=, In Quarantäne, [552c05eacbb0f14551e10117f70c7f81]
PUP.Optional.Snapdo.T, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {006ee092-9658-4fd6-bd8e-a21a348e59f5}, In Quarantäne, [4f3228c72259181eab7bb35ebd469967]
PUP.BProtector, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|bProtectorDefaultScope, {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}, In Quarantäne, [f988e7087dfea88e12c546080df76898]
PUP.Optional.SmartBar.A, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|Browser Infrastructure Helper, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Smartbar.exe startup, In Quarantäne, [067bf6f93e3dc96da902410c4eb6d927]

Registrierungsdaten: 14
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://istart.webssearches.com/?type=hp&ts=1406291592&from=ill&uid=ST9500325AS_5VEDFSC7XXXX5VEDFSC7, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/?type=hp&ts=1406291592&from=ill&uid=ST9500325AS_5VEDFSC7XXXX5VEDFSC7),Ersetzt,[98e97679a3d8b284b0ddd42764a06898]
PUP.Optional.Qone8, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {33BB0A4E-99AF-4226-BDF6-49120163DE86}, Gut: ({0633EE93-D776-472f-A0FF-E1416B8B2E3A}), Schlecht: ({33BB0A4E-99AF-4226-BDF6-49120163DE86}),Ersetzt,[e69bf1feb9c241f5ba0034d123e2ac54]
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Search_URL, hxxp://istart.webssearches.com/web/?type=ds&ts=1406291592&from=ill&uid=ST9500325AS_5VEDFSC7XXXX5VEDFSC7&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/web/?type=ds&ts=1406291592&from=ill&uid=ST9500325AS_5VEDFSC7XXXX5VEDFSC7&q={searchTerms}),Ersetzt,[691822cdfc7fd561cfbc8c6fbb4912ee]
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Page_URL, hxxp://istart.webssearches.com/?type=hp&ts=1406291592&from=ill&uid=ST9500325AS_5VEDFSC7XXXX5VEDFSC7, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/?type=hp&ts=1406291592&from=ill&uid=ST9500325AS_5VEDFSC7XXXX5VEDFSC7),Ersetzt,[acd5a24d5823171f7118f5066c98b24e]
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://istart.webssearches.com/?type=hp&ts=1406291592&from=ill&uid=ST9500325AS_5VEDFSC7XXXX5VEDFSC7, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/?type=hp&ts=1406291592&from=ill&uid=ST9500325AS_5VEDFSC7XXXX5VEDFSC7),Ersetzt,[bec3a04f116ae2546d207d7ecc38f40c]
PUP.Optional.HelperBar.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPc0bvZX7ciTtK2t5HFXo6oBsKTdphw9RxFuNgcq1EeX_Z9B1er962piHmbNNBwb8GwRDKJCZy3hyQPTD1lVbgzrRsY-5aqrYcAEZIGvcJt_12-hVGS6ktXKSHUaej6okFYIBrJ44S6QQiu1i087BzSwpkHo1N_xDoUkAaHZs6P0BOJqceLT-RlJ3AIf1l9-OivmIMyZg4g,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPc0bvZX7ciTtK2t5HFXo6oBsKTdphw9RxFuNgcq1EeX_Z9B1er962piHmbNNBwb8GwRDKJCZy3hyQPTD1lVbgzrRsY-5aqrYcAEZIGvcJt_12-hVGS6ktXKSHUaej6okFYIBrJ44S6QQiu1i087BzSwpkHo1N_xDoUkAaHZs6P0BOJqceLT-RlJ3AIf1l9-OivmIMyZg4g,,&q={searchTerms}),Ersetzt,[e0a1d11ed7a4350150892ad1fd0714ec]
PUP.Optional.HelperBar.A, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPc0bvZX7ciTtK2t5HFXo6oBsKTdphw9RxFuNgcq1EeX_Z9B1er962piHmbNNBwb8GwRDKJCZy3hyQPTD1lVbgzrRsY-5aqrYcAEZIGvQfwGeZkyPhQt0H1wIW2OJnytsUBm_kaDY_LHLao8mUE8xqYDo0Kk9zbvclmI0LcP9kn1Gz_OCaGXacr1vxwmWbvpj3aSvsPaH7Q,,, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPc0bvZX7ciTtK2t5HFXo6oBsKTdphw9RxFuNgcq1EeX_Z9B1er962piHmbNNBwb8GwRDKJCZy3hyQPTD1lVbgzrRsY-5aqrYcAEZIGvQfwGeZkyPhQt0H1wIW2OJnytsUBm_kaDY_LHLao8mUE8xqYDo0Kk9zbvclmI0LcP9kn1Gz_OCaGXacr1vxwmWbvpj3aSvsPaH7Q,,),Ersetzt,[562b628d4b303ff74f8e32c90df746ba]
Hijack.SearchPage, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Search_URL, hxxp://search.certified-toolbar.com?si=85052&tid=29528&ver=6.8&ts=1410386400000.000000&tguid=85052-29528-1410437707588-F40FA1E7AF4E86A3212F827087B8AEE9&st=chrome&q=, Gut: (hxxp://www.google.com), Schlecht: (hxxp://search.certified-toolbar.com?si=85052&tid=29528&ver=6.8&ts=1410386400000.000000&tguid=85052-29528-1410437707588-F40FA1E7AF4E86A3212F827087B8AEE9&st=chrome&q=),Ersetzt,[027f0be4f48787afe26f6a9a32d3c838]
PUP.Optional.HelperBar.A, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Default_Search_URL, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPc0bvZX7ciTtK2t5HFXo6oBsKTdphw9RxFuNgcq1EeX_Z9B1er962piHmbNNBwb8GwRDKJCZy3hyQPTD1lVbgzrRsY-5aqrYcAEZIGvcJt_12-hVGS6ktXKSHUaej6okFYIBrJ44S6QQiu1i087BzSwpkHo1N_xDoUkAaHZs6P0BOJqceLT-RlJ3AIf1l9-OivmIMyZg4g,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPc0bvZX7ciTtK2t5HFXo6oBsKTdphw9RxFuNgcq1EeX_Z9B1er962piHmbNNBwb8GwRDKJCZy3hyQPTD1lVbgzrRsY-5aqrYcAEZIGvcJt_12-hVGS6ktXKSHUaej6okFYIBrJ44S6QQiu1i087BzSwpkHo1N_xDoUkAaHZs6P0BOJqceLT-RlJ3AIf1l9-OivmIMyZg4g,,&q={searchTerms}),Ersetzt,[4c35af401e5d5dd995496695c14334cc]
PUP.Optional.CertifiedToolBar.A, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Search Page, hxxp://search.certified-toolbar.com?si=85052&tid=29528&ver=6.8&ts=1410386400000.000000&tguid=85052-29528-1410437707588-F40FA1E7AF4E86A3212F827087B8AEE9&st=chrome&q=, Gut: (www.google.com), Schlecht: (hxxp://search.certified-toolbar.com?si=85052&tid=29528&ver=6.8&ts=1410386400000.000000&tguid=85052-29528-1410437707588-F40FA1E7AF4E86A3212F827087B8AEE9&st=chrome&q=),Ersetzt,[621f5897a9d2d85edf2422d93cc88977]
PUP.Optional.HelperBar.A, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|SearchAssistant, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPc0bvZX7ciTtK2t5HFXo6oBsKTdphw9RxFuNgcq1EeX_Z9B1er962piHmbNNBwb8GwRDKJCZy3hyQPTD1lVbgzrRsY-5aqrYcAEZIGvcJt_12-hVGS6ktXKSHUaej6okFYIBrJ44S6QQiu1i087BzSwpkHo1N_xDoUkAaHZs6P0BOJqceLT-RlJ3AIf1l9-OivmIMyZg4g,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPc0bvZX7ciTtK2t5HFXo6oBsKTdphw9RxFuNgcq1EeX_Z9B1er962piHmbNNBwb8GwRDKJCZy3hyQPTD1lVbgzrRsY-5aqrYcAEZIGvcJt_12-hVGS6ktXKSHUaej6okFYIBrJ44S6QQiu1i087BzSwpkHo1N_xDoUkAaHZs6P0BOJqceLT-RlJ3AIf1l9-OivmIMyZg4g,,&q={searchTerms}),Ersetzt,[f38e539c82f9b284ae31e5162fd5c23e]
PUP.Optional.SearchCertifiedTB.A, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHURI, hxxp://search.certified-toolbar.com?si=85052&st=bs&tid=29528&ver=6.8&ts=1410386400000.000000&tguid=85052-29528-1410437707588-F40FA1E7AF4E86A3212F827087B8AEE9&q=%s, Gut: (www.google.com), Schlecht: (hxxp://search.certified-toolbar.com?si=85052&st=bs&tid=29528&ver=6.8&ts=1410386400000.000000&tguid=85052-29528-1410437707588-F40FA1E7AF4E86A3212F827087B8AEE9&q=%s),Ersetzt,[146ddc13d1aac4725c0b5fa7f11417e9]
PUP.Optional.SearchCertifiedTB.A, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHURL, hxxp://search.certified-toolbar.com?si=85052&st=bs&tid=29528&ver=6.8&ts=1410386400000.000000&tguid=85052-29528-1410437707588-F40FA1E7AF4E86A3212F827087B8AEE9&q=%s, Gut: (www.google.com/), Schlecht: (hxxp://search.certified-toolbar.com?si=85052&st=bs&tid=29528&ver=6.8&ts=1410386400000.000000&tguid=85052-29528-1410437707588-F40FA1E7AF4E86A3212F827087B8AEE9&q=%s),Ersetzt,[285908e71c5fd56114546f97c73ea65a]
PUP.Optional.HelperBar.A, HKU\S-1-5-21-1504372977-4106875907-4108295245-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPc0bvZX7ciTtK2t5HFXo6oBsKTdphw9RxFuNgcq1EeX_Z9B1er962piHmbNNBwb8GwRDKJCZy3hyQPTD1lVbgzrRsY-5aqrYcAEZIGvcJt_12-hVGS6ktXKSHUaej6okFYIBrJ44S6QQiu1i087BzSwpkHo1N_xDoUkAaHZs6P0BOJqceLT-RlJ3AIf1l9-OivmIMyZg4g,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StPc0bvZX7ciTtK2t5HFXo6oBsKTdphw9RxFuNgcq1EeX_Z9B1er962piHmbNNBwb8GwRDKJCZy3hyQPTD1lVbgzrRsY-5aqrYcAEZIGvcJt_12-hVGS6ktXKSHUaej6okFYIBrJ44S6QQiu1i087BzSwpkHo1N_xDoUkAaHZs6P0BOJqceLT-RlJ3AIf1l9-OivmIMyZg4g,,&q={searchTerms}),Ersetzt,[7d048d622c4f1c1ab02a2dce4fb53ec2]

Ordner: 195
PUP.Optional.VOPackage, C:\Users\Laetitia\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VOPackage, In Quarantäne, [0a77c827215a8baba2e16ea2e91a837d], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\Configs, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\Resources, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Configs, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Iminent.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Iminent, In Quarantäne, [6c155c93aad19a9c3c60f658a95b53ad], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\css, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\fonts, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\foundation, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\css, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\font, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\images, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\images\gradient, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\js, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\videojs, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\videojs\font, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent, In Quarantäne, [6c155d92a5d60135c33e5110f80c47b9], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\fr, In Quarantäne, [6c155d92a5d60135c33e5110f80c47b9], 
PUP.Optional.Iminent.A, C:\ProgramData\Iminent\Mediator, In Quarantäne, [0e73faf5cfac5adc2c78498c62a07e82], 
PUP.Optional.Iminent.A, C:\ProgramData\Iminent\Mediator\Datas, In Quarantäne, [0e73faf5cfac5adc2c78498c62a07e82], 
PUP.Optional.Iminent.A, C:\ProgramData\Iminent\Mediator\Datas\Cache, In Quarantäne, [0e73faf5cfac5adc2c78498c62a07e82], 
PUP.Optional.Iminent.A, C:\ProgramData\Iminent\Mediator\Datas\Cache\api.iminent.com, In Quarantäne, [0e73faf5cfac5adc2c78498c62a07e82], 
PUP.Optional.Iminent.A, C:\ProgramData\Iminent\Mediator\Datas\Cache\apix.iminent.com, In Quarantäne, [0e73faf5cfac5adc2c78498c62a07e82], 
PUP.Optional.Iminent.A, C:\Users\Laetitia\AppData\Roaming\Iminent\Mediator, In Quarantäne, [324f67888fec37ff12925c79cf336a96], 
PUP.Optional.Iminent.A, C:\Users\Laetitia\AppData\Roaming\Iminent\Mediator\Datas, In Quarantäne, [324f67888fec37ff12925c79cf336a96], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\CSS, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\ar, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Configs, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\de, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\es, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\fr, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\he, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\it, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\ru, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\nl, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\pt, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Resources, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\tr, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\Configs, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\ServicesPlugins, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\DistributionFiles, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\DistributionFiles\Configs, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\DistributionFiles\Profiles, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks\css, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks\img, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\css, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\img, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\img\skin, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\css, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\dialog, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\dialog\img, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\dialog\img\skin, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\extensions, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\extensions\css, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\extensions\img, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\css, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\img, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\guide, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\guide\css, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\lastVisited, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\lastVisited\css, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\lastVisited\img, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\notice, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\notice\css, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\played, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\played\css, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\played\img, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\css, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\img, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\css, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\img, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\img\skin, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts\img, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\css, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img\skin, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\css, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img\skin, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\css, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\de, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\en, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\es, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\es_419, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\fr, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\it, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\ja, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\pl, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\pt_BR, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\pt_PT, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\ru, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\tr, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\vi, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\zh_CN, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\zh_TW, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_metadata, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\images, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\images\code, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\log, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.SupremeSavings.A, C:\Users\Laetitia\AppData\Local\Supreme Savings, In Quarantäne, [6a17ea052556d1654b21d01513ef7c84], 
PUP.Optional.Babylon.A, C:\Users\Laetitia\AppData\LocalLow\BabylonToolbar, In Quarantäne, [1f62ab44611a5fd78910df08c43e0000], 
PUP.Optional.Babylon.A, C:\Users\Laetitia\AppData\LocalLow\BabylonToolbar\BabylonToolbar, In Quarantäne, [1f62ab44611a5fd78910df08c43e0000], 
PUP.Optional.IePluginServices.A, C:\ProgramData\IePluginServices, In Quarantäne, [96eb648b611abd79a4ecae3dcc361de3], 
PUP.Optional.IePluginServices.A, C:\ProgramData\IePluginServices\update, In Quarantäne, [96eb648b611abd79a4ecae3dcc361de3], 
PUP.Optional.SearchProtect.A, C:\Users\Laetitia\AppData\Local\SearchProtect, In Quarantäne, [027f836cc4b783b321700be0ac5622de], 
PUP.Optional.SearchProtect.A, C:\Users\Laetitia\AppData\Local\SearchProtect\Logs, In Quarantäne, [027f836cc4b783b321700be0ac5622de], 
PUP.Optional.SearchProtect.A, C:\Users\Laetitia\AppData\Local\SearchProtect\SearchProtect, In Quarantäne, [027f836cc4b783b321700be0ac5622de], 
PUP.Optional.SearchProtect.A, C:\Users\Laetitia\AppData\Local\SearchProtect\SearchProtect\rep, In Quarantäne, [027f836cc4b783b321700be0ac5622de], 
PUP.Optional.SearchProtect.A, C:\Users\Laetitia\AppData\Local\SearchProtect\SearchProtect\STG, In Quarantäne, [027f836cc4b783b321700be0ac5622de], 
PUP.Optional.SearchProtect.A, C:\Users\Laetitia\AppData\Local\SearchProtect\UI, In Quarantäne, [027f836cc4b783b321700be0ac5622de], 
PUP.Optional.SearchProtect.A, C:\Users\Laetitia\AppData\Local\SearchProtect\UI\rep, In Quarantäne, [027f836cc4b783b321700be0ac5622de], 
PUP.Optional.WPM.A, C:\ProgramData\WindowsMangerProtect, In Quarantäne, [7b06fbf4c9b2191d12ee1fcfc43eee12], 
PUP.Optional.WPM.A, C:\ProgramData\WindowsMangerProtect\log, In Quarantäne, [7b06fbf4c9b2191d12ee1fcfc43eee12], 
PUP.Optional.WPM.A, C:\ProgramData\WindowsMangerProtect\update, In Quarantäne, [7b06fbf4c9b2191d12ee1fcfc43eee12], 
PUP.Optional.SystemSpeedup, C:\Users\Laetitia\AppData\Roaming\systweak\ssd, In Quarantäne, [275a30bf13682016aef4c42ae91935cb], 
PUP.Optional.BetaDeeal.A, C:\Users\Laetitia\AppData\Roaming\betadeeal, In Quarantäne, [31506d82ed8eae88724fa04e9072d729], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\Download, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\Install, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\Offline, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\Offline\{E1CA7DEF-E633-498A-B0DE-BB03C0DFFC67}, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.PalMall.A, C:\Program Files (x86)\PalMall, In Quarantäne, [82ffb23daccf6dc91e52b63a679bdc24], 
PUP.Optional.HomeTab.A, C:\Program Files\HomeTab, In Quarantäne, [730e9956f38857dfba161fd36a98d62a], 
PUP.Optional.HomeTab.A, C:\Program Files\HomeTab\IE, In Quarantäne, [730e9956f38857dfba161fd36a98d62a], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\support@HomeTab.com, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\support@HomeTab.com\chrome, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\support@HomeTab.com\components, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\support@HomeTab.com\plugins, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\IE, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\image, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\en-US, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\es-419, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\es-ES, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-BE, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-CA, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-CH, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-FR, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-LU, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\it-CH, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\it-IT, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pl, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pt, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pt-BR, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\ru, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\ru-MO, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\tr-TR, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\vi-VI, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\zh-CN, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\zh-TW, In Quarantäne, [7b06bf301863979fca54748021e15ba5],
         

Geändert von ChristophM (30.10.2014 um 21:28 Uhr)

Alt 30.10.2014, 21:18   #8
ChristophM
 
Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam - Standard

Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam



Code:
ATTFilter
Dateien: 1637
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\SupTab.dll, In Quarantäne, [2e5305eac9b2d3636421e3aa24deda26], 
PUP.Optional.IePluginService.A, C:\ProgramData\IePluginServices\PluginService.exe, In Quarantäne, [fa87618e1863c07614cbabbbb15042be], 
PUP.Optional.WPM.A, C:\ProgramData\WindowsMangerProtect\ProtectWindowsManager.exe, In Quarantäne, [4a3701ee205b0432cc3b653551b04eb2], 
Trojan.Downloader, C:\Users\Laetitia\AppData\Roaming\~ilmyrdm.exe, In Quarantäne, [9ce501ee621988ae6b37004b916f8977], 
Trojan.Banker.Kreapixel, C:\Users\Laetitia\AppData\Roaming\~xfghrer.exe, In Quarantäne, [047db9366219d0664be4133ad32eba46], 
PUP.Optional.PalMall.A, C:\Program Files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12-11.exe, In Quarantäne, [572a8d62de9dd85e3f25e7bdd0316f91], 
PUP.Optional.PalMall.A, C:\Program Files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12-2.exe, In Quarantäne, [4e33935cf08bb581ef757331f20f4eb2], 
PUP.Optional.PalMall.A, C:\Program Files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12-4.exe, In Quarantäne, [225f8b64d6a547efef75fea611f0f40c], 
PUP.Optional.PalMall.A, C:\Program Files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12-5.exe, In Quarantäne, [8af734bb1a6176c075ef9014ab56a25e], 
PUP.Optional.PalMall.A, C:\Program Files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12-6.exe, In Quarantäne, [1968e807166573c3db89465e9d6458a8], 
PUP.Optional.PalMall.A, C:\Program Files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12-64.exe, In Quarantäne, [bac7c9262952cf6791d35d47e1206a96], 
PUP.Optional.PalMall.A, C:\Program Files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12-7.exe, In Quarantäne, [176a1dd238435bdbe084f3b1f20f619f], 
PUP.Optional.PalMall.A, C:\Program Files (x86)\PalMall\PalMall-bg.exe, In Quarantäne, [b8c9747b97e4e25492d2c5dfce33ea16], 
PUP.Optional.PalMall.A, C:\Program Files (x86)\PalMall\PalMall-bho.dll, In Quarantäne, [4d34d41b1b607bbbf470653fdb26b64a], 
PUP.Optional.PalMall.A, C:\Program Files (x86)\PalMall\PalMall-bho64.dll, In Quarantäne, [4d34d41b1b607bbbf470653fdb26b64a], 
PUP.Optional.PalMall.A, C:\Program Files (x86)\PalMall\PalMall-codedownloader.exe, In Quarantäne, [dfa2995623584fe7a6beb4f021e0f10f], 
PUP.Optional.CrossRider.A, C:\Program Files (x86)\PalMall\utils.exe, In Quarantäne, [8ef37e7186f578beb008af9ded13b44c], 
PUP.Optional.Skytech.A, C:\Program Files (x86)\SupTab\DpInterface32.dll, In Quarantäne, [b4cdc22dc5b639fded6e6135e1209070], 
PUP.Optional.Skytech.A, C:\Program Files (x86)\SupTab\DpInterface64.dll, In Quarantäne, [51305798a5d62d09e9724f472bd622de], 
PUP.Optional.IEPluginService.A, C:\Program Files (x86)\SupTab\RSHP.exe, In Quarantäne, [9ce5fff0d5a6b482731522578a778779], 
PUP.Optional.Skytech.A, C:\Program Files (x86)\SupTab\SearchProtect32.dll, In Quarantäne, [99e81ed194e76bcb3d1ee3b34eb30bf5], 
PUP.Optional.Skytech.A, C:\Program Files (x86)\SupTab\SearchProtect64.dll, In Quarantäne, [f78a6b8467147bbb83d83c5ac8399e62], 
PUP.Optional.IePluginService.A, C:\Program Files (x86)\SupTab\SupIePluginServiceUpdate.exe, In Quarantäne, [1f62816e36451e18a43b85e16899ce32], 
PUP.Optional.BundleInstaller.A, C:\Users\Laetitia\Downloads\flashplayerpro-setup (1).exe, In Quarantäne, [39480ee1ff7c9c9a79eb093f0df3ed13], 
PUP.Optional.BundleInstaller.A, C:\Users\Laetitia\Downloads\flashplayerpro-setup.exe, In Quarantäne, [bac7e30cc0bbc274b2b285c3ce32de22], 
PUP.Optional.Softonic.A, C:\Users\Laetitia\Downloads\SoftonicDownloader_pour_471-jeux-chansons-et-activites-adaptes-aux-enfants.exe, In Quarantäne, [eb9625cafe7d7bbb5057072934cd847c], 
PUP.Optional.Softonic.A, C:\Users\Laetitia\Downloads\SoftonicDownloader_pour_anki.exe, In Quarantäne, [85fc9c538af178becaddff3135cce41c], 
PUP.Optional.OutBrowse, C:\Users\Laetitia\Downloads\setup (3).exe, In Quarantäne, [89f8559adaa1063073661382d22fad53], 
PUP.Optional.OutBrowse, C:\Users\Laetitia\Downloads\setup (4).exe, In Quarantäne, [136e37b8057680b62dbf2b6f47ba718f], 
PUP.Optional.Downloader, C:\Users\Laetitia\Downloads\Setup (5).exe, In Quarantäne, [d3aef8f71665fd394c232f6cf60b9e62], 
PUP.Optional.OutBrowse, C:\Users\Laetitia\Downloads\setup (6).exe, In Quarantäne, [6f122ac5bdbe57dfc329bbdf877a5da3], 
PUP.Optional.OutBrowse, C:\Users\Laetitia\Downloads\setup (7).exe, In Quarantäne, [b7cab03f0e6dd46213d95f3bc8399a66], 
PUP.Optional.OutBrowse, C:\Users\Laetitia\Downloads\setup (8).exe, In Quarantäne, [602110dfccafe056ba32a2f819e8be42], 
PUP.Optional.OutBrowse, C:\Users\Laetitia\Downloads\setup (9).exe, In Quarantäne, [9ae744ab91ea43f31bd11981b74ae818], 
PUP.Optional.DomalQ, C:\Users\Laetitia\Downloads\Setup.exe, In Quarantäne, [94edda15e893c3733edd9039976da45c], 
PUP.Optional.OutBrowse, C:\Users\Laetitia\Downloads\setup (2).exe, In Quarantäne, [1d64f3fc601bbb7b15c41e77f60bf709], 
PUP.Optional.Inbox, C:\Users\Laetitia\Downloads\WeatherSetup (1).exe, In Quarantäne, [c7ba7f704a3152e4574ce63352af50b0], 
PUP.Optional.Bandoo, C:\Users\Laetitia\Downloads\iLividSetup-r1074-n-bc.exe, In Quarantäne, [641dd21d22594de967e3ea30ab56748c], 
PUP.Optional.Inbox, C:\Users\Laetitia\Downloads\WeatherSetup.exe, In Quarantäne, [067b9f50dc9f0e286241d940bc45f808], 
PUP.Optional.OutBrowse, C:\Users\Laetitia\Downloads\setup (1).exe, In Quarantäne, [f68b2bc4adced462b6230d88857c9967], 
PUP.Optional.OutBrowse, C:\Users\Laetitia\Downloads\setup (10).exe, In Quarantäne, [29587976106b13231ad21486926fae52], 
PUP.Optional.Bundlore, C:\Users\Laetitia\Downloads\Setup (11).exe, In Quarantäne, [85fc5b9488f356e0b3c2148efd04df21], 
PUP.Optional.OutBrowse, C:\Users\Laetitia\Downloads\setup (12).exe, In Quarantäne, [225f1fd07ffcd6600a37564dc33ef907], 
PUP.Optional.SnapDo.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\BrowserHelper.exe, In Quarantäne, [8ef3e50ad5a61b1b391b99fb02ff2dd3], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\SmartbarVersionsHelper.exe, In Quarantäne, [b6cb519e0873e551a26e8d9b1be5847c], 
PUP.Optional.SearchProtect.A, C:\Windows\AppPatch\AppPatch64\SPVCLdr64.dll, In Quarantäne, [9de445aaa6d54cea8b83c4d9877acb35], 
PUP.Optional.SnapDo.A, C:\Windows\Installer\135d219.msi, In Quarantäne, [f78af0ffdaa187afb79ddaba81809868], 
PUP.Optional.Iminent.A, C:\Windows\Installer\3dab81.msi, In Quarantäne, [2a572bc4bebdc571d95c86b8f8098d73], 
PUP.Optional.GolSearch.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.golsearch.com_0.localstorage, In Quarantäne, [324fd916d6a576c0ffd36a9ba65d7888], 
PUP.Optional.GolSearch.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.golsearch.com_0.localstorage-journal, In Quarantäne, [1b666b84c0bb6dc94c86669f34cf1ee2], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\newtabv3.crx, In Quarantäne, [d1b043aca0db3df94ff052b68c77d22e], 
PUP.Optional.AdvancedSystemProtector, C:\Windows\System32\Tasks\Advanced System Protector_startup, In Quarantäne, [4938a14e4734b4829afaae5dbe45da26], 
PUP.Optional.Hosts, C:\Windows\System32\Tasks\Updater19962.exe, In Quarantäne, [fd84cb244b3065d18c095eae5aa97a86], 
PUP.Optional.VOPackage, C:\Users\Laetitia\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VOPackage\Configure.lnk, In Quarantäne, [0a77c827215a8baba2e16ea2e91a837d], 
PUP.Optional.WebSearchs.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_istart.webssearches.com_0.localstorage, In Quarantäne, [047dc728bfbc999d469ee62a699a966a], 
PUP.Optional.WebSearchs.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_istart.webssearches.com_0.localstorage-journal, In Quarantäne, [324f8f60fb800630b23217f9d92a12ee], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\2e044655-2c41-4d40-a12b-236878c34040-1, In Quarantäne, [8ff2df10e59687af5cc4b35e62a19070], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\2e044655-2c41-4d40-a12b-236878c34040-11, In Quarantäne, [ed94539c403b5bdbf03019f848bb7b85], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\2e044655-2c41-4d40-a12b-236878c34040-2, In Quarantäne, [c5bca748126910264dd3d93830d34cb4], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\2e044655-2c41-4d40-a12b-236878c34040-4, In Quarantäne, [0f72618e0a71e15557c9ff1214efd828], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\2e044655-2c41-4d40-a12b-236878c34040-5, In Quarantäne, [5f2227c87803e0565fc153be808331cf], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\2e044655-2c41-4d40-a12b-236878c34040-5_user, In Quarantäne, [97ea9c53eb901d19c759040dc93abe42], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\2e044655-2c41-4d40-a12b-236878c34040-6, In Quarantäne, [770a5e917efd7db91a060e0356adb24e], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\2e044655-2c41-4d40-a12b-236878c34040-7, In Quarantäne, [ec9538b72e4db87e0a16838e55aee61a], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-1, In Quarantäne, [661b5798c4b74fe741df36db10f3ff01], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-11, In Quarantäne, [5c2509e6dc9f3006b16ff819b350e31d], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-2, In Quarantäne, [e9980ee1fa8152e4ab752de429da55ab], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-4, In Quarantäne, [1a6701ee3e3dc571b36dd839a55e31cf], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-5, In Quarantäne, [0879ea05b3c8989ec35d25ec5da647b9], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-5_user, In Quarantäne, [ff8213dcbfbc69cdca56eb26946f6b95], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-6, In Quarantäne, [daa79c53eb90f343cb55dd3433d0e719], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\2efb3419-93d0-4e62-ad83-5127fdbc5312-7, In Quarantäne, [abd6ab44d0ab76c04fd114fdbf4441bf], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-1, In Quarantäne, [f38e19d6d6a538fe50d01af7a55e08f8], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-11, In Quarantäne, [82fffaf557243ef8859b34dd3dc63bc5], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-2, In Quarantäne, [b6cb12dd9edd3402c8581ff2f80b3ec2], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-4, In Quarantäne, [4e337f70c1ba2a0c68b8bc55d92a7b85], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-5, In Quarantäne, [f88929c6d6a550e664bcf51cbd46926e], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-5_user, In Quarantäne, [582959968cefed49c65af61b1ee549b7], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-6, In Quarantäne, [bfc28768fc7f5dd960c053be33d029d7], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\35a0855d-4b09-434e-8247-3ac6aabdc35b-7, In Quarantäne, [6c15b53a4e2d0a2c9c846fa215ee45bb], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-1, In Quarantäne, [7c0542adfd7ead8963bd5fb22bd837c9], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-11, In Quarantäne, [cbb62bc4413abf7759c75eb317ec8a76], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-2, In Quarantäne, [dba607e812694bebe53b809136cdb947], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-4, In Quarantäne, [e1a06887fd7eb185c65af81918ebac54], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-5, In Quarantäne, [f48dc12e750670c6c25ef021a95ab64a], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-5_user, In Quarantäne, [ed949c5382f9e155f030749da55ea957], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-6, In Quarantäne, [ccb536b90b70d2646bb561b08f74a65a], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\55ff88f3-4906-49e2-bb8f-d2dc7f19b239-7, In Quarantäne, [a9d87778700b0135da466da407fcdc24], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\73045e45-880c-4d48-8bff-6077b4788cac-1, In Quarantäne, [552c8867a2d978be0d139180798a768a], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\73045e45-880c-4d48-8bff-6077b4788cac-11, In Quarantäne, [7d047d720b704ee859c78a87e1226c94], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\73045e45-880c-4d48-8bff-6077b4788cac-2, In Quarantäne, [a2dfc92605765cda0a16f21f768d6d93], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\73045e45-880c-4d48-8bff-6077b4788cac-4, In Quarantäne, [afd2c32ccead39fd52ce6fa2847f06fa], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\73045e45-880c-4d48-8bff-6077b4788cac-6, In Quarantäne, [f38e09e6047734028f914ec330d301ff], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\73045e45-880c-4d48-8bff-6077b4788cac-7, In Quarantäne, [fe83d61993e8ea4cae721cf5a55ede22], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-1, In Quarantäne, [b8c9bb342d4ed561d0508e835aa935cb], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-11, In Quarantäne, [542dca2522593df92df32be6ec17d828], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-2, In Quarantäne, [daa70ee12754f93dea3661b08c77dc24], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-4, In Quarantäne, [730eb53a582366d03ce417fa58ab8779], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-5, In Quarantäne, [d1b0b936ea9116202000d33e10f37987], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-5_user, In Quarantäne, [a5dc39b6a2d90a2c031d35dc5aa94ab6], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-6, In Quarantäne, [225f33bcccaf8aac50d0937e9172956b], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\81b2a06d-cd33-4254-8123-b218c4537999-7, In Quarantäne, [7e03747bf388df57839dc54c22e1718f], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-1, In Quarantäne, [374ad31c4338ea4c160aee2326dd649c], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-11, In Quarantäne, [94ed89665a215bdb46daab663ac9e818], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-2, In Quarantäne, [d1b01bd4fc7fc4723fe152bfd3309d63], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-4, In Quarantäne, [176ac02f4f2c4beb69b791803fc49868], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-5, In Quarantäne, [9de44ea175061026bf614bc6649f03fd], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-5_user, In Quarantäne, [82ff44ab007b122447d946cb679cdc24], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-6, In Quarantäne, [5d2424cb42392115cd530c0529da7b85], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\9765765e-ff07-44dc-b07c-39ff829a48d7-7, In Quarantäne, [94ed7a75b1caa69030f042cf937026da], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-1, In Quarantäne, [d9a80fe04e2d989e7ea20a073cc759a7], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-11, In Quarantäne, [1f62d01f0d6e74c2c55b927fe61d9b65], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-2, In Quarantäne, [85fcd31cc5b65fd7a57bf71a61a2659b], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-4, In Quarantäne, [295812dd5724c571c45c1001dd2660a0], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-5, In Quarantäne, [2b56a04f5a2180b69c84da37b84bd22e], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-5_user, In Quarantäne, [eb96836cf88356e0c759d33e33d05aa6], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-6, In Quarantäne, [add43db21a619a9c200051c0679c5ea2], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-7, In Quarantäne, [5130af404833f343cc54ee23fd06a55b], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\a8d80158-8a89-4bce-b3c5-45be4ebf96dd-1, In Quarantäne, [b6cb09e6bbc0ad89ae72bd54fd06fc04], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\a8d80158-8a89-4bce-b3c5-45be4ebf96dd-11, In Quarantäne, [027f747b93e8f83ed947dc35ce35c040], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\a8d80158-8a89-4bce-b3c5-45be4ebf96dd-2, In Quarantäne, [ee933fb0740770c655cb61b0a85bcb35], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\a8d80158-8a89-4bce-b3c5-45be4ebf96dd-4, In Quarantäne, [a5dcc629e79493a31808ad64b64da858], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\a8d80158-8a89-4bce-b3c5-45be4ebf96dd-5, In Quarantäne, [2b5624cb85f639fdae727c9521e27e82], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\a8d80158-8a89-4bce-b3c5-45be4ebf96dd-5_user, In Quarantäne, [8cf5bd321a613df968b8888938cb0af6], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\a8d80158-8a89-4bce-b3c5-45be4ebf96dd-6, In Quarantäne, [552c9d522754023476aae928778c33cd], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\a8d80158-8a89-4bce-b3c5-45be4ebf96dd-7, In Quarantäne, [354c9956d5a65ed840e0c54c030009f7], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-1, In Quarantäne, [126f846b3e3dfd39d44c5bb64ab9d42c], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-11, In Quarantäne, [423fb936d5a640f65fc169a8758e02fe], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-2, In Quarantäne, [bcc52fc07506270f4ed2d23fe91a4bb5], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-4, In Quarantäne, [b5cc5e91d6a576c030f03cd559aabc44], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-5, In Quarantäne, [443dc52abbc082b43ee2e52caf54e41c], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-5_user, In Quarantäne, [2d54e40b314a74c29c84858c50b34cb4], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-6, In Quarantäne, [d9a81bd4d2a9f640a57bea2714ef51af], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\be5be715-bda5-4685-8a0e-d1d7282332cb-7, In Quarantäne, [711021ce5427231374ac3dd444bf867a], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-1, In Quarantäne, [b4cd806fbcbf13231f019e73f50e11ef], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-11, In Quarantäne, [176a955a80fb15215ec2ef22fd064ab6], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-2, In Quarantäne, [fa87cd2299e21e18f52b44cdbe45d12f], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-4, In Quarantäne, [433e9d52691256e057c9b45d37cccd33], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-5, In Quarantäne, [324f16d91b60b48227f939d80201f40c], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-5_user, In Quarantäne, [cbb626c9067539fd5ec27e9309fa0ef2], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-6, In Quarantäne, [037efcf373086cca57c929e88d76ba46], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\c06757a8-c988-4e36-8195-4feb2a774fb6-7, In Quarantäne, [abd6fdf263186ccaa97722ef689b9967], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-1, In Quarantäne, [5f223bb4403bbb7b50d02ee3c93ae818], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-11, In Quarantäne, [156c896680fb979fd14f8c854bb8ae52], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-2, In Quarantäne, [146d9857b6c56bcbac74a46d47bcf30d], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-4, In Quarantäne, [156c76792358dc5af12f987944bf0cf4], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-5, In Quarantäne, [8df4be3168135dd9a8780b069b68ff01], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-5_user, In Quarantäne, [146d04ebeb90cf67dd4317fadb288c74], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-6, In Quarantäne, [e0a10de24536b383db45fe13ff049d63], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\c2e8c00a-003e-42db-a0f5-14cb1fa884c1-7, In Quarantäne, [dea32dc2d0abf442968a6ea39370966a], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\d83072f9-e6b3-4978-a191-6374e73cae75-1, In Quarantäne, [4938f3fcd1aaf640150b0908966d4db3], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\d83072f9-e6b3-4978-a191-6374e73cae75-11, In Quarantäne, [d3ae1ad5e79449edbb650d0455aec937], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\d83072f9-e6b3-4978-a191-6374e73cae75-2, In Quarantäne, [d7aafaf5a9d2c76f7da362af19eac53b], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\d83072f9-e6b3-4978-a191-6374e73cae75-4, In Quarantäne, [89f8747b5d1ee5512bf51ef3ea1946ba], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\d83072f9-e6b3-4978-a191-6374e73cae75-5, In Quarantäne, [354c3ab567140f27ab75f91825de55ab], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\d83072f9-e6b3-4978-a191-6374e73cae75-5_user, In Quarantäne, [2a5799561c5fb77fbf61f71a9271f010], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\d83072f9-e6b3-4978-a191-6374e73cae75-6, In Quarantäne, [027fb13ec2b9c86e3be5050c3bc8857b], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\d83072f9-e6b3-4978-a191-6374e73cae75-7, In Quarantäne, [b1d03cb34e2d70c61b054fc282812cd4], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\e4af0360-a759-4e14-a833-65993c5ece3d-11, In Quarantäne, [d5ac5c9356256ec861bfc64bf50e27d9], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\e4af0360-a759-4e14-a833-65993c5ece3d-6, In Quarantäne, [41401ad5cfaca09672ae37dae221da26], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\e4af0360-a759-4e14-a833-65993c5ece3d-7, In Quarantäne, [dba611de6219cf67938d858c2cd707f9], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-1, In Quarantäne, [443de00fa9d20e280e120a0734cf2bd5], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-11, In Quarantäne, [770a8c637902a78f1010ca478380fe02], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-2, In Quarantäne, [3051fdf2d7a4fd3968b8828fcc3726da], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-4, In Quarantäne, [f190a54a8deecd69a97754bd21e2bb45], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-5, In Quarantäne, [8cf5826dc4b76fc7d14f59b80af97d83], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-5_user, In Quarantäne, [f091ee014e2d5cdafb259b769f6407f9], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-6, In Quarantäne, [4c3505ea700bb3836cb439d87f849f61], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\f6bf9a3b-d86a-4966-b5ff-82172eedb92d-7, In Quarantäne, [334e27c895e643f3b07055bcc43f827e], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\fec3efde-451b-433b-805b-d4e7bfd155d6-1, In Quarantäne, [2c550ee10d6ee94d74acaa67f21127d9], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\fec3efde-451b-433b-805b-d4e7bfd155d6-2, In Quarantäne, [d1b08f607cffd264dd4350c16b98b947], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\fec3efde-451b-433b-805b-d4e7bfd155d6-3, In Quarantäne, [dca5d11eb3c87db9dc447b960bf8847c], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\fec3efde-451b-433b-805b-d4e7bfd155d6-4, In Quarantäne, [7f02fdf22b50c47273ad36db13f045bb], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\fec3efde-451b-433b-805b-d4e7bfd155d6-5, In Quarantäne, [235e0ae5cfac42f4b7695bb6ae55916f], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\fec3efde-451b-433b-805b-d4e7bfd155d6-6, In Quarantäne, [f889b03ff7840d29e9373fd2679c43bd], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\fec3efde-451b-433b-805b-d4e7bfd155d6-7, In Quarantäne, [4f32a44b2d4e49ed67b9a46dff046a96], 
PUP.Optional.SystemSpeedup, C:\Windows\System32\Tasks\System Speedup_DEFAULT, In Quarantäne, [68194ba4582369cd8b63aa68847fe31d], 
PUP.Optional.SystemSpeedup, C:\Windows\System32\Tasks\System Speedup_UPDATES, In Quarantäne, [4d3437b86615270ff1ff45cd9e650ff1], 
PUP.Optional.Babylon.A, C:\Windows\System32\Tasks\EPUpdater, In Quarantäne, [c5bc4ba4c0bb221436a37d98e0237090], 
PUP.Optional.BitGuard.A, C:\Windows\System32\Tasks\BitGuard, In Quarantäne, [8ff217d8d5a666d007da31e4887b7888], 
PUP.Optional.Ciuvo.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_api.ciuvo.com_0.localstorage, In Quarantäne, [3c45d619423948ee5e5218019c679b65], 
PUP.Optional.Ciuvo.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_api.ciuvo.com_0.localstorage-journal, In Quarantäne, [add4b738611ab383c1efca4fce35d030], 
PUP.Optional.BetterDeals.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.betterdeals00.betterdeals.co_0.localstorage, In Quarantäne, [5d24ec03fc7f90a683ed31ea04ff9070], 
PUP.Optional.BetterDeals.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.betterdeals00.betterdeals.co_0.localstorage-journal, In Quarantäne, [bfc235ba80fb1b1b6a0643d8c340ec14], 
PUP.Optional.SelectNGo.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.select-n-go00.select-n-go.com_0.localstorage, In Quarantäne, [c8b99f5036454aec4e09ff1e887b9f61], 
PUP.Optional.SelectNGo.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.select-n-go00.select-n-go.com_0.localstorage-journal, In Quarantäne, [2c55549b82f978be34238b9226dd7a86], 
PUP.Optional.LiveLyrics.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_static.livelyrics00.live-lyrics.com_0.localstorage, In Quarantäne, [1e63b53ac5b685b1891e33eb61a2ff01], 
PUP.Optional.LiveLyrics.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_static.livelyrics00.live-lyrics.com_0.localstorage-journal, In Quarantäne, [96eb5b941b60ac8a485f8d91be45d729], 
PUP.Optional.ShoppingGate.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_inst.shoppingate.info_0.localstorage, In Quarantäne, [037eb738304b1c1a78dbb7692dd6916f], 
PUP.Optional.ShoppingGate.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_inst.shoppingate.info_0.localstorage-journal, In Quarantäne, [dea331be4f2c0630c390ce5213f0e818], 
PUP.Optional.Superfish.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.superfish.com_0.localstorage, In Quarantäne, [18692ac597e439fd14961c048a797a86], 
PUP.Optional.Superfish.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.superfish.com_0.localstorage-journal, In Quarantäne, [2e537a75cbb054e212984fd1dd26be42], 
PUP.Optional.VOPackage.A, C:\Users\Laetitia\AppData\Roaming\VOPackage\VOPackage.exe, In Quarantäne, [f88901ee3447b58107c59988c24160a0], 
PUP.Optional.Iminent.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage, In Quarantäne, [86fb7b74a3d834025bfe74aebd463ac6], 
PUP.Optional.Iminent.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage-journal, In Quarantäne, [671a29c6ee8d8da9bf9a839f27dcd62a], 
PUP.Optional.Wajam.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.wajam.com_0.localstorage, In Quarantäne, [85fc846bf586f2442c2e25fdc340bf41], 
PUP.Optional.Wajam.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.wajam.com_0.localstorage-journal, In Quarantäne, [285918d7aecda98dd88238ea26dd35cb], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\PublisherSettings.xml, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\Community.CsharpSqlite.dll, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\Community.CsharpSqlite.SQLiteClient.dll, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\linmsl.exe, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\linmsl.exe.config, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\LPTInstaller.msi, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\lrrot.dll, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\NewConfig.txt, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\Newtonsoft.Json.dll, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\Proxy.Lib.dll, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\ProxySettings.dll, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\Smartbar.Common.dll, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\Smartbar.Communication.dll, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\Smartbar.Communication.NamedPipe.dll, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\Smartbar.Infrastructure.Utilities.dll, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\Smartbar.Monetization.Proxy.ProxyRemover.exe, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\Smartbar.Monetization.Proxy.ProxyService.dll, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\Smartbar.Personalization.Common.dll, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\Smartbar.Resources.HistoryAndStatsWrapper.dll, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\smia.exe, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\smia.exe.config, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\smia64.exe, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\smia64.exe.config, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\sppsm.dll, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\spusm.dll, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\srbs.dll, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\srbu.dll, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\sreu.dll, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\srpdm.dll, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\srprl.dll, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\srpt.dll, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\srptc.dll, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\srptm.exe, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\srptm.exe.config, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\srptsl.exe, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\srptsl.exe.config, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\srut.dll, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\UserSettings.xml, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\XMLOperations.xml, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\Configs\BrowserSettings.xml, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\Configs\LPTMapping.xml, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\Configs\Timers.xml, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\Resources\crdli.dll, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\Resources\crdli64.dll, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\Resources\crdlil.dll, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\Resources\crdlil64.dll, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\Resources\LPT.xml, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\Resources\ntdis_32.dll, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Users\Laetitia\AppData\Local\LPT\Resources\ntdis_64.dll, In Quarantäne, [7c05e50a205b93a328a5af8303002cd4], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\PublisherSettings.xml, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Community.CsharpSqlite.dll, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Community.CsharpSqlite.SQLiteClient.dll, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\linmsl.exe, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\linmsl.exe.config, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\LPTInstaller.msi, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\lrrot.dll, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\NewConfig.txt, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Newtonsoft.Json.dll, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Proxy.Lib.dll, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\ProxySettings.dll, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Common.dll, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Communication.dll, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Communication.NamedPipe.dll, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Infrastructure.Utilities.dll, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Monetization.Proxy.ProxyRemover.exe, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Monetization.Proxy.ProxyService.dll, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Personalization.Common.dll, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Resources.HistoryAndStatsWrapper.dll, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\smia.exe, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\smia.exe.config, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\smia64.exe, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\smia64.exe.config, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\sppsm.dll, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\spusm.dll, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srbs.dll, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srbu.dll, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\sreu.dll, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srpdm.dll, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srprl.dll, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srpt.dll, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptc.dll, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptm.exe, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptm.exe.config, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srpts.exe, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srpts.exe.config, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptsl.exe, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptsl.exe.config, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srut.dll, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\UserSettings.xml, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\XMLOperations.xml, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Configs\BrowserSettings.xml, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Configs\LPTMapping.xml, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Configs\Timers.xml, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources\crdli.dll, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources\crdli64.dll, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources\crdliL.dll, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources\crdliL64.dll, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources\LPT.xml, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources\ntdis_32.dll, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources\ntdis_64.dll, In Quarantäne, [8bf6559af18ad264f6d8f43e030052ae], 
PUP.Optional.Bubbledock.A, C:\Users\Laetitia\AppData\Roaming\Bubble Dock.boostrap.log, In Quarantäne, [4f3211de7dfe71c5669bb3850300aa56], 
PUP.Optional.Iminent.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Iminent\SearchTheWeb.lnk, In Quarantäne, [6c155c93aad19a9c3c60f658a95b53ad], 
PUP.Optional.Iminent.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Iminent\Blog.lnk, In Quarantäne, [6c155c93aad19a9c3c60f658a95b53ad], 
PUP.Optional.Iminent.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Iminent\FAQ.lnk, In Quarantäne, [6c155c93aad19a9c3c60f658a95b53ad], 
PUP.Optional.Iminent.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Iminent\Help.lnk, In Quarantäne, [6c155c93aad19a9c3c60f658a95b53ad], 
PUP.Optional.Iminent.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Iminent\Iminent.lnk, In Quarantäne, [6c155c93aad19a9c3c60f658a95b53ad], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\home.htm, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\jquery-ui-1.10.1.custom.min.js, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\jquery.js, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\jquery.themepunch.plugins.min.js, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\jquery.themepunch.revolution.js, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\jquery.themepunch.revolution.min.js, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\jquiso.js, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\modernizr.js, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\style.css, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\vars.js, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\css\animate.css, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\css\font-awesome.css, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\css\font-awesome.min.css, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\css\fontawesome-webfont.eot, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\css\fontawesome-webfont.svg, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\css\fontawesome-webfont.ttf, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\css\fontawesome-webfont.woff, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\css\FontAwesome.otf, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\css\foundation.css, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\css\foundation.min.css, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\css\main.css, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\css\normalize.css, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\css\style.css, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\fonts\fontawesome-webfont.eot, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\fonts\fontawesome-webfont.svg, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\fonts\fontawesome-webfont.ttf, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\fonts\fontawesome-webfont.woff, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\fonts\FontAwesome.otf, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\foundation\foundation.js, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\arrowleft.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\arrowright.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\arrows.psd, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\arrow_large_left.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\arrow_large_right.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\arrow_left.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\arrow_left2.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\arrow_right.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\arrow_right2.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\black50.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\boxed_bgtile.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\bullet.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\bullets.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\bullets.psd, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\bullets2.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\bullet_boxed.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\coloredbg.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\grain.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\gridtile.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\gridtile_3x3.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\gridtile_3x3_white.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\gridtile_white.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\large_left.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\large_right.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\loader.gif, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\loader2.gif, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\navigdots.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\navigdots_bgtile.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\shadow1.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\shadow2.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\shadow3.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\small_arrows.psd, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\small_left.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\small_left_boxed.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\small_right.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\small_right_boxed.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\timer.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\timerdot.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\transparent.jpg, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\assets\white50.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\css\settings-ie8.css, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\css\settings.css, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\font\revicons.eot, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\font\revicons.svg, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\font\revicons.ttf, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\font\revicons.woff, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\images\decor_inside.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\images\decor_inside_white.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\images\decor_testimonial.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\images\gradient\g30.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\images\gradient\g40.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\js\jquery.themepunch.plugins.min.js, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\js\jquery.themepunch.revolution.js, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\js\jquery.themepunch.revolution.min.js, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\videojs\demo.captions.vtt, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\videojs\demo.html, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\videojs\video-js.css, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\videojs\video-js.min.css, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\videojs\video-js.png, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\videojs\video-js.swf, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\videojs\video.dev.js, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\videojs\video.js, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\videojs\font\vjs.eot, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\videojs\font\vjs.svg, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\videojs\font\vjs.ttf, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.HomeTab.A, C:\Users\Laetitia\AppData\Roaming\SimplyTech\home\rs-plugin\videojs\font\vjs.woff, In Quarantäne, [82ffae41daa1d95dcb7c60f1f90b649c], 
PUP.Optional.BProtector.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\bProtector Web Data, In Quarantäne, [641d48a728537db9db47f65cdb29956b], 
PUP.Optional.BProtector.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\bprotectorpreferences, In Quarantäne, [b8c9d31c4a3181b5f92ab49e877d6b95], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\Iminent.Booster.UI.dll, In Quarantäne, [6c155d92a5d60135c33e5110f80c47b9], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\Iminent.Mediator.ActivePlayers.dll, In Quarantäne, [6c155d92a5d60135c33e5110f80c47b9], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\f_in_box.dll, In Quarantäne, [6c155d92a5d60135c33e5110f80c47b9], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\Iminent.Business.Connect.dll, In Quarantäne, [6c155d92a5d60135c33e5110f80c47b9], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\Iminent.Business.dll, In Quarantäne, [6c155d92a5d60135c33e5110f80c47b9], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\Iminent.Entity.dll, In Quarantäne, [6c155d92a5d60135c33e5110f80c47b9], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\Iminent.exe, In Quarantäne, [6c155d92a5d60135c33e5110f80c47b9], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\System.Data.SQLite.dll, In Quarantäne, [6c155d92a5d60135c33e5110f80c47b9], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\Iminent.Mediator.dll, In Quarantäne, [6c155d92a5d60135c33e5110f80c47b9], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\Iminent.Messengers.exe, In Quarantäne, [6c155d92a5d60135c33e5110f80c47b9], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\Iminent.Services.dll, In Quarantäne, [6c155d92a5d60135c33e5110f80c47b9], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\Iminent.WinCore.dll, In Quarantäne, [6c155d92a5d60135c33e5110f80c47b9], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\Iminent.Windows.dll, In Quarantäne, [6c155d92a5d60135c33e5110f80c47b9], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\Iminent.Workflow.dll, In Quarantäne, [6c155d92a5d60135c33e5110f80c47b9], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Iminent\fr\Iminent.resources.dll, In Quarantäne, [6c155d92a5d60135c33e5110f80c47b9], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_pelmeidfhdlhlbjimpabfcbnnojbboma_0.localstorage, In Quarantäne, [98e96e816e0d69cddef06904d03401ff], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_pelmeidfhdlhlbjimpabfcbnnojbboma_0.localstorage-journal, In Quarantäne, [2e53cb24c7b488ae19b595d8e321b14f], 
PUP.Optional.Iminent.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_start.iminent.com_0.localstorage, In Quarantäne, [68199e5138437eb82cf1046aca3a18e8], 
PUP.Optional.Iminent.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_start.iminent.com_0.localstorage-journal, In Quarantäne, [245dca256615d3633ae3135bc73d9868], 
PUP.Optional.CrossRider.T, C:\Windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-1.job, In Quarantäne, [91f07f707dfe79bdf1b41956907448b8], 
PUP.Optional.CrossRider.T, C:\Windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-11.job, In Quarantäne, [d7aad11ea9d26fc7b0f5600fbe467888], 
PUP.Optional.CrossRider.T, C:\Windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-2.job, In Quarantäne, [c7ba5d92b3c8a88e485db0bff0146f91], 
PUP.Optional.CrossRider.T, C:\Windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-4.job, In Quarantäne, [067b6689c9b22610287d521df50f33cd], 
PUP.Optional.CrossRider.T, C:\Windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-5.job, In Quarantäne, [7b06a34c9be0cf67584d9ad561a3ea16], 
PUP.Optional.CrossRider.T, C:\Windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-5_user.job, In Quarantäne, [6f12717e94e71125d4d1a9c6996b0df3], 
PUP.Optional.CrossRider.T, C:\Windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-6.job, In Quarantäne, [2d54dd12255671c59d08fd72778d6997], 
PUP.Optional.CrossRider.T, C:\Windows\Tasks\a8088121-b62d-4daf-b20d-dcb898f53a12-7.job, In Quarantäne, [96eb3db2c1ba32040e9796d98084837d], 
PUP.Optional.GlobalUpdate.A, C:\Windows\Tasks\globalUpdateUpdateTaskMachineCore.job, In Quarantäne, [ed94d9169ae163d3edce4f20986c8c74], 
PUP.Optional.GlobalUpdate.A, C:\Windows\System32\Tasks\globalUpdateUpdateTaskMachineCore, In Quarantäne, [7011519e611a94a23686e38c4aba6799], 
PUP.Optional.GlobalUpdate.A, C:\Windows\Tasks\globalUpdateUpdateTaskMachineUA.job, In Quarantäne, [542d1ad56219ac8a1f9e3e311be98d73], 
PUP.Optional.GlobalUpdate.A, C:\Windows\System32\Tasks\globalUpdateUpdateTaskMachineUA, In Quarantäne, [b5cc00ef215aef47dee0bcb39c6808f8], 
PUP.Optional.CrossRider.A, C:\Windows\System32\Tasks\5280bb8b-3d93-4e80-afaf-a41b391e8248, In Quarantäne, [433ea24dea91fb3b6fbd90e27094d927], 
PUP.Optional.CrossRider.A, C:\Windows\System32\Tasks\7fc0fede-154a-4584-9de4-aec42f4bada2, In Quarantäne, [037ea34c6417fa3c2a0287ebe02438c8], 
PUP.Optional.CrossRider.A, C:\Windows\System32\Tasks\9c54e1ee-bd71-444b-b478-e51df9664991, In Quarantäne, [9ee3fbf43744092d47e56a08a262718f], 
PUP.Optional.CrossRider.A, C:\Windows\System32\Tasks\a02caaef-bdb1-48ce-a25a-b7494b0783cb, In Quarantäne, [0a777976a3d85fd7fb313e3416ee8878], 
PUP.Optional.CrossRider.A, C:\Windows\System32\Tasks\e2f0af1a-f79d-426c-881b-f8a588864736, In Quarantäne, [bdc41fd0ee8d60d6bb718de5ad577a86], 
PUP.Optional.SearchProtect, C:\Windows\AppPatch\Custom\Custom64\{cf2797aa-b7ec-e311-8ed9-005056c00008}.sdb, In Quarantäne, [88f9c12e235804321943e68d27dd6b95], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Smartbar.exe, In Quarantäne, [067bf6f93e3dc96da902410c4eb6d927], 
PUP.Optional.Iminent.A, C:\ProgramData\Iminent\Mediator\Datas\Cache\apix.iminent.com\1033.11575f00-7bdc-4181-ba0a-b298aeab228c.dat, In Quarantäne, [0e73faf5cfac5adc2c78498c62a07e82], 
PUP.Optional.Iminent.A, C:\Users\Laetitia\AppData\Roaming\Iminent\Mediator\Datas\globalcache.dat, In Quarantäne, [324f67888fec37ff12925c79cf336a96], 
PUP.Optional.Iminent.A, C:\Users\Laetitia\AppData\Roaming\Iminent\Mediator\Datas\user.dat, In Quarantäne, [324f67888fec37ff12925c79cf336a96], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\BrowserHelper.exe.config, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\ChromeHost.exe, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\ChromeHost.exe.config, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Community.CsharpSqlite.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Community.CsharpSqlite.SQLiteClient.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\DomainBlackList.xml, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Interop.SHDocVw.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\lrcnt.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Lrcnta.exe, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Lrcnta.exe.config, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\lrrot.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\MACTrackBarLib.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Microsoft.mshtml.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.Common.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.Logging.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\sb.host.json, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\sgml.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\sidb.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\sidc.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\siem.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\sipb.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\sismlp.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Smartbar.Common.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Smartbar.Communication.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Smartbar.Communication.NamedPipe.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Smartbar.exe.config, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Smartbar.GUI.Controls.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Microsoft.Practices.ObjectBuilder.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\NDde.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\NewConfig.txt, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Newtonsoft.Json.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\PIFlagsManager.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\PILogger.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\PILogManager.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\ProductsRemovalTool.exe, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\ProductsRemovalTool.exe.config, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Proxy.Lib.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\ProxySettings.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\RegAsm.exe, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\regasm.exe.config, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\IEButton.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.Logging.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Smartbar.GUI.Docking.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\spbl.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Smartbar.GUI.MainClient.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.BusinessEntities.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Core.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.ChromeLocalPlugin.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.FireFoxLocalPlugin.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.InternetExplorerLocalPlugin.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Smartbar.Monetization.Proxy.ProxyService.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Smartbar.Resources.HistoryAndStatsWrapper.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Smartbar.Resources.LanguageSettings.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.XmlSerializers.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Smartbar.Resources.Translations.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\SmartbarInstallationIcon.ico, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO2.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension2.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\SmartbarShortcutIcon.ico, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\SmartbarVersionsHelper.exe.config, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\smia64.exe, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\smia64.exe.config, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\smsp.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\smta.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\smti.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\smtu.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\spbe.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\sppsm.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\spsm.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\spusm.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\srau.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\srbhu.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\srbs.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\srbu.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\sreu.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\srgu.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\srns.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\srom.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\srpdm.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\srprl.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\srpu.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\srsbs.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\srsbsau.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\srsl.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\sruhs.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\srus.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\srut.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\XMLOperations.xml, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\bg.html, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\bg.js, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\GoogleChromeRemotePlugin.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\manifest.json, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\options.htm, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\options.js, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\popup.html, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\popup.js, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\redirect.html, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\redirect.js, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\CSS\border.css, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-1.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-2.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-3.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\fb.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\fblike.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\gmail.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\google.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\googleplus.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-1.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-2.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-3.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\left.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-1.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-2.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-3.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\mgsplusvideo.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-1.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-2.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-3.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\pinit.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\right.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\searchBox.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-1.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-2.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-3.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\twitter.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-1.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-2.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-3.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\alxbl.js, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\BackPageRemove.js, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\defaultBlockList.js, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\documentEvents.js, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\externalJS.js, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\FBImagePreview.js, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\filters.js, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\generalBackButtonDetection.js, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\InternalJS.js, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\jquery-1.9.0.min.js, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\PluginWrapper.js, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\publisherDefinitions.js, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\ta.js, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\tabReload.js, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\TopFrameJS.js, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\trans.js, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\Linkury.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\Linkury128.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\Linkury16.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\Linkury48.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\ar\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Configs\QueryParameters.xml, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Configs\XmlSideBySideProtocol.xml, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\de\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\es\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\fr\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\he\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome.manifest, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\install.rdf, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\BackPageRemove.js, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\externalJS.js, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FBImagePreview.js, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.css, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.js, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.xul, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\InternalJS.js, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\jquery-1.5.1.min.js, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\publisherDefinitions.js, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-1.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-2.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-3.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\fb.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\fblike.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\gmail.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\googleplus.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-1.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-2.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-3.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\left.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-1.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-2.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-3.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\mgsplusvideo.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-1.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-2.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-3.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\pinit.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\right.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\searchBox.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-1.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-2.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-3.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\twitter.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-1.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-2.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-3.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\Linkury.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\Linkury128.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\Linkury16.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\Linkury_small.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\ISmartbarFireFoxRemotePlugin.xpt, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_26.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_27.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_28.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_29.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_30.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_31.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\it\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\ru\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\nl\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\pt\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Resources\crdli.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Resources\crdli.dll.tmp, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Resources\crdli64.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Resources\crdli64.dll.tmp, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Resources\crdlil.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Resources\crdlil.dll.tmp, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Resources\crdlil64.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\Resources\crdlil64.dll.tmp, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Application\tr\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\Configs\UserInfo.xml, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1D.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00c.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00chover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00cPress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7A.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Apress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABE.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABEhover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABEpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827Ehover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060],
         

Alt 30.10.2014, 21:19   #9
ChristophM
 
Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam - Standard

Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam



Code:
ATTFilter
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Ahover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133CHover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0A.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133C.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133CPress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\39028511-3F15-4442-9188-DDC86BE1BBD0.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\39028511-3F15-4442-9188-DDC86BE1BBD0hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\39028511-3F15-4442-9188-DDC86BE1BBD0press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0AHover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0APress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775Hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775Press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511Hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511Press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478Hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478Press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089E.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089Ehover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089Epress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002A.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Ahover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Apress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0E.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0Ehover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0Epress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1Dhover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1Dpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EC.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EChover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7ECpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736Hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736Press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FE.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEhover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307f.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307fPress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2C.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2Chover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2Cpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748C.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748CHover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748CPress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6eba.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6ebaHover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8C.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Cpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8f.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8fHover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8fPress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCBhover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCBpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55F.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fhover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.ico, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abhover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cfhover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cfpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367D.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367Dhover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367Dpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2B.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2Bhover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307fHover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6ebaPress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Chover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cf.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2Bpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6Hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8Hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8Press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876F.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876Fhover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876Fpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4C.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Chover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Cpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cd.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cdhover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cdpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12e.ico, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12e.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12ehover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12epress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212E.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212Ehover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212Epress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580de.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580dehover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580depress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29B.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29Bhover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29Bpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6Press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BD.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDhover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6EC.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6EChover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6ECpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7b.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7bhover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7bpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00c.ico, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00c.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00chover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00cpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Ahover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Apress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3D.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3DHover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3DPress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABE.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABEhover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABEpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7A.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BChover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13Hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BC.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BCpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02A.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02AHover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02APress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8Hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8Press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133C.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133CHover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133CPress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13Press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0A.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0AHover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0APress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775Hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775Press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8Hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8Press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675Press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511.ico, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511Hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511Press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BE.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BEHover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478.ico, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478Hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478Press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6.ico, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089E.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089Ehover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089Epress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002A.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Ahover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Apress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0E.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0Ehover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0Epress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1D.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1Dhover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1Dpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9F.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9Fhover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9Fpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790Hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790Press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EChover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7ECpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43.ico, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736Press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FE.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEhover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941.ico, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307f.ico, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307f.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307fHover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FD.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FDHover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FDPress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313Hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313Press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2C.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2Chover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2Cpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060],
         

Alt 30.10.2014, 21:23   #10
ChristophM
 
Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam - Standard

Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam



Code:
ATTFilter
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6A.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6AHover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6APress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748C.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748CHover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748CPress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675Hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BEPress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EC.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736Hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307fPress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6eba.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6ebaHover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6ebaPress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537.ico, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBE.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBEHover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8C.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Chover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Cpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308Hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308Press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8f.ico, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8f.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8fHover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.ico, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCBhover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCBpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55F.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fhover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066B.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066Bhover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066Bpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.ico, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abhover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1.PNG, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1HOVER.PNG, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1PRESS.PNG, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cf.ico, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cf.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cfhover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cfpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EAB.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EABHover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EABPress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367D.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367Dhover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367Dpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2B.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2Bhover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2Bpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6eba.ico, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBEPress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8fPress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8Hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8Press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876F.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876FPress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.ico, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4C.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Chover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Cpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cd.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cdhover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cdpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12e.ico, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12e.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12ehover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12epress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16Hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212E.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212Ehover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212Epress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580de.ico, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580dehover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580depress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564Hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564Press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29B.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29Bpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177Hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177Press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BC.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BCHover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BCPress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aef.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aefHover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aefPress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6Hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6Press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BD.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDhover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6EC.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6ECpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876FHover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16Press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580de.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29Bhover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6.ico, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6EChover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6.ico, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7b.ico, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7b.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7bhover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7bpress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056hover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056press.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\youtube.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\youtubehover.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\iconsWide\youtubepress.png, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.DMP.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.MessengerPlugin.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.WeatherPlugin.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.WordPlugin.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.YoutubeDownloadPlugin.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\Common\ServicesPlugins\spup.dll, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\DistributionFiles\Configs\IconsSettings.xml, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\DistributionFiles\Configs\LocalMethods.xml, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\DistributionFiles\Configs\ProfileManager.xml, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\DistributionFiles\Configs\PublisherSettings.xml, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\DistributionFiles\Configs\UserSettings.xml, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.SmartBar.A, C:\Users\Laetitia\AppData\Local\Smartbar\DistributionFiles\Profiles\1E41668C-576B-4E6F-B01A-692B355989C9.xml, In Quarantäne, [5031e40bf586b185e3d4d104b052a060], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\background.html, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\index.html, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\jump.html, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\manifest.json, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks\bookmarks.js, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks\css\style.css, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks\img\logo.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\bookmarks\img\searchButton.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\classification.js, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\css\style.css, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\img\logo.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\img\skin\del.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\img\skin\main.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\classification\img\skin\selected.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\cloud.js, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\cloudApp.js, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\cloudWebsite.js, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\createWebsite.js, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\css\style.css, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\logo.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\buttonBg.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\categoryBg.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\icons.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\searchBg.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\searchButton.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\searchLeft.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\selected.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\cloud\img\skin\tabsBg.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\dialog\img\skin\headerBg.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\extensions\extensions.js, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\extensions\css\style.css, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\extensions\img\logo.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\gameCenter.js, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\css\style.css, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\img\logo.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\img\star.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\img\star_bg.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\gameCenter\img\time.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\guide\guide.js, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\guide\css\style.css, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\lastVisited\lastVisited.js, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\lastVisited\css\style.css, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\lastVisited\img\logo.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\notice\notice.js, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\notice\css\style.css, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\played\played.js, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\played\css\style.css, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\search.js, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\css\style.css, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\img\google-new-logo.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\img\logo.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\img\searchicon.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\search\img\searchicon2.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\setup.js, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\css\style.css, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\img\logo.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\img\skin\dialBoxStyle.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\setup\img\skin\icons.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts\img\oBookmarks.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts\img\oDownloads.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts\img\oExtensions.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts\img\oHistory.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\shortcuts\img\oNewtab.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\cloudWallpaper.js, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\skins.js, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\css\style.css, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img\logo.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img\skin\categoryBg.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img\skin\delete.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img\skin\download.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img\skin\icons.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\skins\img\skin\loading.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\weather.js, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\css\style.css, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img\logo.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img\skin\line.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img\skin\locationIcon.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img\skin\searchButton.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\app\weather\img\skin\weather.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\css\all.css, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\game.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\icon_128.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\icon_16.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\icon_48.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\NEW.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\shopping.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\weather.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\webstore.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\default.jpg, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\iconsprite.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\idialog_s.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\ios5_button.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\left.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\loading.gif, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\loading2.gif, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\qBoxBg.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\q_bg.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\q_bg0.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\q_left.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\q_left0.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\q_right.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\q_right0.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\right.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\selected.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\img\skin\titleBg.png, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\all.js, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\background.js, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\ga.js, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\jq.mobi.js, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\jump.js, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\pop.js, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\redirect.js, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\xagainit.js, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\de\messages.json, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\en\messages.json, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\es\messages.json, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\es_419\messages.json, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\fr\messages.json, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\it\messages.json, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\ja\messages.json, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\pl\messages.json, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\pt_BR\messages.json, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\pt_PT\messages.json, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\ru\messages.json, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\tr\messages.json, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\vi\messages.json, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\zh_CN\messages.json, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_locales\zh_TW\messages.json, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.QuickStart.A, C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\_metadata\verified_contents.json, In Quarantäne, [c4bd8f60d8a342f4958433a903ff1de3], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\195.json, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\MessageBox.xml, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\uninstallDlg2.xml, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\UninstallManager.exe, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\images\bg.png, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\images\bg1.png, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\images\bk_shadow.png, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\images\button.png, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\images\button1.png, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\images\checkbox.png, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\images\checkbox_select.png, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\images\checked.png, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\images\close.png, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\images\loading_bg.png, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\images\loading_light.png, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\images\min.png, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\images\scrollbar.bmp, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\images\Thumbs.db, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\images\unchecked.png, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\images\code\code1.jpg, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\images\code\code2.jpg, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\images\code\code3.jpg, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\images\code\code4.jpg, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\images\code\code5.jpg, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\images\code\code6.jpg, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\images\code\Thumbs.db, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.WebsSearches.A, C:\Users\Laetitia\AppData\Roaming\webssearches\log\UninstallManager_2014-10-29[20-59-05-569].log, In Quarantäne, [a3de05ea6714b77f5a1f06d611f144bc], 
PUP.Optional.IePluginServices.A, C:\ProgramData\IePluginServices\update\conf, In Quarantäne, [96eb648b611abd79a4ecae3dcc361de3], 
PUP.Optional.SearchProtect.A, C:\Users\Laetitia\AppData\Local\SearchProtect\SearchProtect\rep\Cvc.dat, In Quarantäne, [027f836cc4b783b321700be0ac5622de], 
PUP.Optional.SearchProtect.A, C:\Users\Laetitia\AppData\Local\SearchProtect\SearchProtect\rep\UserRepository.dat, In Quarantäne, [027f836cc4b783b321700be0ac5622de], 
PUP.Optional.SearchProtect.A, C:\Users\Laetitia\AppData\Local\SearchProtect\SearchProtect\rep\UserSettings.dat, In Quarantäne, [027f836cc4b783b321700be0ac5622de], 
PUP.Optional.SearchProtect.A, C:\Users\Laetitia\AppData\Local\SearchProtect\UI\rep\UIRepository.dat, In Quarantäne, [027f836cc4b783b321700be0ac5622de], 
PUP.Optional.WPM.A, C:\ProgramData\WindowsMangerProtect\log\ProtectWindowsManager_2014-07-25[14-35-28-949].log, In Quarantäne, [7b06fbf4c9b2191d12ee1fcfc43eee12], 
PUP.Optional.SystemSpeedup, C:\Users\Laetitia\AppData\Roaming\systweak\ssd\SSDPTstub.exe, In Quarantäne, [275a30bf13682016aef4c42ae91935cb], 
PUP.Optional.BetaDeeal.A, C:\Users\Laetitia\AppData\Roaming\betadeeal\current_conf.ini, In Quarantäne, [31506d82ed8eae88724fa04e9072d729], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\GoogleCrashHandler.exe, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\GoogleUpdate.exe, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\GoogleUpdateBroker.exe, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\GoogleUpdateHelper.msi, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\GoogleUpdateOnDemand.exe, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\goopdate.dll, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\goopdateres_en.dll, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npGoogleUpdate4.dll, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\psmachine.dll, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\psuser.dll, In Quarantäne, [057cc42b6b10063022b638b7ba480bf5], 
PUP.Optional.PalMall.A, C:\Program Files (x86)\PalMall\1293297481.mxaddon, In Quarantäne, [82ffb23daccf6dc91e52b63a679bdc24], 
PUP.Optional.PalMall.A, C:\Program Files (x86)\PalMall\603c7868-c615-4c4a-b2b9-9b4830d929f2.crx, In Quarantäne, [82ffb23daccf6dc91e52b63a679bdc24], 
PUP.Optional.PalMall.A, C:\Program Files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12.crx, In Quarantäne, [82ffb23daccf6dc91e52b63a679bdc24], 
PUP.Optional.PalMall.A, C:\Program Files (x86)\PalMall\a8088121-b62d-4daf-b20d-dcb898f53a12.xpi, In Quarantäne, [82ffb23daccf6dc91e52b63a679bdc24], 
PUP.Optional.PalMall.A, C:\Program Files (x86)\PalMall\background.html, In Quarantäne, [82ffb23daccf6dc91e52b63a679bdc24], 
PUP.Optional.PalMall.A, C:\Program Files (x86)\PalMall\bgNova.html, In Quarantäne, [82ffb23daccf6dc91e52b63a679bdc24], 
PUP.Optional.PalMall.A, C:\Program Files (x86)\PalMall\PalMall.ico, In Quarantäne, [82ffb23daccf6dc91e52b63a679bdc24], 
PUP.Optional.PalMall.A, C:\Program Files (x86)\PalMall\Uninstall.exe, In Quarantäne, [82ffb23daccf6dc91e52b63a679bdc24], 
PUP.Optional.HomeTab.A, C:\Program Files\HomeTab\IE\HomeTab.dll, In Quarantäne, [730e9956f38857dfba161fd36a98d62a], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\cinshlpr.dll, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\hometab_icon.ico, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\InstallHelper.dll, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\Interop.IWshRuntimeLibrary.dll, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\Microsoft.Win32.TaskScheduler.dll, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\Microsoft.Win32.TaskScheduler.xml, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\ProtectedSearch.exe, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\ProtectedSearch.ico, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\SQLite.Designer.dll, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\SQLite.Interop.dll, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\stinst.dat, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\STInst.exe, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\stinst.wls, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\stinst.xml, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\STInst64.dll, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\System.Data.SQLite.dll, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\TaskSchedulerCreator.exe, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\TBUpdater.dll, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\ToolbarUninstall.exe, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\unins000.dat, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\unins000.exe, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\unins000.msg, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\WBrokerSockets.exe, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\WHomepageDefender.exe, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\WRemoteUpgrade.exe, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\support@HomeTab.com\chrome.manifest, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\support@HomeTab.com\install.js, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\support@HomeTab.com\install.rdf, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\support@HomeTab.com\pop.htm, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\support@HomeTab.com\chrome\HomeTab_29528.jar, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\support@HomeTab.com\components\wtb_complete.js, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\support@HomeTab.com\plugins\npwiddit.dll, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\IE\HomeTab.dll, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.HomeTab.A, C:\Program Files (x86)\HomeTab\IE\HomeTab_64.dll, In Quarantäne, [780917d8fd7eca6c17b9f00246bcfd03], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\HpUI.exe, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\ient.json, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\install.data, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\Loader32.exe, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\Loader64.exe, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\msvcp110.dll, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\msvcr110.dll, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\uninstall.exe, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\WindowsSupportDll32.dll, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\WindowsSupportDll64.dll, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\bk_shadow.png, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\btn.png, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\close.png, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\main.xml, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\main.xml.bak, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\image\ck_box.png, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\image\ck_check.png, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\image\radio_bk.png, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\skin\image\radio_check.png, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\data.html, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\indexIE.html, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\indexIE8.html, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\main.css, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\ver.txt, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\google_trends.png, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\icon128.png, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\icon16.png, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\icon48.png, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\loading.gif, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\logo32.ico, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\common.js, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\ga.js, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\jquery-1.11.0.min.js, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\jquery.autocomplete.js, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\js.js, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\library.js, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\xagainit.js, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\en-US\messages.json, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\es-419\messages.json, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\es-ES\messages.json, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-BE\messages.json, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-CA\messages.json, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-CH\messages.json, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-FR\messages.json, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-LU\messages.json, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\it-CH\messages.json, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\it-IT\messages.json, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pl\messages.json, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pt\messages.json, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pt-BR\messages.json, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\ru\messages.json, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\ru-MO\messages.json, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\tr-TR\messages.json, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\vi-VI\messages.json, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\zh-CN\messages.json, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\zh-TW\messages.json, In Quarantäne, [7b06bf301863979fca54748021e15ba5], 

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         
Code:
ATTFilter
# AdwCleaner v4.002 - Rapport créé le 30/10/2014 à 20:56:01
# DB v
# Mis à jour le 27/10/2014 par Xplode
# Système d'exploitation : Windows 7 Home Premium Service Pack 1 (64 bits)
# Nom d'utilisateur : Laetitia - LAETITIA-PC
# Exécuté depuis : F:\AdwCleaner_4.002.exe
# Option : Nettoyer

***** [ Services ] *****


***** [ Fichiers / Dossiers ] *****


***** [ Tâches planifiées ] *****


***** [ Raccourcis ] *****


***** [ Registre ] *****

Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\adk2.co
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\adk2.net
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\adnxs.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\adobe.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\adserver.iminent.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\advertisernets.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\akamaihd.net
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\apple.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\ask.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\axabanque.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\babylon.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\betrad.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\betterdeals.co
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\booking.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\bravofly.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\bycontext.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\cadremploi.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\cdncache-a.akamaihd.net
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\cds.b6q3i6c7.hwcdn.net
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\clkmon.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\cloudfront.net
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\conforama.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\coniinedockbenzoin.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\contentfeed.net
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\creditland.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\d1qqddufal4d58.cloudfront.net
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\deguisetoi.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\dismoiou.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\doc-etudiant.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\driverrestore.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\easyvoyage.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\edesirs.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\facebook.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\france.lachainemeteo.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\get.adobe.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\get3.adobe.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\goodgamestudios.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\google.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\google.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\greatdealsgroup.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\halc.iadvize.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\hotelhotel.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\hwcdn.net
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\iadvize.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\ib.adnxs.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\ieframe.dll
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\ikea.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\iminent.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\inst.shoppingate.info
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\laboite500.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\lachainemeteo.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\lafrancedunordausud.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\laredoute.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\lc.iadvize.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\leboncoin.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\lemonde.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\ligatus.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\liligo.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\live-lyrics.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\live.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\login.live.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\lpmxp2097.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\max-start.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\mazauguesmateriaux.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\mbtrac.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\mcafee.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\meebo.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\meetic.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\meilleurcredit.info
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\meteojob.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\microsoft.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\mistergooddeal.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\modele-cv-lettre.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\nouvelobs.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\ohx.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\optioncarriere.ch
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\optipre.net
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\orange.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\pap.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\partirpascher.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\pole-emploi.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\pricedetect.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\pringotrack.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\promovacances.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\publicidees.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\reimageplus.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\search.iminent.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\search.webssearches.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\select-n-go.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\shoppingate.info
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\skyrock.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\static.betterdeals00.betterdeals.co
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\static.livelyrics00.live-lyrics.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\static.select-n-go00.select-n-go.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\superfish.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\supermarktquiz.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\Total
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\tripadvisor.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\ubs.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\viamichelin.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\weborama.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\webssearches.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\weekendesk.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.axabanque.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.booking.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.cadremploi.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.conforama.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.facebook.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.google.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.lachainemeteo.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.leboncoin.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.lpmxp2097.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.max-start.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.meetic.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.meteojob.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.optioncarriere.ch
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.partirpascher.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.promovacances.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.superfish.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.tripadvisor.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.ubs.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.weekendesk.fr
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.youtube.com
Clé Supprimée : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\youtube.com

***** [ Navigateurs ] *****

-\\ Internet Explorer v11.0.9600.17344


-\\ Google Chrome v38.0.2125.104


*************************

AdwCleaner[R0].txt - [12741 octets] - [30/10/2014 20:54:05]
AdwCleaner[S0].txt - [12771 octets] - [30/10/2014 20:56:02]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [12832 octets] ##########
         

Alt 30.10.2014, 21:32   #11
ChristophM
 
Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam - Standard

Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam



Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.3.3 (10.21.2014:1)
OS: Windows 7 Home Premium x64
Ran by Laetitia on 30/10/2014 at 21:25:46,74
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully deleted: [Registry Value] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\babylon client



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\Interface\{55555555-5555-5555-5555-550655185570}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\Interface\{66666666-6666-6666-6666-660666186670}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\Wow6432Node\Interface\{55555555-5555-5555-5555-550655185570}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\Wow6432Node\Interface\{66666666-6666-6666-6666-660666186670}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\Interface\{55555555-5555-5555-5555-550655185570}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\Interface\{66666666-6666-6666-6666-660666186670}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{11111111-1111-1111-1111-110111991162}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{11111111-1111-1111-1111-110111991162}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\Wow6432Node\Interface\{55555555-5555-5555-5555-550655185570}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\Wow6432Node\Interface\{66666666-6666-6666-6666-660666186670}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1D970ED5-3EDA-438D-BFFD-715931E2775B}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2EECD738-5844-4A99-B4B6-146BF802613B}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9CFACCB6-2F3F-4177-94EA-0D2B72D384C1}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2EECD738-5844-4a99-B4B6-146BF802613B}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{2EECD738-5844-4a99-B4B6-146BF802613B}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9CFACCB6-2F3F-4177-94EA-0D2B72D384C1}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{9CFACCB6-2F3F-4177-94EA-0D2B72D384C1}
Successfully deleted: [Registry Key - Orphan] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2EECD738-5844-4a99-B4B6-146BF802613B}
Successfully deleted: [Registry Key - Orphan] HKEY_CLASSES_ROOT\CLSID\{2EECD738-5844-4a99-B4B6-146BF802613B}
Successfully deleted: [Registry Key - Orphan] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9CFACCB6-2F3F-4177-94EA-0D2B72D384C1}
Successfully deleted: [Registry Key - Orphan] HKEY_CLASSES_ROOT\CLSID\{9CFACCB6-2F3F-4177-94EA-0D2B72D384C1}
Successfully deleted: [Registry Key - Orphan] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2EECD738-5844-4a99-B4B6-146BF802613B}
Successfully deleted: [Registry Key - Orphan] HKEY_CLASSES_ROOT\CLSID\{2EECD738-5844-4a99-B4B6-146BF802613B}
Successfully deleted: [Registry Key - Orphan] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9CFACCB6-2F3F-4177-94EA-0D2B72D384C1}
Successfully deleted: [Registry Key - Orphan] HKEY_CLASSES_ROOT\CLSID\{9CFACCB6-2F3F-4177-94EA-0D2B72D384C1}



~~~ Files

Successfully deleted: [File] "C:\Users\Laetitia\appdata\local\google\chrome\user data\default\local storage\http_search.iminent.com_0.localstorage"
Successfully deleted: [File] "C:\Users\Laetitia\appdata\local\google\chrome\user data\default\local storage\http_search.iminent.com_0.localstorage-journal"
Successfully deleted: [File] "C:\Users\Laetitia\appdata\local\google\chrome\user data\default\local storage\http_www.delta-search.com_0.localstorage"
Successfully deleted: [File] "C:\Users\Laetitia\appdata\local\google\chrome\user data\default\local storage\http_www.delta-search.com_0.localstorage-journal"
Successfully deleted: [File] "C:\Program Files (x86)\adobe\reader 10.0\reader\plug_ins\babylon\babylonrpi.api"
Successfully deleted: [File] "C:\Users\Public\Desktop\babylon.lnk"
Successfully deleted: [File] "C:\Windows\launcher.exe"
Successfully disinfected: [Shortcut] C:\Users\Laetitia\AppData\Roaming\microsoft\windows\start menu\Programs\Search.lnk



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\babylon"
Successfully deleted: [Folder] "C:\ProgramData\iminent"
Successfully deleted: [Folder] "C:\ProgramData\partner"
Successfully deleted: [Folder] "C:\Users\Laetitia\AppData\Roaming\babylon"
Successfully deleted: [Folder] "C:\Users\Laetitia\AppData\Roaming\iminent"
Successfully deleted: [Folder] "C:\Users\Laetitia\AppData\Roaming\simplytech"
Successfully deleted: [Folder] "C:\Users\Laetitia\AppData\Roaming\systweak"
Successfully deleted: [Folder] "C:\Users\Laetitia\AppData\Roaming\vopackage"
Successfully deleted: [Folder] "C:\Users\Laetitia\appdata\local\babylon"
Successfully deleted: [Folder] "C:\Users\Laetitia\appdata\local\globalupdate"
Successfully deleted: [Folder] "C:\Users\Laetitia\appdata\locallow\delta"
Successfully deleted: [Folder] "C:\Users\Laetitia\appdata\locallow\simplytech"
Failed to delete: [Folder] "C:\Program Files (x86)\babylon"
Successfully deleted: [Folder] "C:\Program Files (x86)\babylontoolbar"
Successfully deleted: [Folder] "C:\Program Files (x86)\globalupdate"
Successfully deleted: [Folder] "C:\Program Files (x86)\systweak"
Successfully deleted: [Folder] "C:\Program Files (x86)\Common Files\umbrella"
Successfully deleted: [Folder] "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\babylon"
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{0071C575-F631-4CBC-A539-584F166C5E28}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{00D83B67-B7B8-43F7-9491-2EBFBCAB6F4A}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{02453C3D-F1C2-4D7A-8FD4-2D5717D39160}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{032BD106-2FD2-466E-949E-62B53DA27CF6}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{040DFD9A-B433-4C35-84E6-9778E813E8B7}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{043375AB-1E2E-44FE-BFC2-53C3C5DD9B46}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{0523BFA4-3379-439C-A1FE-688B4EF33D02}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{0533B613-3839-4272-9B39-E2921D6777F3}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{05AA903C-E397-4138-B6CE-09114567D83C}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{06F25045-6AE1-4B37-B085-16356F9F0233}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{06FA0715-AE99-43DB-8422-C156E57BF5AC}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{084AFD67-2375-4DB1-AB71-D9A2D7BE1DF1}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{0A00CC01-41F4-48D8-B7D9-207B3C000817}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{0A44AC3E-2B9C-4106-9C7A-01E182880D35}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{0A5B4299-2FA0-4DF2-B10F-B149DAC7F24D}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{0A9CCB32-57F0-4D01-93FE-C0CC9630E9DE}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{0AEE5792-848C-40FA-BE17-BC73520328AD}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{0BC25FD9-20CB-4CE1-977A-F3C3575F7E86}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{0C4427AC-0F1D-4506-801C-3E6772547D16}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{0C685DE5-2132-46F3-8270-01E8B4849485}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{0DCDD18C-3F28-4C97-95B2-2B17B687F877}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{0E86AEB6-CEB5-4CDD-94F1-3274F815A195}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{0F44D1C5-FF7C-4F2B-B07A-DDB4D023C5AC}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{0F599193-19A1-45B6-864D-AC4B34F91002}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{11BFB11F-C115-4DB9-8C10-2DAB1B6C0DAB}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{12950AF1-3EE9-4D52-8956-DE70B5F0983E}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{12A01EC7-BB19-4175-98FF-469097C0ED1B}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{12B317AB-264D-4224-8096-E3480CFE852C}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{13773EA7-56B1-4AC7-9B03-F894DBCD0880}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{14972E1D-1177-4DA1-A321-CE8F4F4EE52E}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{14C90029-EDED-4523-8F14-943F954F18FB}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{14D00CF3-BEA8-45AB-84C1-190B20ED5AA5}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{155DBB44-A3E7-4DEA-A50E-4C500FBFA019}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{157B5782-C7D7-4509-B4B4-EC87CD80B903}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{161D6C32-05A3-4D99-AECF-B2C23388D5E6}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{163DC4A5-6C4E-4178-BF42-BAE4CF00B00F}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{164E3699-F3E5-4387-BF26-28C7DD11E18C}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{16AA0F86-7D1A-4251-97E2-AFEABDEB6E6E}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{17C6F118-C20E-443A-AF8B-6CD2A6B0E468}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{18EEE43F-07E2-4C05-955F-96487DDD192B}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{19197F55-BE67-48B3-AB6F-6271EEE9A6BD}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{1979540D-E61D-4484-A65A-6774C82EF225}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{1B72B2B5-E245-4A92-BDD7-6945A88A3FAA}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{1BBBBFC5-0389-433A-B5BD-C1BB0FDD93F6}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{1C2E4B78-1206-45B5-A851-7E552486B564}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{1C340C9E-94C2-4207-B251-2DA17EDE1889}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{1D0CB7B3-3760-49A1-9074-8442BFD349B7}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{1D5BA877-1650-4D83-9A28-9A9E162D5208}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{1DC77640-9392-4ECE-B49F-366D65E446B1}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{1F0F79EB-D55A-4C8E-B130-669991671C86}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{1F92AB5C-D005-463D-B16C-F023819FE841}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{1FA8464A-5C1F-434C-BB9D-749939FF7D9E}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{1FDC623A-4695-485E-8124-641CDD9AF07C}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{20164031-4563-48F5-BF8F-F89B8B7ECBD8}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{2081F4A0-5362-4DC3-A03E-F31F9109D42C}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{209B0631-1E75-4A7E-B615-1713D289A246}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{23B43D99-D2D1-46AE-AA01-D0588D0076FE}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{24AF4971-FF5E-48B2-A44B-5B0A5471AA72}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{24FFAF40-7D7A-44E4-95CF-79C81011AFAD}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{255A71CC-43E9-416D-823A-C7D1B076D04B}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{257646A8-E630-4010-ABDA-8799AA81DCB6}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{26003ABB-C679-4B78-891C-3996485E2B50}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{266E3A04-E1BE-4F2D-8A66-4ADBFF19552B}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{27D6CAF8-A4C3-48BF-AF3C-2280169AEEDF}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{29E426A2-1295-4B8F-922D-465DE3E9871F}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{2A0AF85D-DBEA-461E-B71A-907696D6CB93}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{2A70AA60-744F-4B6E-8598-96820F78FB77}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{2B286C3C-28FA-4903-8DA3-BC5F43ED018C}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{2BB6C835-5463-4F7B-BFF9-1C9D1C3ABC35}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{2C0107B0-8143-4E1E-BB0B-53791C2C3028}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{2C99A62D-CC18-4694-B2CA-B99460E108BF}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{2D002E1B-6D59-4042-83EE-19FAC753BDC7}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{2E831CE0-D125-478A-8F72-0FE66DA0A1CB}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{2F1918E5-3490-4E37-A3DC-65857F9B299B}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{300B849C-A69B-4FC3-9CFE-2AF335ECD1E5}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{3019886D-8EF1-412D-85D0-E0B9CBAF1BB6}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{312C470D-6C1A-48ED-B542-815888FA4E83}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{3216C598-5F03-4B76-B497-230049143DD1}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{323E1ADF-4555-4079-ABDB-427C07018D61}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{334A84CA-5E1B-42DB-AF63-9FF923F1D28A}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{3379887F-AC62-4585-8717-5757EA263B74}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{34732C62-6198-4A20-AE8B-86DB15486B9E}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{348B799C-C8E6-4A93-9670-D60A632906B8}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{366AE94C-193E-4228-9B68-F21A6114BCAA}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{36A2C27E-CDD0-4AE5-9C23-9D84F2710F00}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{37122DA4-448F-42FC-BA87-D4301124E7F3}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{372A6535-7F9E-4CEF-B13E-B8D91DDD21F9}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{378C4549-8772-4B51-9880-1C626F831B89}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{38F67BE5-A254-4CDE-BC5F-71EFB57D0379}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{38FB6A86-8906-47CF-922A-5E878D728F2A}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{394BA6DD-BEAD-4CE5-B093-55B08B86CEFA}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{3AAC4237-593B-4708-AB45-BD2F20897F3D}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{3B2D9380-9E94-482F-A7FE-DD92FE91C85C}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{3C8AF095-01C1-4B33-9FC4-739D5DC90810}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{3D70CDCB-7AFC-4C32-BAC8-401C8AAA8B37}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{3EA212A3-518A-4775-BE88-3FDDB094A8F8}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{3EAAD12C-524B-456E-89A1-8374F48BC841}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{3F41ED0E-0C8B-4450-BAA9-7D8D9450914D}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{405D9AF7-52F6-431A-8892-A47511F3B7D5}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{40F94B10-AA7F-4E4A-8F10-752F4566119C}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{4125ED82-0639-466B-A0F9-3DCEEE38317D}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{4279679F-0577-41FF-9E15-C1D75E44C9BA}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{4290EB58-222D-4F37-98EC-7F263E6992DC}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{43E8B09E-9B07-4C4D-9126-2591CB3A81CF}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{43F1A0FF-941E-4532-B212-BF983DC6F277}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{4403705F-86D4-4C55-8B78-6D9EA0F2F1A1}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{44093D11-1B16-4357-8D33-8A732674EDA0}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{44554FEE-8BBB-47F4-9CB3-C905109063ED}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{449436A9-CACF-48EF-B705-9FDEDBD6996A}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{487304A8-89EA-4285-AEFF-9B9E6B90EB8A}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{48992D70-24D0-4C00-AF31-09CB932EA06E}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{49C1C702-4FBB-49B2-8878-DB88B5DD0194}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{49CA36CC-2BBB-4838-86BC-A77917CCC6A1}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{4A52A5FE-7BD3-4BE6-B736-591845DC57A6}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{4AF0EEC6-C4EE-43DD-8CE1-4166144D900B}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{4B6B7684-E98C-470C-82B9-F40A815E30D0}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{4C8B2E88-F62F-46AE-9FBC-ACC7C591A577}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{4E912939-9907-4F77-8D54-CD879992479B}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{50F06592-1228-46A7-B38A-853A45D15CF3}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{51F8494E-DFA7-4730-BB5B-8C67E9AA3987}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{5254BC1C-1985-46DA-940B-45E2AFBF97DE}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{52E3B5D2-93D8-4A6D-B036-E2C9B87CA072}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{53E07B71-D87E-4D46-96BA-01B197BB3AF0}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{53F79AC2-046D-47CB-8721-EF4CCA8ACE4A}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{55A52AFA-842B-4A1D-819A-FD6D8C5638BE}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{55A98DED-4FCA-4534-95F8-CDA0EB2FBD6D}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{571DFD8B-2BB7-4AC3-BF72-1D2B50A60AB2}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{59BEB2F8-7E18-4299-86F7-CE278B4B9E19}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{5ABD9D82-4A46-4595-BCAD-149531F83608}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{5AE9098E-87CE-44FD-88FC-40279FA8FD2C}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{5D5B350E-675C-4B0E-BDF8-73EEE3344962}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{5E7E7FFA-15A6-43F1-9C50-032127710C4F}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{5EBC33D0-EB6B-4532-82AF-055828BD1196}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{5EEF9BB0-5338-4096-A8B0-B381CD7F7C29}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{5F8A812A-D005-44FD-A621-C6F2D5218173}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{5FF3E874-8908-4E2F-A548-93C5722B3FC0}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{60D72E6B-BC8B-450D-A8F7-FD64B528E25E}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{60E54E22-EA8C-4755-9317-527B31C3A483}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{616C5ABA-CDF6-4633-924B-33CD31D0050F}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{61B34CC3-3B6A-4332-8648-AA9F70F046CA}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{62FCD382-821A-43EA-B9EA-8AD6837F7DA9}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{62FF3EB1-B47C-4926-9F31-506B2610380F}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{63E0A3D2-4374-46D3-98B3-6849B7329FBC}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{6501C3A0-67C1-4D28-BF02-894A544D52A7}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{6537BA95-E34F-4129-BE14-2BF2D71D0B53}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{659EAA32-4009-4DFF-AAAB-8DD1E07D40EB}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{6622674F-5C8F-4ADA-B894-2C89E3EB89D8}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{668E8006-2D20-4696-8B06-AB2BA10F9C1C}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{6834AF21-4674-426E-836A-191E48E3B859}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{68557AB4-44DB-4A83-B85E-E452289236BD}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{69264B5E-B312-42ED-B16A-4C2AF453E8D0}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{693F8496-6977-46A1-9E06-67FBD3236D9A}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{69673386-76B8-435B-8166-FB6D36FA8323}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{698A863F-03E2-4317-927D-830A9A66B0E5}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{6A1DEF99-C2F1-48A4-8C8F-E5DA31FE82C0}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{6ABF3058-74BE-4647-A56B-57C72C75EA4A}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{6B5225A1-7C25-4ECC-A429-4DC42CA81DCA}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{6B56CE0C-2816-4736-AFAA-8BDB938FD1D7}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{6B6FCAAC-820A-45EA-8DC8-0C9E39B21DAA}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{6BC43F07-A673-40B4-9C8E-FB0C5404C66B}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{6D5034FB-CD86-4006-B5A0-AEFDD0F60563}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{6E5A1018-947A-4E91-9B3C-1E7BE1E16D76}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{6E8B836C-D875-41F8-8670-35A9FB8BD14C}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{6EB5DE50-7C7E-4646-9412-5C8F85FFDFCC}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{6EC24355-F6E6-49FC-9CDB-0DC68F59BC2A}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{6EEAA338-5834-45AC-A051-DDBA5C9A8778}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{70C7DB7E-117E-4B17-92C6-6155E0D138D4}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{743F2D77-8BB2-4531-B201-9BF1AE52231A}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{74F20A47-0481-4538-9B1A-7EEA078EA2AA}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{75378487-AA9E-4251-B070-1A1D70C449F8}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{75446272-C2F0-4D3C-8F5E-45ED545712A2}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{76084677-935D-4E62-8BA0-49968BFE4F30}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{76ECD9C8-CF77-447F-9201-DEC863F022D1}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{7A2B6D2C-00AB-4F40-99D3-A345C3CB07B5}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{7D7FF402-033B-4E2F-94D4-1D89F83B9EF1}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{7E9AE9A0-48F9-457C-863E-EE507F8D44D0}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{7ED9CA97-2936-4F29-8DEE-225AA6D8E06F}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{7F50C803-BCA7-40FB-A527-6A9DA0F723B8}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{805BE171-8C4F-43DD-93FB-D008D34270BE}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{81E29130-24D8-40A8-93B4-A1DC383DE3F6}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{83110477-5181-4B63-B5F7-6F748D20D4CF}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{8379150E-C23D-4B25-A962-DF9BC461070F}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{83B473BB-D610-4137-BCE8-B6145AEE60C4}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{8404CA9D-E3FA-4928-9BBE-A068E8D661F2}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{84D2AB81-BE83-413E-A2D4-6D6692EAE1B3}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{852AAD22-4D6F-4D5E-B93B-396743C9154F}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{856A45B3-90BC-4198-8AEE-98CACF17DC52}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{864727E9-A46F-49CA-A885-CC40DA92C64A}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{86B8BC64-F62C-450C-A291-028977E7F23E}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{88D72A8A-DB4A-4D38-BBDA-09184B34148F}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{890DE3DA-00EF-400C-B96F-C0CEA5365A4F}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{89BAF8BC-D650-4A4B-B5D6-8FC357949FD3}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{8ACA1FB3-BEB2-468D-8770-0D7AB29A22E1}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{8B5D3435-6C82-4232-9E39-F5567DFED5FE}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{8BDD72C0-F01A-49A0-8BE9-70D077BEB844}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{8C7F9BE4-9892-4038-97E9-8D9AF557C2FE}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{8D048DD7-D732-4E12-9DBC-05C8290D2337}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{8E154116-E7FD-4E4B-A376-8FD73E167C2A}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{8E5A244C-45E6-42AD-B516-3E3C569804C3}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{8F24D8DD-E7B1-49D5-A6F0-74C68436F73C}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{8F5018B3-85EC-40F6-ABA9-8541685BB6C5}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{8FFA408A-4589-4E27-9A1C-1A95A33B08C1}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{90E664D4-8C4B-463A-9357-D743760B010C}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{9113B872-49C4-4FF2-A9CA-5644C78C569B}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{91643B1E-5EED-4E7C-8409-6E0FC3C4711B}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{92CD5D1A-ECFF-4E13-96E4-9D68A78E66E1}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{937D0803-1285-4F54-9450-57F42F8B3A03}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{940D3B4F-4960-420E-A893-C3F806BBD8CC}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{94747E45-4C05-4A68-B345-45F5D12858EB}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{94E0E33F-C6B5-4CF2-947D-F36A642D296F}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{95413D52-14CB-48C8-98E5-AEF5D8C23AAD}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{96313935-14F5-4049-B1F7-90AE50AC8F95}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{96C47B96-1965-47AC-AACC-C32A946D532C}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{971AEB90-298D-4F56-8B52-E387B9A04A43}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{99744C11-4B1E-441E-935A-43907CB3AA5B}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{999B1087-3CBD-4053-A23C-2301733B60A0}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{9A01A042-3E5D-4786-A1F4-65E95A47FD10}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{9A5A6A6B-24DF-49D9-88B9-725A0B625638}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{9AE51EF1-DD75-4CA3-A3A3-70D6439E5C6C}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{9B009E94-344C-49F4-8FB4-E31F2FF9DF9B}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{9CD64A34-83D6-436A-BF94-0FA4ABA4A4C6}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{9CF0C3C4-6D0C-4892-A8AE-5FACFC32BEC0}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{9CF9D035-ABC3-44C9-9771-E1D15A1E6B18}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{9D92C16E-CA9D-4DA4-8F26-C0625E108CD9}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{9DB408FE-750A-4D09-8196-B7CE91AF3F3D}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{9E0AF671-D49D-428F-82AE-BF3BB1330C02}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{9E35FD2F-89A2-49C6-BCAC-3FEFB3A02D09}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{9E54BBDB-2EF9-4EE3-A74B-BEC4397C8546}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{9FD8C325-4D5B-4C1F-85CB-89F51159884D}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{A085B17A-3FB6-4827-B744-BC86A66D1668}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{A146C6C6-4B6C-489B-B596-98C8BE032EF7}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{A17202FF-FA51-46A9-BDA4-474A65CF0D6F}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{A21A9533-7C8F-482F-B14C-9F1530253FBB}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{A3067521-57DE-46B1-83B5-B243C0744503}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{A46A0882-5892-4597-AB40-D10EE55D70D0}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{A48DF7AA-31DD-47FB-B625-9DA64167AD45}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{A4F0A56E-4C21-43D5-94DA-117C62D087FE}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{A5D3F270-DB45-47AB-A735-6B157FDD0A91}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{A8EAA94A-962E-4A9F-957F-FD506D0D82E3}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{A928A1A6-3ACA-41A5-9EEC-9B727D8E3CA6}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{A9915597-03DA-46DF-A138-ED974B3BDF10}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{A9EA8AF2-EACD-4A65-A178-C45FC1E5794B}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{AB0AEE93-4064-4B3D-8471-02351C06CB3D}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{AB22DF27-5C72-4774-A3E7-D34925E5FCF2}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{AC5B9594-2B64-4255-82C4-1CBA07C9D081}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{ACA3BF29-CDF9-4A56-9E65-0C7D9584523B}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{ACD2F309-A653-4C44-A059-D16CE63603B0}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{ADE8375A-F564-48D5-B94D-7933467BF281}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{AE363834-1D9C-4583-B331-BD3CFC696802}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{B0488647-B1CA-4164-9181-82EA559EB1D6}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{B09A207F-94CA-4B97-9A42-211BD8A70F8D}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{B16256F5-FC32-45F8-AF75-D9A6ECECC129}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{B179D186-3B87-4CE2-9ED8-9B225B4E903E}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{B18C4DCD-19DA-4E12-BAFD-052D875C44A9}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{B2245038-A4C6-4676-A612-A6F529075F3F}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{B4B08FBD-0FFA-4354-A441-D8BD6133ED20}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{B4B38A50-255A-4447-A34F-7F94A06F390B}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{B5BE322D-6844-4399-AC18-5FA80500B695}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{B84D2A10-2CB7-4A93-B4A4-1FFE3F3C3CE1}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{B8A90AD2-57C1-4D48-B1BB-037E4DF1E240}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{B92CE666-946E-445D-B188-70FBAEF7A280}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{BBDDCABB-AD99-4014-998B-26FFE2EF66B6}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{BCED58FC-944B-4E2E-B239-2E69F1233A14}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{BD0BB0C7-AE3A-4FCC-9BA8-960FAD252C91}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{BE1140D8-5B13-4CB6-841B-F034BDF68852}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{BE3015B3-F00F-4789-BD05-A42A396BECEA}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{BEA7D5AD-EF4A-4113-B756-F1DB4CCF6683}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{C0116854-4859-4337-AD15-1F4728F225E3}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{C04262C0-3D3C-4955-8C46-A7F2D67466FE}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{C1600321-969D-475B-B221-B41BABBE7FA9}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{C1AEA22B-2069-4EA2-88B5-2E23C606865C}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{C276BE5C-61FB-48E8-BF02-A85797570D93}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{C37CFB61-EB42-4F7E-A2FC-661D2DED85C5}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{C49567FF-54C9-4EF4-96B2-55CFFE9B938D}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{C5139EE9-12E7-4E31-A5E7-D0231AA1D84C}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{C5390429-3F5B-4FFB-A49C-B0A641EC08A5}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{C5A16FBA-A47C-4792-8CEA-91C75F269680}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{C5E3A96A-3607-4F0C-9A7E-2DA792B1467B}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{C61C6985-ADC0-46D5-9560-728BF0036102}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{C6719DA7-728A-4304-A0BF-D44302FECA17}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{C73B115B-71E2-4403-B901-DFE0E0E7F833}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{C7C951BD-1887-4FA1-8417-874AC6528997}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{C7E12C21-A6EF-479A-8E73-88F8DE0D25EA}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{C8420743-4B55-4FB4-9CB1-9989B0E999E2}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{CB8DC048-8BE2-4C3C-9E6E-6E3203E8447C}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{CBC78407-A580-4DC3-AAF0-87F204F6ABA4}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{CC4678C9-2641-4004-AF0C-374831594654}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{CCA77213-147D-41F1-A6EF-4429B8926879}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{CD7B6D52-FE83-4EDA-B9F8-E2646A7C48D8}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{CEA710E0-D7B8-4E58-BD52-C498C67FB03D}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{CF4A4D47-29E5-478C-AB92-D2312676561C}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{D02DDC6A-616C-4CB4-B59A-80099B98B904}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{D0B7F30A-0293-4F35-A6A5-284CADD5CED3}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{D0E79A7E-D33B-4E2B-816A-1EF30A94DDDF}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{D354F956-351B-4624-A3D7-4B410BEE9890}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{D3828ADA-4883-4185-8F4A-D20303A28B34}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{D3B9C00B-F2E0-4EB6-8DD1-223A6DF1DC08}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{D428B232-BDBE-4D10-9EA4-E608B2DCAA96}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{D7DA0503-B6FC-418C-AF03-8A684504BE03}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{D82EE264-7F4D-4DB5-97F3-16312FFF7605}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{D94F0035-2E81-46E1-9B90-C61EA6B85901}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{DB194A39-DD5A-4318-967D-8E632A270AC2}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{DB3DAA16-719B-4C16-B98C-C96958F4319E}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{DCA0B5A9-2DF6-48DB-8CC8-FD760E7E0048}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{DD3A4B8D-5DF2-4DE4-AE58-625B4E55EE9D}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{DDA0AE06-6385-45CF-8AE8-63A10E163AE0}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{DE57F30B-70A5-4E67-A5BD-C0A3B229DBA3}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{DEA2D1EA-8611-4CC4-9E73-C37879F2E4C9}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{DF287F38-9B37-477F-865F-F9625BC9BB3F}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{DF7688BE-9A73-44A6-BE30-F7616C99112D}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{E10F0275-D50B-46F2-8383-758BDCAE33AD}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{E120C417-C89A-4B8A-99C9-8E4F87695682}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{E539854C-905D-4B72-B46D-9B240A5BBC88}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{E57038E2-DACC-44E0-B9B7-9A5E95F4A51F}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{E5AE13BD-8D26-4AC6-AB20-5C9CEF6C7F45}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{E67F5CC7-513E-4E93-93A7-6089CB500242}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{E688E021-3798-4235-9C79-B9F08A811E06}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{EB436A9D-A442-4523-9FE8-13FA88C8E983}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{EBD21F03-B2BA-4191-8FF5-531A8FCBF515}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{ECA98488-15F3-40A9-8736-4E4278DCA7F0}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{EDEE30DF-C5F7-4F75-9339-D3FEBBC3829A}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{EEA33E52-4BCB-4CD5-80C7-1D463D03878C}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{F054C316-BB1E-46C1-83A7-E9D43457EA07}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{F081401C-0A0F-4539-98F2-B8E424E3A655}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{F19E1AD7-04F5-44D2-8C85-F21F996E94FD}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{F1E33782-8CFC-4EC8-9434-974376031ABE}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{F283EE77-EEDC-4657-9D53-F5BE8A970C6B}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{F2C06382-16D9-4A8F-B224-DB8CB0BCCAF2}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{F4E4E8B5-7667-469C-B2FF-2789C1DA1D73}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{F56FF992-20BC-4CE7-806E-83336345A270}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{F61FB18D-8358-4165-98F5-0665FECF5582}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{F65D3DE6-DBC3-497F-B8C0-7FEF7C7C5AA7}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{F708A1B9-D4BB-456E-A90B-47EED699399C}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{F7D92622-8DE4-490B-B94D-A8D16840E163}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{F935C9DB-D5F2-43DA-A141-461928421A66}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{F996C288-D3EC-47A8-8A7C-9EE7797E8D00}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{FA3A757D-EDFA-410E-93BC-17C37636FE38}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{FB5CDEDC-9BD8-4822-A931-31CBFB0C69D1}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{FC658C27-ED42-4E59-934F-6D107C7EFA2B}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{FC86A546-7A50-4FE1-992A-BBBAADB77786}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{FDA1F601-6D59-4FE1-9FC7-406B5B644706}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{FE262767-3D51-4870-97CE-C3747775EAA3}
Successfully deleted: [Empty Folder] C:\Users\Laetitia\appdata\local\{FF59D5B6-3CA7-4472-9933-3C54C9172ADA}



~~~ Chrome

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Google\Chrome\Extensions\bopakagnckmlgajfccecajhnimjiiedh



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 30/10/2014 at 21:30:55,43
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Alt 30.10.2014, 21:35   #12
ChristophM
 
Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam - Standard

Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam



Uff... so zum Schluss noch das Neue FRST + Addition... ich hoffe der Laptop sieht jetzt besser aus =)


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 27-10-2014 01
Ran by Laetitia (administrator) on LAETITIA-PC on 30-10-2014 21:32:39
Running from F:\
Loaded Profile: Laetitia (Available profiles: Laetitia)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Français (France)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(ASUSTeK Computer Inc.) C:\Windows\System32\FBAgent.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(ASUS) C:\Program Files (x86)\ASUS\SmartLogon\sensorsrv.exe
(ATK) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
() C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe
(ASUS) C:\Program Files (x86)\ASUS\ASUS CopyProtect\ASPG.exe
(Orange SA) C:\Program Files (x86)\Orange\OrangeUpdate\Service\OUCore.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(ASUS) C:\Windows\AsScrPro.exe
(TomTom) C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Orange SA) C:\Program Files (x86)\Orange\OrangeUpdate\Service\OUIndicator.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(ASUSTeK) C:\Windows\SysWOW64\ACEngSvr.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ADSMSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe
(asus) C:\Program Files (x86)\ASUS\ControlDeck\ControlDeck.exe
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrl.exe
() C:\Program Files (x86)\ASUS\ASUS WebStorage\SERVICE\AsusWSService.exe
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(TomTom) C:\Program Files (x86)\TomTom HOME 2\TomTomHOMERunner.exe
(Microsoft Corporation) C:\Windows\System32\audiodg.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Orange) C:\Program Files (x86)\Orange\MailNotifier\MailNotifier.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(Boingo Wireless, Inc.) C:\Program Files (x86)\Boingo\Boingo Wi-Fi\Boingo Wi-Fi.exe
(VIA) C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe
(Microsoft Corporation) C:\Users\Laetitia\AppData\Roaming\Microsoft\Outil de notification de cadeaux MSN\msnotif.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
() C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [ETDWare] => C:\Program Files\Elantech\ETDCtrl.exe [649608 2010-06-10] (ELAN Microelectronic Corp.)
HKLM\...\Run: [ASUS WebStorage] => C:\Program Files (x86)\ASUS\ASUS WebStorage\SERVICE\AsusWSService.exe [1754448 2010-03-16] ()
HKLM\...\Run: [AmIcoSinglun64] => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [324096 2010-05-03] (Alcor Micro Corp.)
HKLM\...\Run: [Setwallpaper] => c:\programdata\SetWallpaper.cmd
HKLM-x32\...\Run: [UpdateLBPShortCut] => C:\Program Files (x86)\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe [222504 2009-05-20] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdateP2GoShortCut] => C:\Program Files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe [222504 2009-05-20] (CyberLink Corp.)
HKLM-x32\...\Run: [Boingo Wi-Fi] => C:\Program Files (x86)\Boingo\Boingo Wi-Fi\Boingo.lnk [2429 2010-10-01] ()
HKLM-x32\...\Run: [HDAudDeck] => C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe [2439072 2010-05-24] (VIA)
HKLM-x32\...\Run: [ATKOSD2] => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [7350912 2010-02-04] (ASUS)
HKLM-x32\...\Run: [ATKMEDIA] => C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [170624 2010-05-03] (ASUS)
HKLM-x32\...\Run: [HControlUser] => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [105016 2009-06-19] (ASUS)
HKLM-x32\...\Run: [Wireless Console 3] => C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe [1597440 2010-04-26] ()
HKLM-x32\...\Run: [AVP] => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\avp.exe [365336 2010-11-02] (Kaspersky Lab ZAO)
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [673616 2009-04-07] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [252848 2012-07-03] (Sun Microsystems, Inc.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\klogon: C:\Windows\System32\klogon.dll (Kaspersky Lab ZAO)
HKU\S-1-5-21-1504372977-4106875907-4108295245-1000\...\Run: [orangeinside] => C:\Users\Laetitia\AppData\Roaming\Orange\OrangeInside\two\OrangeInside.exe [4357016 2012-09-11] ()
HKU\S-1-5-21-1504372977-4106875907-4108295245-1000\...\Run: [TomTomHOME.exe] => C:\Program Files (x86)\TomTom HOME 2\TomTomHOMERunner.exe [248176 2014-06-05] (TomTom)
HKU\S-1-5-21-1504372977-4106875907-4108295245-1000\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [20587680 2013-11-14] (Skype Technologies S.A.)
HKU\S-1-5-21-1504372977-4106875907-4108295245-1000\...\Run: [MailNotifier] => C:\Program Files (x86)\Orange\MailNotifier\MailNotifier.exe [884744 2013-08-30] (Orange)
HKU\S-1-5-18\...\Run: [orangeinside] => C:\Windows\system32\config\systemprofile\AppData\Roaming\Orange\OrangeInside\one\OrangeInside.exe
AppInit_DLLs: c:\PROGRA~2\KASPER~1\KASPER~1\x64\kloehk.dll => c:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\x64\kloehk.dll [17592 2010-10-05] (Kaspersky Lab ZAO)
AppInit_DLLs:  c:\PROGRA~2\KASPER~1\KASPER~1\x64\sbhook64.dll => c:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\x64\sbhook64.dll [29368 2010-10-05] (Kaspersky Lab ZAO)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\FancyStart daemon.lnk
ShortcutTarget: FancyStart daemon.lnk -> C:\Windows\Installer\{2B81872B-A054-48DA-BE3B-FA5C164C303A}\_C4A2FC3E3722966204FDD8.exe ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\Users\Laetitia\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Outil de notification de cadeaux MSN.lnk
ShortcutTarget: Outil de notification de cadeaux MSN.lnk -> C:\Users\Laetitia\AppData\Roaming\Microsoft\Outil de notification de cadeaux MSN\msnotif.exe (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ADSMOverlayIcon] -> {A825576B-0042-4F0F-8FB0-93CE0F054E69} => C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ShlExt\x64\OverlayIconShlExt64.dll ()
ShellIconOverlayIdentifiers: [ADSMOverlayIcon1] -> {A8D448F4-0431-45AC-9F5E-E1B434AB2249} => C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ShlExt\x64\OverlayIconShlExt1_64.dll ()
ShellIconOverlayIdentifiers: [AsusWSShellExt_B] -> {6D4133E5-0742-4ADC-8A8C-9303440F7190} => C:\Program Files (x86)\ASUS\ASUS WebStorage\service\AsusWSShellExt64.dll (eCareme Technologies, Inc.)
ShellIconOverlayIdentifiers: [AsusWSShellExt_O] -> {64174815-8D98-4CE6-8646-4C039977D808} => C:\Program Files (x86)\ASUS\ASUS WebStorage\service\AsusWSShellExt64.dll (eCareme Technologies, Inc.)
ShellIconOverlayIdentifiers-x32: [ADSMOverlayIcon] -> {A825576B-0042-4F0F-8FB0-93CE0F054E69} => C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ShlExt\x86\OverlayIconShlExt.dll ()
ShellIconOverlayIdentifiers-x32: [ADSMOverlayIcon1] -> {A8D448F4-0431-45AC-9F5E-E1B434AB2249} => C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ShlExt\x86\OverlayIconShlExt1.dll ()
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = fr
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x39A2231F43DCCB01
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://istart.webssearches.com/web/?type=ds&ts=1406291592&from=ill&uid=ST9500325AS_5VEDFSC7XXXX5VEDFSC7&q={searchTerms}
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - {460C3D19-B3D4-4964-A550-77D263B0CCCB} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1406291592&from=ill&uid=ST9500325AS_5VEDFSC7XXXX5VEDFSC7&q={searchTerms}
BHO: IEVkbdBHO Class -> {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\x64\ievkbd.dll (Kaspersky Lab ZAO)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Google Toolbar Notifier BHO -> {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} -> C:\Program Files\Google\GoogleToolbarNotifier\5.2.4204.1700\swg64.dll (Google Inc.)
BHO: FilterBHO Class -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\x64\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: IEVkbdBHO Class -> {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\ievkbd.dll (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Programme d'aide de l'Assistant de connexion Windows Live ID -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Google Toolbar Notifier BHO -> {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} -> C:\Program Files (x86)\Google\GoogleToolbarNotifier\5.2.4204.1700\swg.dll (Google Inc.)
BHO-x32: Google Dictionary Compression sdch -> {C84D72FE-E17D-4195-BB24-76C02E2E7C4E} -> C:\Program Files (x86)\Google\Google Toolbar\Component\fastsearch_B7C5AC242193BB3E.dll (Google Inc.)
BHO-x32: Bing Bar Helper -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: FilterBHO Class -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\klwtbbho.dll (Kaspersky Lab ZAO)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM-x32 - barre d'outils Orange - {c9a6357b-25cc-4bcf-96c1-78736985d412} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
Toolbar: HKCU - No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Toolbar: HKCU - No Name - {D3028143-6145-4318-99D3-3EDCE54A95A9} -  No File
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll No File
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1 192.168.1.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_224.dll ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.7.2 -> C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.7.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @Skype Limited.com/Facebook Video Calling Plugin -> C:\Users\Laetitia\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
FF HKLM-x32\...\Firefox\Extensions: [virtualKeyboard@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\virtualKeyboard@kaspersky.ru
FF Extension: Kaspersky Virtual Keyboard - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\virtualKeyboard@kaspersky.ru [2011-05-31]
FF HKLM-x32\...\Firefox\Extensions: [KavAntiBanner@Kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\KavAntiBanner@kaspersky.ru
FF Extension: Anti-Banner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\KavAntiBanner@kaspersky.ru [2011-03-05]
FF HKLM-x32\...\Firefox\Extensions: [linkfilter@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\linkfilter@kaspersky.ru
FF Extension: Kaspersky URL Advisor - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\linkfilter@kaspersky.ru [2011-03-05]

Chrome: 
=======
CHR HomePage: Default -> about:newtab?source=home
CHR StartupUrls: Default -> "about:newtab?source=home"
CHR DefaultSearchKeyword: Default -> search.iminent.com
CHR DefaultSearchURL: Default -> hxxp://search.iminent.com/?appId=1061099A-943D-43D2-B456-E529C848AB07&ref=toolbox&q={searchTerms}
CHR DefaultSuggestURL: Default -> 
CHR Profile: C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Docs) - C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-10-29]
CHR Extension: (Google*Drive) - C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-10-29]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-08-27]
CHR Extension: (YouTube) - C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-10-29]
CHR Extension: (Adblock Plus) - C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2014-07-27]
CHR Extension: (Recherche Google) - C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-10-29]
CHR Extension: (Google*Wallet) - C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-04-22]
CHR Extension: (Gmail) - C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-10-29]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 ADSMService; C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ADSMSrv.exe [225280 2008-03-31] (ASUSTek Computer Inc.) [File not signed]
S2 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\avp.exe [365336 2010-11-02] (Kaspersky Lab ZAO)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 Orange update Core Service; C:\Program Files (x86)\Orange\OrangeUpdate\Service\OUCore.exe [729608 2014-09-15] (Orange SA)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [15416 2009-07-20] ( )
R0 KL1; C:\Windows\System32\DRIVERS\kl1.sys [460888 2010-06-09] (Kaspersky Lab ZAO)
R1 kl2; C:\Windows\System32\DRIVERS\kl2.sys [11864 2010-06-09] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [556120 2011-03-05] (Kaspersky Lab)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [27736 2010-04-22] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [22544 2009-11-02] (Kaspersky Lab)
R3 SNP2UVC; C:\Windows\System32\DRIVERS\snp2uvc.sys [1806400 2009-06-05] ()
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
U3 tmlwf; No ImagePath
U3 tmwfp; No ImagePath

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-30 21:25 - 2014-10-30 21:25 - 00000000 ____D () C:\Windows\ERUNT
2014-10-30 21:13 - 2014-10-30 21:13 - 00003224 ____N () C:\bootsqm.dat
2014-10-30 20:53 - 2014-10-30 20:56 - 00000000 ____D () C:\AdwCleaner
2014-10-30 20:22 - 2014-10-30 20:51 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-10-30 20:21 - 2014-10-30 20:21 - 00000703 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-10-30 20:21 - 2014-10-30 20:21 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-10-30 20:21 - 2014-10-30 20:21 - 00000000 ____D () C:\ Malwarebytes Anti-Malware 
2014-10-30 20:21 - 2014-10-01 11:11 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-10-30 20:21 - 2014-10-01 11:11 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-10-30 20:21 - 2014-10-01 11:11 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-10-29 21:03 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-10-29 21:03 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-10-29 21:03 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-10-29 21:03 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-10-29 21:03 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-10-29 21:03 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2014-10-29 21:03 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2014-10-29 21:03 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2014-10-29 21:01 - 2014-10-29 21:27 - 00000000 ____D () C:\Qoobox
2014-10-29 21:01 - 2014-10-29 21:25 - 00000000 ____D () C:\Windows\erdnt
2014-10-28 20:02 - 2014-10-30 21:32 - 00000000 ____D () C:\FRST
2014-10-28 18:37 - 2014-10-28 18:41 - 00003066 _____ () C:\Windows\System32\Tasks\Right Backup_startup
2014-10-22 18:30 - 2014-10-22 18:30 - 00002834 _____ () C:\Windows\System32\Tasks\APSnotifierPP1
2014-10-22 18:30 - 2014-10-22 18:30 - 00002832 _____ () C:\Windows\System32\Tasks\APSnotifierPP3
2014-10-22 18:30 - 2014-10-22 18:30 - 00002832 _____ () C:\Windows\System32\Tasks\APSnotifierPP2
2014-10-22 18:28 - 2014-10-22 18:28 - 00000000 __SHD () C:\Users\Laetitia\AppData\Roaming\AnyProtectEx
2014-10-22 18:28 - 2014-10-22 18:28 - 00000000 ____D () C:\Windows\SysWOW64\Flash
2014-10-22 17:20 - 2014-10-22 17:20 - 00001064 _____ () C:\Users\Laetitia\Desktop\Continue Live Installation.lnk
2014-10-22 16:21 - 2014-10-30 21:30 - 00002304 _____ () C:\Users\Laetitia\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-10-22 16:16 - 2014-10-22 16:16 - 00349944 _____ () C:\Users\Laetitia\Downloads\Setup (16).exe
2014-10-22 16:15 - 2014-10-22 16:15 - 00001236 _____ () C:\Users\Public\Desktop\Media Downloader.lnk
2014-10-22 16:15 - 2014-10-22 16:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Downloader
2014-10-22 16:15 - 2014-10-22 16:15 - 00000000 ____D () C:\Program Files (x86)\Media Downloader
2014-10-22 16:12 - 2014-10-22 16:17 - 00000000 ____D () C:\Users\Laetitia\Documents\Java
2014-10-22 16:11 - 2014-10-22 16:11 - 00349944 _____ () C:\Users\Laetitia\Downloads\Setup (15).exe
2014-10-22 16:11 - 2014-10-22 16:11 - 00000000 ____D () C:\8ff07939-9bea-4c18-a741-e9ea2c269fd0
2014-10-22 16:11 - 2014-10-22 16:11 - 00000000 ____D () C:\1c7f270a-2940-49e4-940c-0bc061e795b1
2014-10-22 16:02 - 2014-10-22 16:02 - 00632720 _____ () C:\Users\Laetitia\Downloads\setup (14).exe
2014-10-17 16:37 - 2014-10-17 16:38 - 00294128 _____ () C:\Windows\Minidump\101714-37253-01.dmp
2014-10-16 13:43 - 2014-09-29 01:58 - 03198976 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-10-16 13:43 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDYAK.DLL
2014-10-16 13:43 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAT.DLL
2014-10-16 13:43 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU1.DLL
2014-10-16 13:43 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBASH.DLL
2014-10-16 13:43 - 2014-07-09 03:03 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU.DLL
2014-10-16 13:43 - 2014-07-09 02:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDYAK.DLL
2014-10-16 13:43 - 2014-07-09 02:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTAT.DLL
2014-10-16 13:43 - 2014-07-09 02:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU1.DLL
2014-10-16 13:43 - 2014-07-09 02:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU.DLL
2014-10-16 13:43 - 2014-07-09 02:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBASH.DLL
2014-10-16 13:43 - 2014-07-08 23:38 - 00419992 _____ () C:\Windows\system32\locale.nls
2014-10-16 13:43 - 2014-07-08 23:30 - 00419992 _____ () C:\Windows\SysWOW64\locale.nls
2014-10-16 13:43 - 2014-06-18 23:23 - 01943696 _____ (Microsoft*Corporation) C:\Windows\system32\dfshim.dll
2014-10-16 13:43 - 2014-06-18 23:23 - 01131664 _____ (Microsoft*Corporation) C:\Windows\SysWOW64\dfshim.dll
2014-10-16 13:43 - 2014-06-18 23:23 - 00156824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscorier.dll
2014-10-16 13:43 - 2014-06-18 23:23 - 00156312 _____ (Microsoft Corporation) C:\Windows\system32\mscorier.dll
2014-10-16 13:43 - 2014-06-18 23:23 - 00081560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscories.dll
2014-10-16 13:43 - 2014-06-18 23:23 - 00073880 _____ (Microsoft Corporation) C:\Windows\system32\mscories.dll
2014-10-16 13:42 - 2014-10-10 03:05 - 00507392 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-10-16 13:42 - 2014-10-10 03:05 - 00276480 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2014-10-16 13:42 - 2014-10-10 03:00 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-10-16 13:42 - 2014-10-07 03:54 - 00378552 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-10-16 13:42 - 2014-10-07 03:04 - 00331448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-10-16 13:42 - 2014-09-25 23:50 - 13619200 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-10-16 13:42 - 2014-09-25 23:46 - 00365056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-10-16 13:42 - 2014-09-25 23:46 - 00243200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-10-16 13:42 - 2014-09-25 23:46 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-10-16 13:42 - 2014-09-25 23:43 - 11807232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-10-16 13:42 - 2014-09-25 23:32 - 02017280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-10-16 13:42 - 2014-09-25 23:31 - 02108416 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-10-16 13:42 - 2014-09-19 03:25 - 23631360 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-10-16 13:42 - 2014-09-19 02:56 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-10-16 13:42 - 2014-09-19 02:55 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-10-16 13:42 - 2014-09-19 02:44 - 17484800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-10-16 13:42 - 2014-09-19 02:41 - 02796032 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-10-16 13:42 - 2014-09-19 02:40 - 00547328 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-10-16 13:42 - 2014-09-19 02:40 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-10-16 13:42 - 2014-09-19 02:39 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-10-16 13:42 - 2014-09-19 02:38 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-10-16 13:42 - 2014-09-19 02:36 - 05829632 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-10-16 13:42 - 2014-09-19 02:31 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-10-16 13:42 - 2014-09-19 02:30 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-10-16 13:42 - 2014-09-19 02:27 - 00595968 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-10-16 13:42 - 2014-09-19 02:26 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-10-16 13:42 - 2014-09-19 02:25 - 04201472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-10-16 13:42 - 2014-09-19 02:25 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-10-16 13:42 - 2014-09-19 02:25 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-10-16 13:42 - 2014-09-19 02:18 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-10-16 13:42 - 2014-09-19 02:14 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-10-16 13:42 - 2014-09-19 02:14 - 00446464 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-10-16 13:42 - 2014-09-19 02:06 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-10-16 13:42 - 2014-09-19 02:02 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-10-16 13:42 - 2014-09-19 02:01 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-10-16 13:42 - 2014-09-19 02:01 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-10-16 13:42 - 2014-09-19 02:01 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-10-16 13:42 - 2014-09-19 02:00 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-10-16 13:42 - 2014-09-19 01:59 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-10-16 13:42 - 2014-09-19 01:58 - 00289280 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-10-16 13:42 - 2014-09-19 01:55 - 02187264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-10-16 13:42 - 2014-09-19 01:54 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-10-16 13:42 - 2014-09-19 01:53 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-10-16 13:42 - 2014-09-19 01:51 - 00440320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-10-16 13:42 - 2014-09-19 01:50 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-10-16 13:42 - 2014-09-19 01:49 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-10-16 13:42 - 2014-09-19 01:42 - 00731136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-10-16 13:42 - 2014-09-19 01:42 - 00710656 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-10-16 13:42 - 2014-09-19 01:40 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-10-16 13:42 - 2014-09-19 01:36 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-10-16 13:42 - 2014-09-19 01:33 - 02309632 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-10-16 13:42 - 2014-09-19 01:32 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-10-16 13:42 - 2014-09-19 01:20 - 00607744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-10-16 13:42 - 2014-09-19 01:18 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-10-16 13:42 - 2014-09-19 01:14 - 01447936 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-10-16 13:42 - 2014-09-19 00:59 - 01810944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-10-16 13:42 - 2014-09-19 00:59 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-10-16 13:42 - 2014-09-19 00:53 - 01190400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-10-16 13:42 - 2014-09-19 00:52 - 00678400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-10-16 13:41 - 2014-09-18 03:00 - 03241472 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-10-16 13:41 - 2014-09-18 02:32 - 02363904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-10-16 13:41 - 2014-09-04 06:23 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2014-10-16 13:41 - 2014-09-04 06:04 - 00372736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2014-10-16 13:41 - 2014-07-17 03:07 - 03722240 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2014-10-16 13:41 - 2014-07-17 03:07 - 01118720 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2014-10-16 13:41 - 2014-07-17 03:07 - 00681984 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2014-10-16 13:41 - 2014-07-17 03:07 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2014-10-16 13:41 - 2014-07-17 03:07 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\winsta.dll
2014-10-16 13:41 - 2014-07-17 03:07 - 00150528 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorekmts.dll
2014-10-16 13:41 - 2014-07-17 03:07 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-10-16 13:41 - 2014-07-17 03:07 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-10-16 13:41 - 2014-07-17 02:40 - 00157696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winsta.dll
2014-10-16 13:41 - 2014-07-17 02:39 - 03221504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2014-10-16 13:41 - 2014-07-17 02:39 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2014-10-16 13:41 - 2014-07-17 02:39 - 00131584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2014-10-16 13:41 - 2014-07-17 02:39 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-10-16 13:41 - 2014-07-17 02:39 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-10-16 13:41 - 2014-07-17 02:21 - 00212480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpwd.sys
2014-10-16 13:41 - 2014-07-17 02:21 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2014-10-16 13:40 - 2014-09-13 02:58 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2014-10-16 13:40 - 2014-09-13 02:40 - 00067072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2014-10-13 18:02 - 2014-10-13 18:02 - 00000000 ____D () C:\Users\FMDK7412
2014-10-13 17:58 - 2014-09-25 03:08 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2014-10-13 17:58 - 2014-09-25 02:40 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2014-10-13 17:57 - 2014-09-09 23:11 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-10-13 17:57 - 2014-09-09 22:47 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-10-13 17:41 - 2014-10-13 17:41 - 00001521 _____ () C:\Users\Laetitia\AppData\Roaming\~umadqug.xml
2014-10-13 17:35 - 2014-10-13 17:35 - 00019056 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0.bak
2014-10-13 17:35 - 2014-10-13 17:35 - 00019056 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0.bak
2014-10-13 17:35 - 2014-10-13 17:35 - 00000552 _____ () C:\Windows\system32\spsys.log
2014-10-13 17:28 - 2014-10-13 17:28 - 00280384 _____ () C:\Windows\Minidump\101314-29546-01.dmp

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-30 21:25 - 2009-08-04 11:03 - 00748362 _____ () C:\Windows\system32\perfh00C.dat
2014-10-30 21:25 - 2009-08-04 11:03 - 00150596 _____ () C:\Windows\system32\perfc00C.dat
2014-10-30 21:25 - 2009-07-14 06:13 - 01671208 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-10-30 21:25 - 2009-07-14 05:45 - 00015024 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-10-30 21:25 - 2009-07-14 05:45 - 00015024 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-10-30 21:23 - 2010-10-01 05:52 - 01610082 _____ () C:\Windows\WindowsUpdate.log
2014-10-30 21:23 - 2009-07-14 05:51 - 00138985 _____ () C:\Windows\setupact.log
2014-10-30 21:21 - 2011-03-05 11:30 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2014-10-30 21:14 - 2010-10-01 06:12 - 00877436 _____ () C:\Windows\PFRO.log
2014-10-30 21:14 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-10-30 20:44 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\AppCompat
2014-10-29 21:27 - 2013-08-26 15:14 - 00000000 ____D () C:\Users\Hudson
2014-10-29 21:27 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2014-10-29 21:21 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2014-10-29 21:15 - 2009-07-14 03:34 - 86769664 _____ () C:\Windows\system32\config\SOFTWARE.bak
2014-10-29 21:15 - 2009-07-14 03:34 - 17039360 _____ () C:\Windows\system32\config\SYSTEM.bak
2014-10-29 21:15 - 2009-07-14 03:34 - 00962560 _____ () C:\Windows\system32\config\DEFAULT.bak
2014-10-29 21:15 - 2009-07-14 03:34 - 00061440 _____ () C:\Windows\system32\config\SAM.bak
2014-10-29 21:15 - 2009-07-14 03:34 - 00024576 _____ () C:\Windows\system32\config\SECURITY.bak
2014-10-28 20:58 - 2013-12-28 13:14 - 00002290 _____ () C:\Users\Public\Desktop\Google*Earth.lnk
2014-10-28 20:58 - 2011-03-22 21:42 - 00002178 _____ () C:\Users\Laetitia\Desktop\Google Chrome.lnk
2014-10-28 20:35 - 2013-04-07 20:38 - 00000000 ____D () C:\ProgramData\eMule
2014-10-28 18:34 - 2013-01-22 21:37 - 00000000 ____D () C:\Users\Laetitia\AppData\Roaming\Skype
2014-10-25 07:39 - 2011-11-08 22:38 - 00001108 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1504372977-4106875907-4108295245-1000UA.job
2014-10-25 01:48 - 2010-10-01 06:04 - 00004066 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-10-25 01:48 - 2010-10-01 06:04 - 00003814 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-10-25 01:48 - 2010-10-01 06:04 - 00001070 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-10-25 01:48 - 2010-10-01 06:04 - 00001066 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-10-24 10:39 - 2011-11-08 22:38 - 00001086 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1504372977-4106875907-4108295245-1000Core.job
2014-10-24 10:07 - 2013-11-28 22:00 - 00000000 ____D () C:\Users\Laetitia\AppData\Roaming\wp_update
2014-10-23 17:22 - 2010-10-01 06:21 - 00001378 _____ () C:\Windows\system32\ServiceFilter.ini
2014-10-23 17:19 - 2010-10-01 06:21 - 00002342 _____ () C:\Windows\system32\AutoRunFilter.ini
2014-10-22 20:41 - 2011-03-05 11:18 - 00000000 ____D () C:\Users\Laetitia\AppData\Roaming\SoftGrid Client
2014-10-19 13:08 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2014-10-19 11:41 - 2009-07-14 05:45 - 00269976 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-10-19 11:38 - 2014-05-08 10:55 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-10-19 10:44 - 2011-03-05 11:17 - 01646276 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-10-17 16:37 - 2011-09-18 20:26 - 636419159 _____ () C:\Windows\MEMORY.DMP
2014-10-17 16:37 - 2011-09-18 20:26 - 00000000 ____D () C:\Windows\Minidump
2014-10-17 16:23 - 2013-08-20 10:36 - 00000000 ____D () C:\Windows\system32\MRT
2014-10-17 16:23 - 2011-03-05 11:59 - 103265616 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-10-13 18:03 - 2011-04-06 20:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Orange

Files to move or delete:
====================
C:\ProgramData\uninstall_Deeal.exe


Some content of TEMP:
====================
C:\Users\Laetitia\AppData\Local\Temp\Quarantine.exe
C:\Users\Laetitia\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-10-16 14:13

==================== End Of Log ============================
         
--- --- ---


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 27-10-2014 01
Ran by Laetitia at 2014-10-30 21:33:34
Running from F:\
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Kaspersky Internet Security (Disabled - Out of date) {56547CC9-C9B2-849D-8FEF-A496150D6A06}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Kaspersky Internet Security (Disabled - Up to date) {ED359D2D-EF88-8B13-B55F-9FE46E8A20BB}
FW: Kaspersky Internet Security (Disabled) {6E6FFDEC-83DD-85C5-A4B0-0DA3EBDE2D7D}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

ABBYY FineReader 6.0 Sprint (HKLM-x32\...\{ACF60000-22B9-4CE9-98D6-2CCF359BAC07}) (Version: 6.00.1395.4512 - ABBYY Software House)
Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.5.0.7220 - Adobe Systems Inc.)
Adobe Flash Player 11 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 11.7.700.224 - Adobe Systems Incorporated)
Adobe Flash Player ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 9.0.47.0 - Adobe Systems Incorporated)
Adobe Reader X (10.1.8) - Français (HKLM-x32\...\{AC76BA86-7AD7-1036-7B44-AA1000000001}) (Version: 10.1.8 - Adobe Systems Incorporated)
Alcor Micro USB Card Reader (HKLM-x32\...\InstallShield_{1F7424F8-F992-48BC-90EF-7C4DB0405E3F}) (Version: 1.7.17.25416 - Alcor Micro Corp.)
Alcor Micro USB Card Reader (x32 Version: 1.7.17.25416 - Alcor Micro Corp.) Hidden
Alice Greenfingers (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-112920767}) (Version:  - Oberon Media)
ASUS AI Recovery (HKLM-x32\...\{06585B02-F20D-4AB2-9A64-86EF2AE0F8F0}) (Version: 1.0.9 - ASUS)
ASUS AP Bank (HKLM-x32\...\ASUS AP Bank_is1) (Version: 1.0.0.0 - ASUSTEK)
ASUS CopyProtect (HKLM-x32\...\{6B77A7F6-DD63-4F13-A6FF-83137A5AC354}) (Version: 1.0.0015 - ASUS)
ASUS Data Security Manager (HKLM-x32\...\{FA2092C5-7979-412D-A962-6485274AE1EE}) (Version: 1.00.0014 - ASUS)
ASUS FancyStart (HKLM-x32\...\{2B81872B-A054-48DA-BE3B-FA5C164C303A}) (Version: 1.0.8 - ASUSTeK Computer Inc.)
ASUS LifeFrame3 (HKLM-x32\...\{1DBD1F12-ED93-49C0-A7CC-56CBDE488158}) (Version: 3.0.20 - ASUS)
ASUS Live Update (HKLM-x32\...\{E657B243-9AD4-4ECC-BE81-4CCF8D667FD0}) (Version: 2.5.9 - ASUS)
ASUS MultiFrame (HKLM-x32\...\{9D48531D-2135-49FC-BC29-ACCDA5396A76}) (Version: 1.0.0021 - ASUS)
ASUS Power4Gear Hybrid (HKLM\...\{91EFE3A1-585E-4F66-B5F6-F118F56C4C47}) (Version: 1.1.37 - ASUS)
ASUS SmartLogon (HKLM-x32\...\{64452561-169F-4A36-A2FF-B5E118EC65F5}) (Version: 1.0.0008 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 1.02.0028 - ASUS)
ASUS Virtual Camera (HKLM-x32\...\{EC8BD21F-0CA0-4BBF-97D9-4A52B30041A1}) (Version: 1.0.19 - asus)
ASUS WebStorage (HKLM-x32\...\ASUS WebStorage) (Version: 2.0.46.1429 - eCareme Technologies, Inc.)
Asus_Camera_ScreenSaver (HKLM-x32\...\Asus_Camera_ScreenSaver) (Version: 2.0.0009 - ASUS)
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0004 - ASUS)
Babylon (HKLM-x32\...\Babylon) (Version:  - Babylon)
barre d'outils Orange (HKLM-x32\...\OrangeToolbar) (Version: 4.2.5.2 - Orange)
Beezik (HKLM-x32\...\{2B5E94EB-7D72-4DD1-B9FA-15A7B1746636}_is1) (Version: 1.0 - Beezik entertainment)
Boingo Wi-Fi (HKLM-x32\...\{B653A2EC-D816-4498-A4FD-651047AB9DC9}) (Version: 1.7.0048 - Boingo Wireless, Inc.)
Chicken Invaders 2 (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110209593}) (Version:  - Oberon Media)
ControlDeck (HKLM-x32\...\{5B65EF64-1DFA-414A-8C94-7BB726158E21}) (Version: 1.0.7 - ASUS)
Coucou le Hibou (HKCU\...\Coucou le Hibou) (Version:  - )
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.1908 - CyberLink Corp.)
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.1.3602c - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dream Day Wedding Married in Manhattan (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-115233673}) (Version:  - Oberon Media)
Epson Easy Photo Print 2 (HKLM-x32\...\{87C2248A-C7DD-49ED-9BCD-B312A9D0819E}) (Version: 2.1.0.0 - SEIKO EPSON CORPORATION)
Epson Event Manager (HKLM-x32\...\{48F22622-1CC2-4A83-9C1E-644DD96F832D}) (Version: 2.30.01 - SEIKO EPSON Corporation)
Epson Printer Software Downloader (HKLM-x32\...\Epson Printer Software Downloader) (Version:  - )
Epson Printer Software Downloader (x32 Version: 2.0.0 - SEIKO EPSON CORPORATION) Hidden
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - )
Epson Stylus SX210_SX410_TX210_TX410 Manuel (HKLM-x32\...\Epson Stylus SX210_SX410_TX210_TX410 Guide d'utilisation) (Version:  - )
EPSON SX210 Series Printer Uninstall (HKLM\...\EPSON SX210 Series) (Version:  - SEIKO EPSON Corporation)
ETDWare PS/2-x64 7.0.5.12_WHQL (HKLM\...\Elantech) (Version: 7.0.5.12 - ELAN Microelectronics Corp.)
Facebook Video Calling 3.1.0.521 (HKLM-x32\...\{2091F234-EB58-4B80-8C96-8EB78C808CF7}) (Version: 3.1.521 - Skype Limited)
Fast Boot (HKLM\...\{13F4A7F3-EABC-4261-AF6B-1317777F0755}) (Version: 1.0.5 - ASUS)
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Game Park Console (HKLM-x32\...\{C9991C9B-0783-452E-8954-AB93E2AB3B80}_is1) (Version: 6.2.0.2 - Oberon Media, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 38.0.2125.104 - Google Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version:  - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.25.5 - Google Inc.) Hidden
Google*Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Iminent (x32 Version: 6.37.21.0 - Iminent) Hidden <==== ATTENTION
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2102 - Intel Corporation)
Java 7 Update 7 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217007FF}) (Version: 7.0.70 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.0 - Sun Microsystems, Inc.) Hidden
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Kaspersky Internet Security 2011 (HKLM-x32\...\InstallWIX_{66F1F013-008F-4875-B283-5A814B820347}) (Version: 11.0.2.556 - Kaspersky Lab)
Kaspersky Internet Security 2011 (x32 Version: 11.0.2.556 - Kaspersky Lab) Hidden
K-Lite Codec Pack 9.0.2 (Basic) (HKLM-x32\...\KLiteCodecPack_is1) (Version: 9.0.2 - )
Malwarebytes Anti-Malware Version 2.0.3.1025 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.3.1025 - Malwarebytes Corporation)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Media Downloader version 1.5 (HKLM-x32\...\Media Downloader_is1) (Version: 1.5 - Media Downloader)
Micro Application - Tout pour réussir Anglais Primaire (HKLM-x32\...\{7CB1E5ED-4641-43BA-8F01-A01AC8D21BA3}) (Version: 5.00 - Micro Application)
Micro Application - Tout pour réussir son année de CE1 (HKLM-x32\...\{5CDBCC42-0FD0-40CA-9154-880E7C31FCD1}) (Version: 5.00 - Micro Application)
Micro Application - Tout pour réussir son année de CE2 (HKLM-x32\...\{25597778-FD43-4711-AE1F-A02E32DB84F8}) (Version: 5.00 - Micro Application)
Micro Application - Tout pour réussir son année de CM1 (HKLM-x32\...\{281A50D8-38F6-4FED-B47B-10F72189A85F}) (Version: 5.00 - Micro Application)
Micro Application - Tout pour réussir son année de CM2 (HKLM-x32\...\{AD6CFB68-6B19-4E11-917E-D49ED42D84CE}) (Version: 5.00 - Micro Application)
Micro Application - Tout pour réussir son année de CP (HKLM-x32\...\{4543DABC-2C66-43AB-886F-1D7B1C2A81C4}) (Version: 5.00 - Micro Application)
Microsoft .NET Framework 4.5.1 (Français) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1036) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office «*Démarrer en un clic*» 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Starter 2010 - Français (HKLM-x32\...\{90140011-0066-040C-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 1.0.0.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022.218 (HKLM-x32\...\{E503B4BF-F7BB-3D5F-8BC8-F694B1CFF942}) (Version: 9.0.21022.218 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
msvcrt_installer (HKLM-x32\...\{6068A42A-C1CF-45F2-9859-5DB16287FE5D}) (Version: 1.0.0 - SAH)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB973685) (HKLM-x32\...\{859DFA95-E4A6-48CD-B88E-A3E483E89B44}) (Version: 4.30.2107.0 - Microsoft Corporation)
Notification Mail (HKLM-x32\...\MailNotifier) (Version: 3.3.0-Fr1.0 - Orange)
Orange Inside (HKCU\...\Orange Inside) (Version: V1.0.7.1 - Orange)
Orange Installeur version 1.2.4.4 (HKLM-x32\...\{D13FE823-C575-4451-AC37-E645A67AA581}_1.2.4.4) (Version:  - Orange)
Orange update (HKLM-x32\...\OrangeUpdateManager) (Version: 2.2.1.0 - Orange)
Outil de notification de cadeaux MSN (HKCU\...\{CAD9C0EB-457D-49BB-A6AD-389304C38B2A}) (Version: 2.0.0.1 - Microsoft Corporation)
Paint.NET v3.5.10 (HKLM\...\{529125EF-E3AC-4B74-97E6-F688A7C0F1C0}) (Version: 3.60.0 - dotPDN LLC)
Piggly FREE (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-1173957}) (Version:  - Oberon Media)
Platform (x32 Version: 1.34 - VIA Technologies, Inc.) Hidden
Play2Win (HKLM-x32\...\Play2Win) (Version: 1.0 - Rival)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Saga Éducation - Tout pour réussir ses exposés au collège (HKLM-x32\...\EXPCOL) (Version:  - )
Skype™ 6.11 (HKLM-x32\...\{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}) (Version: 6.11.102 - Skype Technologies S.A.)
Smileyville FREE (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-117396510}) (Version:  - Oberon Media)
SRS Premium Sound Control Panel (HKLM\...\{E5CF6B9C-3ABE-43C9-9413-AD5FFC98F049}) (Version: 1.8.2300 - SRS Labs, Inc.)
syncables desktop SE (HKLM-x32\...\{BBED4F90-7AE5-40BF-AFB7-1B495692F4AB}) (Version: 5.5.615.9518 - syncables)
Systweak PhotoStudio 2.1 (HKLM-x32\...\PhotoStudio_4281508C_4DA1_4d4e_81EB_725D55EC30DC_is1) (Version: 2.1.2954.85 - Systweak Inc.)
TomTom HOME (HKLM-x32\...\{7A2BB1C8-903D-4585-9F3B-CADD67D07D37}) (Version: 2.9.8 - Nom de votre société)
TomTom HOME Visual Studio Merge Modules (HKLM-x32\...\{8F3C31C5-9C3A-4AA8-8EFA-71290A7AD533}) (Version: 1.0.2 - TomTom International B.V.)
ToolbarFR (HKLM-x32\...\{A047FE02-C91C-41CB-898C-4ED21B86025A}) (Version: 1.0.0 - Orange)
USB 2.0 1.3M UVC WebCam (HKLM\...\USB 2.0 1.3M UVC WebCam) (Version:  - )
VIA Platform Device Manager (HKLM-x32\...\InstallShield_{20D4A895-748C-4D88-871C-FDB1695B0169}) (Version: 1.34 - VIA Technologies, Inc.)
Windows Live (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live FolderShare (HKLM-x32\...\{76810709-A7D3-468D-9167-A1780C1E766C}) (Version: 14.0.8117.416 - Microsoft Corporation)
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 2.30.1 - ASUS)
Wireless Console 3 (HKLM-x32\...\{20FDF948-C8ED-4543-A539-F7F4AEF5AFA2}) (Version: 3.0.16 - ASUS)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

13-10-2014 16:37:01 Windows Update
15-10-2014 16:05:21 Windows Update
17-10-2014 15:18:30 Windows Update
19-10-2014 09:37:51 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2014-10-29 21:21 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {011DB13E-E0D1-4580-BE44-01FE9C6F4F86} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-25] (Google Inc.)
Task: {01280959-6EE7-450E-BA7F-B2F21D7F22D3} - \a8088121-b62d-4daf-b20d-dcb898f53a12-5 No Task File <==== ATTENTION
Task: {062DB87C-CB73-4DAE-A64A-DC03B8D3F890} - System32\Tasks\ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe [2009-07-23] (ATK)
Task: {07217A06-4604-4711-A68E-E3087888354F} - System32\Tasks\ASUS SmartLogon Console Sensor => C:\Program Files (x86)\ASUS\SmartLogon\sensorsrv.exe [2009-07-31] (ASUS)
Task: {077E7DF0-38B7-4E42-9D5F-35259CDA99C0} - System32\Tasks\wp_update => C:\Users\Laetitia\AppData\Roaming\~xfghrer.exe <==== ATTENTION
Task: {0886DE3B-958A-434A-B0D5-181D317752ED} - \2efb3419-93d0-4e62-ad83-5127fdbc5312-1 No Task File <==== ATTENTION
Task: {0922F36F-41BD-49ED-9252-C015AD8484A5} - \81b2a06d-cd33-4254-8123-b218c4537999-5 No Task File <==== ATTENTION
Task: {0B884C12-D7F2-4FA4-A2B6-D67BD3132C2C} - \55ff88f3-4906-49e2-bb8f-d2dc7f19b239-7 No Task File <==== ATTENTION
Task: {0D264C44-42FD-46FC-8F2A-5EE2D2EACBAF} - \e4af0360-a759-4e14-a833-65993c5ece3d-7 No Task File <==== ATTENTION
Task: {134C8B72-77BB-4EC1-94EC-247679297E77} - System32\Tasks\{960B99D4-5BBF-4C84-A44E-E8E041A46381} => Iexplore.exe hxxp://ui.skype.com/ui/0/6.6.0.106/fr/abandoninstall?page=tsProgressBar
Task: {1445A9AB-B559-4619-9103-78C3EF5921EA} - \35a0855d-4b09-434e-8247-3ac6aabdc35b-11 No Task File <==== ATTENTION
Task: {14738621-9B6F-43A8-9046-EA3B7954F670} - \System Speedup_UPDATES No Task File <==== ATTENTION
Task: {1FAF3AE5-767D-483C-8343-99C5A3051C3D} - \55ff88f3-4906-49e2-bb8f-d2dc7f19b239-4 No Task File <==== ATTENTION
Task: {1FB4E589-666C-4377-B8D3-E003275AF652} - \55ff88f3-4906-49e2-bb8f-d2dc7f19b239-6 No Task File <==== ATTENTION
Task: {1FFAEA71-8D5E-431F-A947-D9045BEFB7D8} - \AdobeFlashPlayerUpdate No Task File <==== ATTENTION
Task: {20C76F01-7474-496D-91EE-E1B874FF79EF} - \2e044655-2c41-4d40-a12b-236878c34040-5_user No Task File <==== ATTENTION
Task: {21924060-A083-4E73-8AA1-B11A8EE354B6} - \9765765e-ff07-44dc-b07c-39ff829a48d7-11 No Task File <==== ATTENTION
Task: {25CB8638-531C-4F69-B636-AACB114F9A92} - \c2e8c00a-003e-42db-a0f5-14cb1fa884c1-2 No Task File <==== ATTENTION
Task: {28EA3AA4-5A21-4C61-A4C9-FCC8A467BCDB} - \fec3efde-451b-433b-805b-d4e7bfd155d6-3 No Task File <==== ATTENTION
Task: {2A5FB3E2-8051-49B3-966D-AD317B7C90DB} - \55ff88f3-4906-49e2-bb8f-d2dc7f19b239-1 No Task File <==== ATTENTION
Task: {2B6B49FC-CF52-49EB-9677-E6F7B65BD71A} - \2e044655-2c41-4d40-a12b-236878c34040-7 No Task File <==== ATTENTION
Task: {2BA51E2F-F7B3-4371-8BD4-23D11AD7960B} - \f6bf9a3b-d86a-4966-b5ff-82172eedb92d-5_user No Task File <==== ATTENTION
Task: {2D8E2096-9CB3-4CF9-B665-6A5054CC0768} - \be5be715-bda5-4685-8a0e-d1d7282332cb-2 No Task File <==== ATTENTION
Task: {332BC6F3-5546-4A90-80EE-D2EF7B7729B4} - \c06757a8-c988-4e36-8195-4feb2a774fb6-11 No Task File <==== ATTENTION
Task: {345DF2A7-A0EF-43B5-BF03-D0F9730B5AC8} - \a8088121-b62d-4daf-b20d-dcb898f53a12-11 No Task File <==== ATTENTION
Task: {35FBF3D1-C307-4D33-8C77-8F2D7698A489} - \9765765e-ff07-44dc-b07c-39ff829a48d7-5_user No Task File <==== ATTENTION
Task: {36BE5183-4878-4526-A2D5-BE1B9743E43B} - \f6bf9a3b-d86a-4966-b5ff-82172eedb92d-11 No Task File <==== ATTENTION
Task: {37CD49B9-CDF7-4675-A72E-9DDD430E65F4} - \fec3efde-451b-433b-805b-d4e7bfd155d6-2 No Task File <==== ATTENTION
Task: {3BB7642C-EC36-460B-B4CC-7C5CEB366511} - \81b2a06d-cd33-4254-8123-b218c4537999-7 No Task File <==== ATTENTION
Task: {3CF271F9-51B8-488C-BAD3-91AD89FE34EF} - \f6bf9a3b-d86a-4966-b5ff-82172eedb92d-4 No Task File <==== ATTENTION
Task: {3F294F87-ACB3-46B3-9E01-E3101064E83B} - \fec3efde-451b-433b-805b-d4e7bfd155d6-7 No Task File <==== ATTENTION
Task: {3F2EDB75-1642-4561-902C-220179061AC2} - \81b2a06d-cd33-4254-8123-b218c4537999-11 No Task File <==== ATTENTION
Task: {422B694E-BE69-4898-9E4D-69E1320E950B} - \9765765e-ff07-44dc-b07c-39ff829a48d7-6 No Task File <==== ATTENTION
Task: {466C06A8-0488-4595-8D8C-8BEA55B404A9} - \9765765e-ff07-44dc-b07c-39ff829a48d7-5 No Task File <==== ATTENTION
Task: {4766141F-75AC-48E5-9ED8-51E0FC3BB3F0} - \2efb3419-93d0-4e62-ad83-5127fdbc5312-11 No Task File <==== ATTENTION
Task: {4C96F0CE-83A7-4489-BD7D-66F361985EBA} - \81b2a06d-cd33-4254-8123-b218c4537999-5_user No Task File <==== ATTENTION
Task: {4DAF2BE9-C2A2-4ECB-A61D-F39899D41C6C} - \2e044655-2c41-4d40-a12b-236878c34040-11 No Task File <==== ATTENTION
Task: {4E034210-3EB2-4233-BCAC-FB23D858EE9E} - \c06757a8-c988-4e36-8195-4feb2a774fb6-6 No Task File <==== ATTENTION
Task: {4F5B83B8-8759-4080-8403-63FD49336BE6} - \2e044655-2c41-4d40-a12b-236878c34040-1 No Task File <==== ATTENTION
Task: {50337B7F-0A22-4996-A545-89E5B8A10AA7} - System32\Tasks\ASPG => C:\Program Files (x86)\ASUS\ASUS CopyProtect\aspg.exe [2009-06-29] (ASUS)
Task: {54E3EF87-DBEE-40A6-886D-ABC71292D14E} - \35a0855d-4b09-434e-8247-3ac6aabdc35b-7 No Task File <==== ATTENTION
Task: {56098BBB-1F0F-4846-98EB-C11759B3CA68} - \be5be715-bda5-4685-8a0e-d1d7282332cb-7 No Task File <==== ATTENTION
Task: {56B68DF9-947F-4706-87D0-4924E2CED229} - \2efb3419-93d0-4e62-ad83-5127fdbc5312-6 No Task File <==== ATTENTION
Task: {58D02949-E4EB-4B8D-8A7D-65757C2031AF} - \55ff88f3-4906-49e2-bb8f-d2dc7f19b239-5_user No Task File <==== ATTENTION
Task: {58FF1A67-BD94-4678-A763-0B9A29619A8B} - \fec3efde-451b-433b-805b-d4e7bfd155d6-6 No Task File <==== ATTENTION
Task: {5CC3F851-239C-463C-A82F-6DAEA7CF39BC} - \fec3efde-451b-433b-805b-d4e7bfd155d6-5 No Task File <==== ATTENTION
Task: {5F193B8F-6CA7-4EDE-9E86-8BEE1C2642BF} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-25] (Google Inc.)
Task: {609B7557-C63F-4F5F-B963-2CD6F9D97D8F} - \9765765e-ff07-44dc-b07c-39ff829a48d7-7 No Task File <==== ATTENTION
Task: {613F8CD9-14AB-4F31-A6C1-400E2281E91F} - System32\Tasks\APSnotifierPP1 => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION
Task: {63B37C86-B9A5-4E67-915F-DEC2F9817CA9} - \c2e8c00a-003e-42db-a0f5-14cb1fa884c1-4 No Task File <==== ATTENTION
Task: {66993700-C561-4049-9E49-1040FF506318} - System32\Tasks\ASUS Live Update => C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe [2007-11-30] ()
Task: {689AE695-8B83-4960-84E0-2125FB6EA8DF} - \2efb3419-93d0-4e62-ad83-5127fdbc5312-7 No Task File <==== ATTENTION
Task: {6A48818D-9D65-407F-8B3E-37FDC682E3F4} - System32\Tasks\Right Backup_startup => C:\Program Files (x86)\Right Backup\RightBackup.exe
Task: {6C320A22-10A7-45FE-AB38-F0E429BA4180} - \55ff88f3-4906-49e2-bb8f-d2dc7f19b239-5 No Task File <==== ATTENTION
Task: {6D0A2093-7999-485D-B033-6BF2645E40DC} - System32\Tasks\WIN-statsAdmin => C:\Users\Laetitia\AppData\Local\Microsoft\WinU\~dikyjun.exe <==== ATTENTION
Task: {6EE81D5F-4F5C-47C4-ADC5-D17E596C0EC6} - \c06757a8-c988-4e36-8195-4feb2a774fb6-1 No Task File <==== ATTENTION
Task: {710AB795-289B-4B78-AFC0-D56EBD4D1911} - \35a0855d-4b09-434e-8247-3ac6aabdc35b-1 No Task File <==== ATTENTION
Task: {7126B3BD-570E-4682-B14E-A85737526FD0} - \9765765e-ff07-44dc-b07c-39ff829a48d7-1 No Task File <==== ATTENTION
Task: {71C15227-068D-4523-B671-1360527E821C} - \Adobe Flash Player Updater No Task File <==== ATTENTION
Task: {733D98A3-CF1B-4087-B998-9A03261269F3} - \fec3efde-451b-433b-805b-d4e7bfd155d6-4 No Task File <==== ATTENTION
Task: {73644226-A3B8-4BDC-AAFF-C5A0B0692EFA} - \81b2a06d-cd33-4254-8123-b218c4537999-1 No Task File <==== ATTENTION
Task: {7B9FF00F-CAD6-4AA1-9BFA-D00ACCE66E1F} - System32\Tasks\ASUSControlDeck => C:\Program Files (x86)\ASUS\ControlDeck\ControlDeck.exe [2010-05-17] (asus)
Task: {7D2279F1-6C17-4639-86F8-C35F2036A17C} - \a8088121-b62d-4daf-b20d-dcb898f53a12-1 No Task File <==== ATTENTION
Task: {7F7DD672-C9E8-45DF-95B0-E6DFC845BA95} - \c2e8c00a-003e-42db-a0f5-14cb1fa884c1-5_user No Task File <==== ATTENTION
Task: {81D24FF3-997F-426C-8BE0-849D84D11BCF} - \AdobeFlashPlayerUpdate 2 No Task File <==== ATTENTION
Task: {8201A4D0-C4B9-4A9F-AF8C-9351294DEF3F} - \f6bf9a3b-d86a-4966-b5ff-82172eedb92d-1 No Task File <==== ATTENTION
Task: {84BCDFE0-0F5E-41B1-BBFD-FFA43EBF5740} - \e4af0360-a759-4e14-a833-65993c5ece3d-11 No Task File <==== ATTENTION
Task: {855E932D-BADD-47B6-B13F-57FA38DDB5C4} - \35a0855d-4b09-434e-8247-3ac6aabdc35b-5_user No Task File <==== ATTENTION
Task: {859AFDAE-AA07-4083-9C03-DA9E2BACCF14} - \be5be715-bda5-4685-8a0e-d1d7282332cb-5 No Task File <==== ATTENTION
Task: {85ADB86F-D486-4624-970A-B843E780E9BA} - System32\Tasks\APSnotifierPP2 => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION
Task: {86AB3DED-9920-4ADE-A263-699CED7A5EED} - System32\Tasks\rightbackup_377407 => C:\Program Files (x86)\Right Backup\RightBackup.exe
Task: {8919D96A-2335-4AA5-8F16-91FE689649FA} - \be5be715-bda5-4685-8a0e-d1d7282332cb-11 No Task File <==== ATTENTION
Task: {8BAA9C0D-5717-4F24-9698-21B7628981D0} - \be5be715-bda5-4685-8a0e-d1d7282332cb-6 No Task File <==== ATTENTION
Task: {8BDB4354-6C7F-49B3-9633-F3203DC17994} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1504372977-4106875907-4108295245-1000Core => C:\Users\Laetitia\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-12] (Facebook Inc.)
Task: {8D6FF8FB-E5A2-42F5-A16A-CBF02CCB4581} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1504372977-4106875907-4108295245-1000UA => C:\Users\Laetitia\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-12] (Facebook Inc.)
Task: {8DF74636-3EC9-4CBC-8C83-53043E82CAA2} - \35a0855d-4b09-434e-8247-3ac6aabdc35b-4 No Task File <==== ATTENTION
Task: {933021E2-993A-4A2C-B734-DF679B588AB9} - \c06757a8-c988-4e36-8195-4feb2a774fb6-2 No Task File <==== ATTENTION
Task: {962025EE-3140-4801-A1C9-04EC3B9DD757} - \9765765e-ff07-44dc-b07c-39ff829a48d7-2 No Task File <==== ATTENTION
Task: {96F9AC07-4FC6-4962-A13D-3BB8261EF10E} - \2e044655-2c41-4d40-a12b-236878c34040-4 No Task File <==== ATTENTION
Task: {98951EA6-4AEF-45C9-9F78-3385764D9F1F} - \55ff88f3-4906-49e2-bb8f-d2dc7f19b239-2 No Task File <==== ATTENTION
Task: {9B259AC6-6C7F-4752-BDC5-D444B7CA6C1D} - \c2e8c00a-003e-42db-a0f5-14cb1fa884c1-11 No Task File <==== ATTENTION
Task: {9C29411B-62FB-4546-982E-8C62A9074B59} - \2e044655-2c41-4d40-a12b-236878c34040-5 No Task File <==== ATTENTION
Task: {9C6FE42C-F10E-499F-B0E5-36167CD42348} - \f6bf9a3b-d86a-4966-b5ff-82172eedb92d-6 No Task File <==== ATTENTION
Task: {9DB59C00-BC8B-4A9D-841D-44F37050BA1B} - \c2e8c00a-003e-42db-a0f5-14cb1fa884c1-5 No Task File <==== ATTENTION
Task: {A0105564-4987-442C-B335-9C989D989C22} - \a8088121-b62d-4daf-b20d-dcb898f53a12-5_user No Task File <==== ATTENTION
Task: {A2C96BE2-C88B-407B-9830-49AEDCA9C6CA} - \c06757a8-c988-4e36-8195-4feb2a774fb6-5_user No Task File <==== ATTENTION
Task: {A47E9558-39E8-457C-A845-6877E80ABF96} - \Updater19962.exe No Task File <==== ATTENTION
Task: {A562E9BA-C77D-4685-8DDA-742B091FB94F} - \Advanced System Protector_startup No Task File <==== ATTENTION
Task: {B095B990-0372-4797-9B9F-7E10E680746B} - \EPUpdater No Task File <==== ATTENTION
Task: {B19B51E6-42E9-480E-BBF3-1759D9635627} - \c2e8c00a-003e-42db-a0f5-14cb1fa884c1-6 No Task File <==== ATTENTION
Task: {B2F6EC47-93B6-4CAB-BBE3-A1535682FE06} - \e4af0360-a759-4e14-a833-65993c5ece3d-6 No Task File <==== ATTENTION
Task: {B3229916-048A-44DC-92CC-1A8335A01BCD} - \be5be715-bda5-4685-8a0e-d1d7282332cb-1 No Task File <==== ATTENTION
Task: {B4030748-E3FD-44BD-AA90-510E773D7B9A} - \2efb3419-93d0-4e62-ad83-5127fdbc5312-2 No Task File <==== ATTENTION
Task: {B66859D7-E29A-4D3F-9658-282B9CBA681A} - \35a0855d-4b09-434e-8247-3ac6aabdc35b-5 No Task File <==== ATTENTION
Task: {BE3C9D29-B615-45C7-8862-21F8B7414A82} - \be5be715-bda5-4685-8a0e-d1d7282332cb-4 No Task File <==== ATTENTION
Task: {BE9F5317-8F6B-4CB4-9543-9A3AD92A1314} - \c06757a8-c988-4e36-8195-4feb2a774fb6-5 No Task File <==== ATTENTION
Task: {BF81DEFC-90CD-41F9-B8DA-8A0C052CC60A} - System32\Tasks\WIN-fdfEfEfAfC => C:\Users\Laetitia\AppData\Roaming\~ilmyrdm.exe
Task: {C358C4CC-37B0-4470-9636-FC9A76C6C3A8} - \9765765e-ff07-44dc-b07c-39ff829a48d7-4 No Task File <==== ATTENTION
Task: {C37607F7-E238-4C3D-90F9-C5E4BEA210BA} - \c2e8c00a-003e-42db-a0f5-14cb1fa884c1-7 No Task File <==== ATTENTION
Task: {C37F54C6-78EB-471F-B525-067F7388E959} - \e2f0af1a-f79d-426c-881b-f8a588864736 No Task File <==== ATTENTION
Task: {C395CCA0-C268-443F-AFF2-037E3CCBA8D0} - \System Speedup_DEFAULT No Task File <==== ATTENTION
Task: {C49DE647-E1F8-4AA6-9C13-F0F3FA908C93} - \7fc0fede-154a-4584-9de4-aec42f4bada2 No Task File <==== ATTENTION
Task: {C71B6FB7-0CCD-43AD-8665-F448C814FFFC} - System32\Tasks\WIN-statsSystem => C:\Users\Laetitia\AppData\Local\Microsoft\WinU\~ypbdstd.exe
Task: {C8A0CF8A-B6F1-4E54-8B73-362B1EBD9668} - System32\Tasks\APSnotifierPP3 => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION
Task: {CA697CB2-34C2-450B-B32F-68AA18D890C5} - \a8088121-b62d-4daf-b20d-dcb898f53a12-2 No Task File <==== ATTENTION
Task: {CACC67FC-66CA-4676-9BED-8C240FFCF97C} - \35a0855d-4b09-434e-8247-3ac6aabdc35b-2 No Task File <==== ATTENTION
Task: {CCD2B25E-A57D-465F-BB1C-59AA847D5D62} - System32\Tasks\LaunchSignup => C:\Program Files (x86)\MyPC Backup\Signup Wizard.exe <==== ATTENTION
Task: {CF56E7A1-D744-436A-A0BC-A8C8A43FDAFB} - \c2e8c00a-003e-42db-a0f5-14cb1fa884c1-1 No Task File <==== ATTENTION
Task: {CF6E2742-D70B-4DB2-BCAC-D4430F8AA8D3} - \c06757a8-c988-4e36-8195-4feb2a774fb6-4 No Task File <==== ATTENTION
Task: {D01DE22D-4A99-4FAC-84F0-23211CD09195} - \55ff88f3-4906-49e2-bb8f-d2dc7f19b239-11 No Task File <==== ATTENTION
Task: {D1F9CA1D-D58A-4E06-BA8A-F018EF0E2795} - \globalUpdateUpdateTaskMachineCore No Task File <==== ATTENTION
Task: {D4FA320A-A651-43CB-98B3-AE178092775F} - \2efb3419-93d0-4e62-ad83-5127fdbc5312-5_user No Task File <==== ATTENTION
Task: {D61AF548-3FC6-4528-9556-335EE6EB8FDD} - \2e044655-2c41-4d40-a12b-236878c34040-2 No Task File <==== ATTENTION
Task: {D6C418A8-F904-42A5-AB3C-E4450961F572} - \globalUpdateUpdateTaskMachineUA No Task File <==== ATTENTION
Task: {D7292957-A883-43C2-9BD0-81CC8FA5DF53} - \BitGuard No Task File <==== ATTENTION
Task: {DA059DCD-3180-496F-BA27-0C087480CAF9} - \2efb3419-93d0-4e62-ad83-5127fdbc5312-4 No Task File <==== ATTENTION
Task: {DB91557E-8F0B-4B8F-9E14-6547759B679D} - System32\Tasks\{FF6C196D-9E8C-4A84-B3DE-63875B68C2AA} => Iexplore.exe hxxp://ui.skype.com/ui/0/6.6.0.106/fr/abandoninstall?page=tsProgressBar
Task: {DBF22E48-2FBA-4AA6-8E1F-74683E42D7D0} - \a8088121-b62d-4daf-b20d-dcb898f53a12-6 No Task File <==== ATTENTION
Task: {DE154020-72BE-4D9A-8964-644CFDEFEB9C} - \81b2a06d-cd33-4254-8123-b218c4537999-2 No Task File <==== ATTENTION
Task: {E0D85833-1A10-4886-A8B6-C5955001FFF0} - \c06757a8-c988-4e36-8195-4feb2a774fb6-7 No Task File <==== ATTENTION
Task: {E2DF3F93-5537-4C2C-9A84-E906A1924BA8} - \35a0855d-4b09-434e-8247-3ac6aabdc35b-6 No Task File <==== ATTENTION
Task: {E5205238-531D-4C8E-B511-4B99B5D4684C} - \f6bf9a3b-d86a-4966-b5ff-82172eedb92d-2 No Task File <==== ATTENTION
Task: {E537E014-3D9B-4D48-99A8-75E32A63C6C7} - \2e044655-2c41-4d40-a12b-236878c34040-6 No Task File <==== ATTENTION
Task: {E8CA4531-3E8B-40C5-BDAA-167D02F80570} - \a8088121-b62d-4daf-b20d-dcb898f53a12-7 No Task File <==== ATTENTION
Task: {EBF75548-DC6A-4558-B7BD-271AC172914B} - System32\Tasks\Epson Printer Software Downloader => C:\Program Files (x86)\EPSON\EPAPDL\E_SAPDL2.EXE [2009-05-26] (SEIKO EPSON CORPORATION)
Task: {EC332F4F-D4AF-4D88-AD8A-F3F5F2BE3BA8} - \f6bf9a3b-d86a-4966-b5ff-82172eedb92d-7 No Task File <==== ATTENTION
Task: {EFA8DCE1-5619-43DC-8E69-4F1A94AB63A9} - System32\Tasks\ASUS P4G => C:\Program Files\P4G\BatteryLife.exe [2010-05-28] (ATK)
Task: {F42F283E-5D6C-46DC-805C-E47E6CA0D81C} - \81b2a06d-cd33-4254-8123-b218c4537999-4 No Task File <==== ATTENTION
Task: {F47FD6A9-FBB4-476E-A138-5231F35EFF29} - \a8088121-b62d-4daf-b20d-dcb898f53a12-4 No Task File <==== ATTENTION
Task: {F4AEA50C-2E7B-4EA4-B06B-BE8FAFE1E177} - \fec3efde-451b-433b-805b-d4e7bfd155d6-1 No Task File <==== ATTENTION
Task: {F4CA6146-7D46-4F92-B418-11C3354A3AFC} - \2efb3419-93d0-4e62-ad83-5127fdbc5312-5 No Task File <==== ATTENTION
Task: {F8EB3255-F74C-4639-87A6-DB91D1EAC074} - \f6bf9a3b-d86a-4966-b5ff-82172eedb92d-5 No Task File <==== ATTENTION
Task: {FBA00C7B-4505-4E2F-9029-84E7C6A5F588} - \be5be715-bda5-4685-8a0e-d1d7282332cb-5_user No Task File <==== ATTENTION
Task: {FD33C1D8-BC6D-4EC0-A17B-0EAE43F5D234} - \81b2a06d-cd33-4254-8123-b218c4537999-6 No Task File <==== ATTENTION
Task: C:\Windows\Tasks\Epson Printer Software Downloader.job => C:\Program Files (x86)\EPSON\EPAPDL\E_SAPDL2.EXE
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1504372977-4106875907-4108295245-1000Core.job => C:\Users\Laetitia\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1504372977-4106875907-4108295245-1000UA.job => C:\Users\Laetitia\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2008-10-01 07:02 - 2008-10-01 07:08 - 00011264 _____ () C:\Program Files (x86)\ASUS\Splendid\GLCDdll.dll
2010-10-01 06:22 - 2007-11-30 19:20 - 00051768 _____ () C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe
2010-03-16 02:48 - 2010-03-16 02:48 - 01754448 _____ () C:\Program Files (x86)\ASUS\ASUS WebStorage\SERVICE\AsusWSService.exe
2010-10-01 06:17 - 2010-05-24 10:10 - 00076192 _____ () C:\Program Files (x86)\VIA\VIAudioi\VDeck\QsApoApi64.dll
2010-10-01 06:17 - 2010-05-24 10:10 - 00383904 _____ () C:\Program Files (x86)\VIA\VIAudioi\VDeck\Dts2ApoApi64.dll
2010-10-01 06:17 - 2010-05-24 10:10 - 00103328 _____ () C:\Program Files (x86)\VIA\VIAudioi\VDeck\VMicApi.dll
2010-10-01 06:17 - 2010-05-24 10:10 - 64641440 _____ () C:\Program Files (x86)\VIA\VIAudioi\VDeck\Skin.dll
2010-04-26 17:37 - 2010-04-26 17:37 - 01597440 _____ () C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
2007-06-15 18:28 - 2007-06-15 18:28 - 00104960 _____ () C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ShlExt\x64\OverlayIconShlExt64.dll
2007-06-02 00:52 - 2007-06-02 00:52 - 00159744 _____ () C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ShlExt\x64\OverlayIconShlExt1_64.dll
2010-03-16 02:48 - 2010-03-16 02:48 - 00148816 _____ () C:\Program Files (x86)\ASUS\ASUS WebStorage\EcaremeDLL.dll
2010-10-01 06:05 - 2010-10-01 06:05 - 00030032 _____ () C:\Windows\assembly\GAC_MSIL\SqliteShared\1.0.3726.20828__0d0f4b69e50e559b\SqliteShared.dll
2010-10-01 06:05 - 2010-10-01 06:05 - 00931840 _____ () C:\Windows\assembly\GAC_64\System.Data.SQLite\1.0.60.0__db937bc2d44ff139\System.Data.SQLite.dll
2014-09-15 13:42 - 2014-09-15 13:42 - 00094720 _____ () C:\Program Files (x86)\Orange\OrangeUpdate\Service\Tracer.dll
2014-09-15 13:42 - 2014-09-15 13:42 - 00120832 _____ () C:\Program Files (x86)\Orange\OrangeUpdate\Service\Util.dll
2014-05-15 10:14 - 2014-05-15 10:14 - 01607168 _____ () C:\Program Files (x86)\Orange\OrangeUpdate\Service\QtCore4.dll
2014-05-22 14:46 - 2014-05-22 14:46 - 00182784 _____ () C:\Program Files (x86)\Orange\OrangeUpdate\Service\ProxyDetection.dll
2009-11-02 22:20 - 2009-11-02 22:20 - 00619816 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2009-11-02 22:23 - 2009-11-02 22:23 - 00013096 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
2014-09-15 13:42 - 2014-09-15 13:42 - 00101888 _____ () C:\Program Files (x86)\Orange\OrangeUpdate\Service\JSONClient.dll
2010-02-23 23:14 - 2010-02-23 23:14 - 00071680 _____ () C:\Program Files (x86)\ASUS\ControlDeck\Brightness.dll
2010-02-23 23:11 - 2010-02-23 23:11 - 00076288 _____ () C:\Program Files (x86)\ASUS\ControlDeck\Volume.dll
2010-02-23 23:12 - 2010-02-23 23:12 - 00186880 _____ () C:\Program Files (x86)\ASUS\ControlDeck\Resolution.dll
2010-02-23 23:14 - 2010-02-23 23:14 - 00050688 _____ () C:\Program Files (x86)\ASUS\ControlDeck\P4GControl.dll
2007-06-15 18:28 - 2007-06-15 18:28 - 00147456 _____ () C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ShlExt\x86\OverlayIconShlExt.dll
2007-06-02 01:08 - 2007-06-02 01:08 - 00143360 _____ () C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ShlExt\x86\OverlayIconShlExt1.dll
2013-08-30 12:39 - 2013-08-30 12:39 - 00241664 _____ () C:\Program Files (x86)\Orange\MailNotifier\phonon4.dll
2013-08-30 12:39 - 2013-08-30 12:39 - 07388672 _____ () C:\Program Files (x86)\Orange\MailNotifier\QtGui4.dll
2013-08-30 12:39 - 2013-08-30 12:39 - 02010624 _____ () C:\Program Files (x86)\Orange\MailNotifier\QtCore4.dll
2013-08-30 12:39 - 2013-08-30 12:39 - 00184320 _____ () C:\Program Files (x86)\Orange\MailNotifier\ProxyDetection.dll
2013-08-30 12:39 - 2013-08-30 12:39 - 00337408 _____ () C:\Program Files (x86)\Orange\MailNotifier\QtXml4.dll
2013-08-30 12:39 - 2013-08-30 12:39 - 00877056 _____ () C:\Program Files (x86)\Orange\MailNotifier\QtNetwork4.dll
2013-08-30 12:39 - 2013-08-30 12:39 - 00022016 _____ () C:\Program Files (x86)\Orange\MailNotifier\imageformats\qgif4.dll
2013-08-30 12:39 - 2013-08-30 12:39 - 00178176 _____ () C:\Program Files (x86)\Orange\MailNotifier\phonon_backend\phonon_ds94.dll
2011-03-17 09:30 - 2009-03-12 15:45 - 00135168 ____N () C:\Program Files (x86)\Epson Software\Event Manager\Assistants\Scan Assistant\ScanEngine.dll
2011-03-17 09:30 - 2008-11-21 13:58 - 00057344 ____N () C:\Program Files (x86)\Epson Software\Event Manager\Assistants\Scan Assistant\Satwain.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:373E1720
AlternateDataStreams: C:\Users\Laetitia\Downloads\reclamation (1).eml:OECustomProperty
AlternateDataStreams: C:\Users\Laetitia\Downloads\reclamation.eml:OECustomProperty

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: Adobe Reader Speed Launcher => "C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe"
MSCONFIG\startupreg: ADSMTray => C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ADSMTray.exe
MSCONFIG\startupreg: ASUS Camera ScreenSaver => C:\Windows\AsScrProlog.exe
MSCONFIG\startupreg: ASUS Screen Saver Protector => C:\Windows\AsScrPro.exe
MSCONFIG\startupreg: CLMLServer => "C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe"

========================= Accounts: ==========================

Administrateur (S-1-5-21-1504372977-4106875907-4108295245-500 - Administrator - Disabled)
Invité (S-1-5-21-1504372977-4106875907-4108295245-501 - Limited - Disabled)
Laetitia (S-1-5-21-1504372977-4106875907-4108295245-1000 - Administrator - Enabled) => C:\Users\Laetitia

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (10/30/2014 09:31:18 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: La création du contexte d’activation a échoué pour «*C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1*». Erreur dans le fichier de manifeste ou de stratégie «*C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2*» à la ligne C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Une version de composant nécessaire à l’application est en conflit avec une autre version de composant déjà active.
Les composants en conflit sont :
Composant 1*: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Composant 2*: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.


System errors:
=============
Error: (10/30/2014 09:31:54 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {995C996E-D918-4A8C-A302-45719A6F4EA7}


Microsoft Office Sessions:
=========================
Error: (10/30/2014 09:31:18 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestF:\esetsmartinstaller_deu.exe


CodeIntegrity Errors:
===================================
  Date: 2014-10-29 21:12:57.471
  Description: Windows ne peut pas vérifier l’intégrité d’image du fichier \Device\HarddiskVolume2\ComboFix\catchme.sys, car le fichier à hacher est introuvable sur le système. Une modification matérielle ou logicielle récente a peut-être installé un fichier incorrectement signé ou endommagé ou il s’agit éventuellement d’un logiciel malveillant d’une source inconnue.

  Date: 2014-10-29 21:12:57.081
  Description: Windows ne peut pas vérifier l’intégrité d’image du fichier \Device\HarddiskVolume2\ComboFix\catchme.sys, car le fichier à hacher est introuvable sur le système. Une modification matérielle ou logicielle récente a peut-être installé un fichier incorrectement signé ou endommagé ou il s’agit éventuellement d’un logiciel malveillant d’une source inconnue.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM)2 Duo CPU T6500 @ 2.10GHz
Percentage of memory in use: 40%
Total physical RAM: 4061.09 MB
Available physical RAM: 2403.64 MB
Total Pagefile: 8120.35 MB
Available Pagefile: 6456.43 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:116.44 GB) (Free:31.27 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (DATA) (Fixed) (Total:329.79 GB) (Free:329.49 GB) NTFS
Drive e: (INTEX_METALFRAME_2012) (CDROM) (Total:3.89 GB) (Free:0 GB) UDF
Drive f: (KINGSTON) (Removable) (Total:14.63 GB) (Free:14.6 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: E0C5913D)
Partition 1: (Not Active) - (Size=19.5 GB) - (Type=1C)
Partition 2: (Active) - (Size=116.4 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=329.8 GB) - (Type=OF Extended)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 14.6 GB) (Disk ID: C3072E18)
Partition 1: (Active) - (Size=14.6 GB) - (Type=0C)

==================== End Of Log ============================
         

Alt 31.10.2014, 13:58   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam - Standard

Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 01.11.2014, 09:41   #14
ChristophM
 
Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam - Standard

Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam



Guten Morgen,

erstmal vielen Dank für deine Hilfe =)

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=3fe7536a2acd8342b8df85605a8c2e49
# engine=20876
# end=finished
# remove_checked=true
# archives_checked=false
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-10-31 08:11:46
# local_time=2014-10-31 09:11:46 (+0100, Paris, Madrid)
# country="France"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 66 85 41124460 166416156 0 0
# scanned=247648
# found=23
# cleaned=21
# scan_time=5187
sh=588ACBB53B1C57BD48901D9B58ECE9202CFE9821 ft=1 fh=e3242890c3729bc6 vn="Win32/Toolbar.Iminent.I evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MbChr[1].exe"
sh=A6D12B550B7160C6E5D2227943ECB8F5ADF8F41F ft=1 fh=fe5fb98395aa12e3 vn="Variante von Win32/Toolbar.Iminent.J evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\searchprotupdate[1].exe"
sh=0AB8CB7305734B821755067B6A983C092EBC3D82 ft=1 fh=998cf92b379254ad vn="Variante von Win32/Toolbar.CrossRider.BM evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Qoobox\Quarantine\C\Program Files (x86)\PalMall\a9752e83-c07d-45fc-9c03-a4a963e75e99.dll.vir"
sh=03C7C95A83C9B258A03C3FA502EBD2130A558DC2 ft=1 fh=26f73295877fa619 vn="Variante von Win32/Toolbar.CrossRider.BB evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Qoobox\Quarantine\C\Program Files (x86)\PalMall\d57029ed-b222-49e0-b090-123f47ecc50f.dll.vir"
sh=924549AF541A4C150B724735001C213A339A4141 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Qoobox\Quarantine\C\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfnkhcooecjmgnbcigmnhealjobfoapd\1.26.39_0\extensionData\plugins\91.js.vir"
sh=6D40B96EDF1CC55CFA60A42534B2935DE90B9934 ft=1 fh=7a0fb3424a1aa2e1 vn="Variante von Win32/AdWare.WinuSecu.A Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\Qoobox\Quarantine\C\Users\Laetitia\AppData\Local\Microsoft\WinU\~dikyjun.exe.vir"
sh=466D638E4BDC0FA51B94BF9D3B7C5D633879BD8A ft=1 fh=f11b06be563cfae6 vn="Win32/AdWare.WinuSecu.A Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\Qoobox\Quarantine\C\Users\Laetitia\AppData\Local\Microsoft\WinU\~ypbdstd.exe.vir"
sh=91FD0C68DC46843917C8FEA976D8DDF7B941D897 ft=1 fh=fe05ab993baef410 vn="Win32/Toolbar.Babylon.P evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Qoobox\Quarantine\C\Users\Laetitia\AppData\Roaming\BabMaint.exe.vir"
sh=CD9282E38FAD6D8B91CC11EBAA46746E68C9FCEA ft=0 fh=0000000000000000 vn="JS/Exploit.Agent.NHL Trojaner (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\Users\Laetitia\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\1Q4Z4BMG\m13n2vkw4v[1].htm"
sh=D8CE63C1370E12FF135185A1239EAF74B2C9FCA0 ft=0 fh=0000000000000000 vn="JS/Exploit.Agent.NHL Trojaner (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\Users\Laetitia\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\JTSP050P\1x2in7nc2s[1].htm"
sh=CDB7DF5ADBBCE9FC0179A29C7CDAF3389FB35BC6 ft=1 fh=73fc1083567a75e8 vn="Win32/InstallCore.K evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Laetitia\Downloads\mise.a.jour.gratuite.carte.tomtom.one.iq.routes.Build-1601.dmg_downloader.exe"
sh=270004F21D7BBBBD29FE0BF914C8FDF9654880AE ft=1 fh=86a3f0f77a2a1b44 vn="Win32/RubyRoyal evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Laetitia\Downloads\Play2Win-Setup_bt(2038324).exe"
sh=3F7C9BF64F29D9613139697320BA7246F39E8635 ft=1 fh=04cbe787da0c3ada vn="Win32/DownloadAdmin.G evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Laetitia\Downloads\Setup (13).exe"
sh=397BFA2DE6C6735D3A1C37CC8F8CD0ADE12DB1DE ft=1 fh=ef53c3f112764146 vn="Variante von Win32/AdGazelle.B evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Laetitia\Downloads\setup (14).exe"
sh=39743FAC0532A7A2AD41639CA82B65E3F8CBF0E5 ft=1 fh=36fc9eaa08c1d0ad vn="Variante von Win32/Bundlore.N evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Laetitia\Downloads\Setup (15).exe"
sh=3A104E1761E57A41AFA93ED189C805DB7A0E2AC6 ft=1 fh=7706f39c08c1d0ad vn="Variante von Win32/Bundlore.N evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Laetitia\Downloads\Setup (16).exe"
sh=F9B8FAD461B1CF305834560E70598A9E8D54952D ft=1 fh=77c3106fa59d0e7d vn="Variante von Win32/Systweak evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Laetitia\Downloads\ssusetup (1).exe"
sh=F9B8FAD461B1CF305834560E70598A9E8D54952D ft=1 fh=77c3106fa59d0e7d vn="Variante von Win32/Systweak evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Laetitia\Downloads\ssusetup (2).exe"
sh=F9B8FAD461B1CF305834560E70598A9E8D54952D ft=1 fh=77c3106fa59d0e7d vn="Variante von Win32/Systweak evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Users\Laetitia\Downloads\ssusetup.exe"
sh=C82E032671724945C60FA0F1F1F70C1C79B730EF ft=1 fh=366036a8a7715213 vn="Win32/AdWare.Illyx.A Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\Users\Laetitia\Downloads\webplayer_fr (1).exe"
sh=C82E032671724945C60FA0F1F1F70C1C79B730EF ft=1 fh=366036a8a7715213 vn="Win32/AdWare.Illyx.A Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\Users\Laetitia\Downloads\webplayer_fr.exe"
sh=588ACBB53B1C57BD48901D9B58ECE9202CFE9821 ft=1 fh=e3242890c3729bc6 vn="Win32/Toolbar.Iminent.I evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MbChr[1].exe"
sh=A6D12B550B7160C6E5D2227943ECB8F5ADF8F41F ft=1 fh=fe5fb98395aa12e3 vn="Variante von Win32/Toolbar.Iminent.J evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\searchprotupdate[1].exe"
         
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.89  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
 WMI entry may not exist for antivirus; attempting automatic update. 
`````````Anti-malware/Other Utilities Check:````````` 
 Java 7 Update 71  
 Java version out of Date! 
  Adobe Flash Player 11.7.700.224 Flash Player out of Date!  
 Adobe Reader 10.1.8 Adobe Reader out of Date!  
 Google Chrome 38.0.2125.104  
 Google Chrome 38.0.2125.111  
 Google Chrome extensions...  
````````Process Check: objlist.exe by Laurent````````  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C: = 
````````````````````End of Log``````````````````````
         
Vor dem Log habe ich mir Avira runtergeladen, nach dem Log habe ich Adobe und Java geupdated...


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 27-10-2014 01
Ran by Laetitia (administrator) on LAETITIA-PC on 01-11-2014 09:31:07
Running from F:\
Loaded Profile: Laetitia (Available profiles: Laetitia)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Français (France)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(ASUSTeK Computer Inc.) C:\Windows\System32\FBAgent.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(ATK) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(ASUS) C:\Program Files (x86)\ASUS\SmartLogon\sensorsrv.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE
() C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe
(ASUS) C:\Program Files (x86)\ASUS\ASUS CopyProtect\ASPG.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ADSMTray.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(TomTom) C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe
(ASUS) C:\Windows\AsScrPro.exe
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrl.exe
() C:\Program Files (x86)\ASUS\ASUS WebStorage\SERVICE\AsusWSService.exe
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(TomTom) C:\Program Files (x86)\TomTom HOME 2\TomTomHOMERunner.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(Orange) C:\Program Files (x86)\Orange\MailNotifier\MailNotifier.exe
(Microsoft Corporation) C:\Users\Laetitia\AppData\Roaming\Microsoft\Outil de notification de cadeaux MSN\msnotif.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Boingo Wireless, Inc.) C:\Program Files (x86)\Boingo\Boingo Wi-Fi\Boingo Wi-Fi.exe
(VIA) C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
() C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
(Adobe Systems Incorporated) C:\Config.Msi\260e281.rbf
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ADSMSrv.exe
(ELAN Microelectronic Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(ASUSTeK) C:\Windows\SysWOW64\ACEngSvr.exe
(asus) C:\Program Files (x86)\ASUS\ControlDeck\ControlDeck.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Windows\System32\audiodg.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Microsoft Corporation) C:\Windows\System32\msiexec.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [ETDWare] => C:\Program Files\Elantech\ETDCtrl.exe [649608 2010-06-10] (ELAN Microelectronic Corp.)
HKLM\...\Run: [ASUS WebStorage] => C:\Program Files (x86)\ASUS\ASUS WebStorage\SERVICE\AsusWSService.exe [1754448 2010-03-16] ()
HKLM\...\Run: [AmIcoSinglun64] => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [324096 2010-05-03] (Alcor Micro Corp.)
HKLM\...\Run: [Setwallpaper] => c:\programdata\SetWallpaper.cmd
HKLM-x32\...\Run: [UpdateLBPShortCut] => C:\Program Files (x86)\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe [222504 2009-05-20] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdateP2GoShortCut] => C:\Program Files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe [222504 2009-05-20] (CyberLink Corp.)
HKLM-x32\...\Run: [Boingo Wi-Fi] => C:\Program Files (x86)\Boingo\Boingo Wi-Fi\Boingo.lnk [2429 2010-10-01] ()
HKLM-x32\...\Run: [HDAudDeck] => C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe [2439072 2010-05-24] (VIA)
HKLM-x32\...\Run: [ATKOSD2] => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [7350912 2010-02-04] (ASUS)
HKLM-x32\...\Run: [ATKMEDIA] => C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [170624 2010-05-03] (ASUS)
HKLM-x32\...\Run: [HControlUser] => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [105016 2009-06-19] (ASUS)
HKLM-x32\...\Run: [Wireless Console 3] => C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe [1597440 2010-04-26] ()
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [673616 2009-04-07] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [124208 2014-10-22] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-09-12] (Adobe Systems Incorporated)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-1504372977-4106875907-4108295245-1000\...\Run: [orangeinside] => C:\Users\Laetitia\AppData\Roaming\Orange\OrangeInside\two\OrangeInside.exe [4357016 2012-09-11] ()
HKU\S-1-5-21-1504372977-4106875907-4108295245-1000\...\Run: [TomTomHOME.exe] => C:\Program Files (x86)\TomTom HOME 2\TomTomHOMERunner.exe [248176 2014-06-05] (TomTom)
HKU\S-1-5-21-1504372977-4106875907-4108295245-1000\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [20587680 2013-11-14] (Skype Technologies S.A.)
HKU\S-1-5-21-1504372977-4106875907-4108295245-1000\...\Run: [MailNotifier] => C:\Program Files (x86)\Orange\MailNotifier\MailNotifier.exe [884744 2013-08-30] (Orange)
HKU\S-1-5-18\...\Run: [orangeinside] => C:\Windows\system32\config\systemprofile\AppData\Roaming\Orange\OrangeInside\one\OrangeInside.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\FancyStart daemon.lnk
ShortcutTarget: FancyStart daemon.lnk -> C:\Windows\Installer\{2B81872B-A054-48DA-BE3B-FA5C164C303A}\_C4A2FC3E3722966204FDD8.exe ()
Startup: C:\Users\Laetitia\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Outil de notification de cadeaux MSN.lnk
ShortcutTarget: Outil de notification de cadeaux MSN.lnk -> C:\Users\Laetitia\AppData\Roaming\Microsoft\Outil de notification de cadeaux MSN\msnotif.exe (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ADSMOverlayIcon] -> {A825576B-0042-4F0F-8FB0-93CE0F054E69} => C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ShlExt\x64\OverlayIconShlExt64.dll ()
ShellIconOverlayIdentifiers: [ADSMOverlayIcon1] -> {A8D448F4-0431-45AC-9F5E-E1B434AB2249} => C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ShlExt\x64\OverlayIconShlExt1_64.dll ()
ShellIconOverlayIdentifiers: [AsusWSShellExt_B] -> {6D4133E5-0742-4ADC-8A8C-9303440F7190} => C:\Program Files (x86)\ASUS\ASUS WebStorage\service\AsusWSShellExt64.dll (eCareme Technologies, Inc.)
ShellIconOverlayIdentifiers: [AsusWSShellExt_O] -> {64174815-8D98-4CE6-8646-4C039977D808} => C:\Program Files (x86)\ASUS\ASUS WebStorage\service\AsusWSShellExt64.dll (eCareme Technologies, Inc.)
ShellIconOverlayIdentifiers-x32: [ADSMOverlayIcon] -> {A825576B-0042-4F0F-8FB0-93CE0F054E69} => C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ShlExt\x86\OverlayIconShlExt.dll ()
ShellIconOverlayIdentifiers-x32: [ADSMOverlayIcon1] -> {A8D448F4-0431-45AC-9F5E-E1B434AB2249} => C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ShlExt\x86\OverlayIconShlExt1.dll ()
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = fr
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x39A2231F43DCCB01
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://istart.webssearches.com/web/?type=ds&ts=1406291592&from=ill&uid=ST9500325AS_5VEDFSC7XXXX5VEDFSC7&q={searchTerms}
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - {460C3D19-B3D4-4964-A550-77D263B0CCCB} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1406291592&from=ill&uid=ST9500325AS_5VEDFSC7XXXX5VEDFSC7&q={searchTerms}
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Google Toolbar Notifier BHO -> {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} -> C:\Program Files\Google\GoogleToolbarNotifier\5.2.4204.1700\swg64.dll (Google Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
BHO-x32: Programme d'aide de l'Assistant de connexion Windows Live ID -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Google Toolbar Notifier BHO -> {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} -> C:\Program Files (x86)\Google\GoogleToolbarNotifier\5.2.4204.1700\swg.dll (Google Inc.)
BHO-x32: Google Dictionary Compression sdch -> {C84D72FE-E17D-4195-BB24-76C02E2E7C4E} -> C:\Program Files (x86)\Google\Google Toolbar\Component\fastsearch_B7C5AC242193BB3E.dll (Google Inc.)
BHO-x32: Bing Bar Helper -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM-x32 - barre d'outils Orange - {c9a6357b-25cc-4bcf-96c1-78736985d412} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
Toolbar: HKCU - No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Toolbar: HKCU - No Name - {D3028143-6145-4318-99D3-3EDCE54A95A9} -  No File
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll No File
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.254

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_189.dll ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_189.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @Skype Limited.com/Facebook Video Calling Plugin -> C:\Users\Laetitia\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
FF HKLM-x32\...\Firefox\Extensions: [virtualKeyboard@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\virtualKeyboard@kaspersky.ru
FF HKLM-x32\...\Firefox\Extensions: [KavAntiBanner@Kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\KavAntiBanner@kaspersky.ru
FF HKLM-x32\...\Firefox\Extensions: [linkfilter@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\linkfilter@kaspersky.ru

Chrome: 
=======
CHR HomePage: Default -> about:newtab?source=home
CHR StartupUrls: Default -> "about:newtab?source=home"
CHR DefaultSearchKeyword: Default -> search.iminent.com
CHR DefaultSearchURL: Default -> hxxp://search.iminent.com/?appId=1061099A-943D-43D2-B456-E529C848AB07&ref=toolbox&q={searchTerms}
CHR DefaultSuggestURL: Default -> 
CHR Profile: C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-10-29]
CHR Extension: (Google*Drive) - C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-10-29]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-08-27]
CHR Extension: (YouTube) - C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-10-29]
CHR Extension: (Adblock Plus) - C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2014-07-27]
CHR Extension: (Recherche Google) - C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-10-29]
CHR Extension: (Avira Browser Safety) - C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-10-31]
CHR Extension: (Google*Wallet) - C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-04-22]
CHR Extension: (Gmail) - C:\Users\Laetitia\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-10-29]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 ADSMService; C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ADSMSrv.exe [225280 2008-03-31] (ASUSTek Computer Inc.) [File not signed]
S2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [164656 2014-10-22] (Avira Operations GmbH & Co. KG)
S2 Orange update Core Service; C:\Program Files (x86)\Orange\OrangeUpdate\Service\OUCore.exe [729608 2014-09-15] (Orange SA)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [15416 2009-07-20] ( )
R3 SNP2UVC; C:\Windows\System32\DRIVERS\snp2uvc.sys [1806400 2009-06-05] ()
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
U3 tmlwf; No ImagePath
U3 tmwfp; No ImagePath

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-01 09:31 - 2014-11-01 09:31 - 00000000 ____D () C:\FRST
2014-11-01 09:27 - 2014-11-01 09:27 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2014-11-01 09:27 - 2014-11-01 09:27 - 00002021 _____ () C:\Users\Public\Desktop\Adobe Reader XI.lnk
2014-11-01 09:24 - 2014-11-01 09:24 - 17323696 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2014-11-01 09:22 - 2014-11-01 09:24 - 00003940 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-11-01 09:22 - 2014-11-01 09:24 - 00001002 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-11-01 09:15 - 2014-11-01 09:15 - 00638888 _____ (Oracle Corporation) C:\Users\Laetitia\Downloads\chromeinstall-8u25.exe
2014-11-01 09:09 - 2014-11-01 09:09 - 00854448 _____ () C:\Users\Laetitia\Downloads\SecurityCheck (3).exe
2014-10-31 22:41 - 2014-10-28 06:34 - 00275080 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-10-31 22:38 - 2014-11-01 09:16 - 00000000 ____D () C:\ProgramData\Oracle
2014-10-31 22:35 - 2014-11-01 09:18 - 00000000 ____D () C:\Program Files (x86)\Java
2014-10-31 22:35 - 2014-11-01 09:16 - 00272296 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-10-31 22:35 - 2014-11-01 09:16 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-10-31 22:35 - 2014-11-01 09:16 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-10-31 22:35 - 2014-11-01 09:16 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-10-31 22:35 - 2014-11-01 09:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-10-31 22:03 - 2014-10-31 22:03 - 00001141 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-10-31 22:03 - 2014-10-31 22:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-10-31 22:03 - 2014-10-31 22:03 - 00000000 ____D () C:\ProgramData\Avira
2014-10-31 22:03 - 2014-10-31 22:03 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-10-31 22:02 - 2014-10-31 22:02 - 04583464 _____ (Avira Operations GmbH & Co. KG) C:\Users\Laetitia\Downloads\avira_fr_av___ws.exe
2014-10-31 22:02 - 2014-10-31 22:02 - 00000000 ____D () C:\ProgramData\Package Cache
2014-10-31 21:59 - 2014-10-31 21:59 - 00854448 _____ () C:\Users\Laetitia\Downloads\SecurityCheck (2).exe
2014-10-31 21:59 - 2014-10-31 21:59 - 00854448 _____ () C:\Users\Laetitia\Downloads\SecurityCheck (1).exe
2014-10-31 21:19 - 2014-10-31 21:19 - 00854448 _____ () C:\Users\Laetitia\Downloads\SecurityCheck.exe
2014-10-30 21:25 - 2014-10-30 21:25 - 00000000 ____D () C:\Windows\ERUNT
2014-10-30 20:21 - 2014-10-30 20:21 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-10-29 21:03 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-10-29 21:03 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-10-29 21:03 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-10-29 21:03 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-10-29 21:03 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-10-29 21:03 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2014-10-29 21:03 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2014-10-29 21:03 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2014-10-29 21:01 - 2014-10-29 21:27 - 00000000 ____D () C:\Qoobox
2014-10-29 21:01 - 2014-10-29 21:25 - 00000000 ____D () C:\Windows\erdnt
2014-10-28 18:37 - 2014-10-28 18:41 - 00003066 _____ () C:\Windows\System32\Tasks\Right Backup_startup
2014-10-22 18:30 - 2014-10-22 18:30 - 00002834 _____ () C:\Windows\System32\Tasks\APSnotifierPP1
2014-10-22 18:30 - 2014-10-22 18:30 - 00002832 _____ () C:\Windows\System32\Tasks\APSnotifierPP3
2014-10-22 18:30 - 2014-10-22 18:30 - 00002832 _____ () C:\Windows\System32\Tasks\APSnotifierPP2
2014-10-22 18:28 - 2014-10-22 18:28 - 00000000 __SHD () C:\Users\Laetitia\AppData\Roaming\AnyProtectEx
2014-10-22 18:28 - 2014-10-22 18:28 - 00000000 ____D () C:\Windows\SysWOW64\Flash
2014-10-22 17:20 - 2014-10-22 17:20 - 00001064 _____ () C:\Users\Laetitia\Desktop\Continue Live Installation.lnk
2014-10-22 16:21 - 2014-10-30 21:30 - 00002304 _____ () C:\Users\Laetitia\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-10-22 16:12 - 2014-10-22 16:17 - 00000000 ____D () C:\Users\Laetitia\Documents\Java
2014-10-22 16:11 - 2014-10-22 16:11 - 00000000 ____D () C:\8ff07939-9bea-4c18-a741-e9ea2c269fd0
2014-10-22 16:11 - 2014-10-22 16:11 - 00000000 ____D () C:\1c7f270a-2940-49e4-940c-0bc061e795b1
2014-10-17 16:37 - 2014-10-17 16:38 - 00294128 _____ () C:\Windows\Minidump\101714-37253-01.dmp
2014-10-16 13:43 - 2014-09-29 01:58 - 03198976 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-10-16 13:43 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDYAK.DLL
2014-10-16 13:43 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAT.DLL
2014-10-16 13:43 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU1.DLL
2014-10-16 13:43 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBASH.DLL
2014-10-16 13:43 - 2014-07-09 03:03 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU.DLL
2014-10-16 13:43 - 2014-07-09 02:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDYAK.DLL
2014-10-16 13:43 - 2014-07-09 02:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTAT.DLL
2014-10-16 13:43 - 2014-07-09 02:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU1.DLL
2014-10-16 13:43 - 2014-07-09 02:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU.DLL
2014-10-16 13:43 - 2014-07-09 02:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBASH.DLL
2014-10-16 13:43 - 2014-07-08 23:38 - 00419992 _____ () C:\Windows\system32\locale.nls
2014-10-16 13:43 - 2014-07-08 23:30 - 00419992 _____ () C:\Windows\SysWOW64\locale.nls
2014-10-16 13:43 - 2014-06-18 23:23 - 01943696 _____ (Microsoft*Corporation) C:\Windows\system32\dfshim.dll
2014-10-16 13:43 - 2014-06-18 23:23 - 01131664 _____ (Microsoft*Corporation) C:\Windows\SysWOW64\dfshim.dll
2014-10-16 13:43 - 2014-06-18 23:23 - 00156824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscorier.dll
2014-10-16 13:43 - 2014-06-18 23:23 - 00156312 _____ (Microsoft Corporation) C:\Windows\system32\mscorier.dll
2014-10-16 13:43 - 2014-06-18 23:23 - 00081560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscories.dll
2014-10-16 13:43 - 2014-06-18 23:23 - 00073880 _____ (Microsoft Corporation) C:\Windows\system32\mscories.dll
2014-10-16 13:42 - 2014-10-10 03:05 - 00507392 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-10-16 13:42 - 2014-10-10 03:05 - 00276480 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2014-10-16 13:42 - 2014-10-10 03:00 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-10-16 13:42 - 2014-10-07 03:54 - 00378552 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-10-16 13:42 - 2014-10-07 03:04 - 00331448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-10-16 13:42 - 2014-09-25 23:50 - 13619200 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-10-16 13:42 - 2014-09-25 23:46 - 00365056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-10-16 13:42 - 2014-09-25 23:46 - 00243200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-10-16 13:42 - 2014-09-25 23:46 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-10-16 13:42 - 2014-09-25 23:43 - 11807232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-10-16 13:42 - 2014-09-25 23:32 - 02017280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-10-16 13:42 - 2014-09-25 23:31 - 02108416 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-10-16 13:42 - 2014-09-19 03:25 - 23631360 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-10-16 13:42 - 2014-09-19 02:56 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-10-16 13:42 - 2014-09-19 02:55 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-10-16 13:42 - 2014-09-19 02:44 - 17484800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-10-16 13:42 - 2014-09-19 02:41 - 02796032 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-10-16 13:42 - 2014-09-19 02:40 - 00547328 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-10-16 13:42 - 2014-09-19 02:40 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-10-16 13:42 - 2014-09-19 02:39 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-10-16 13:42 - 2014-09-19 02:38 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-10-16 13:42 - 2014-09-19 02:36 - 05829632 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-10-16 13:42 - 2014-09-19 02:31 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-10-16 13:42 - 2014-09-19 02:30 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-10-16 13:42 - 2014-09-19 02:27 - 00595968 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-10-16 13:42 - 2014-09-19 02:26 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-10-16 13:42 - 2014-09-19 02:25 - 04201472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-10-16 13:42 - 2014-09-19 02:25 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-10-16 13:42 - 2014-09-19 02:25 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-10-16 13:42 - 2014-09-19 02:18 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-10-16 13:42 - 2014-09-19 02:14 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-10-16 13:42 - 2014-09-19 02:14 - 00446464 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-10-16 13:42 - 2014-09-19 02:06 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-10-16 13:42 - 2014-09-19 02:02 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-10-16 13:42 - 2014-09-19 02:01 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-10-16 13:42 - 2014-09-19 02:01 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-10-16 13:42 - 2014-09-19 02:01 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-10-16 13:42 - 2014-09-19 02:00 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-10-16 13:42 - 2014-09-19 01:59 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-10-16 13:42 - 2014-09-19 01:58 - 00289280 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-10-16 13:42 - 2014-09-19 01:55 - 02187264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-10-16 13:42 - 2014-09-19 01:54 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-10-16 13:42 - 2014-09-19 01:53 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-10-16 13:42 - 2014-09-19 01:51 - 00440320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-10-16 13:42 - 2014-09-19 01:50 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-10-16 13:42 - 2014-09-19 01:49 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-10-16 13:42 - 2014-09-19 01:42 - 00731136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-10-16 13:42 - 2014-09-19 01:42 - 00710656 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-10-16 13:42 - 2014-09-19 01:40 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-10-16 13:42 - 2014-09-19 01:36 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-10-16 13:42 - 2014-09-19 01:33 - 02309632 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-10-16 13:42 - 2014-09-19 01:32 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-10-16 13:42 - 2014-09-19 01:20 - 00607744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-10-16 13:42 - 2014-09-19 01:18 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-10-16 13:42 - 2014-09-19 01:14 - 01447936 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-10-16 13:42 - 2014-09-19 00:59 - 01810944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-10-16 13:42 - 2014-09-19 00:59 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-10-16 13:42 - 2014-09-19 00:53 - 01190400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-10-16 13:42 - 2014-09-19 00:52 - 00678400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-10-16 13:41 - 2014-09-18 03:00 - 03241472 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-10-16 13:41 - 2014-09-18 02:32 - 02363904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-10-16 13:41 - 2014-09-04 06:23 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2014-10-16 13:41 - 2014-09-04 06:04 - 00372736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2014-10-16 13:41 - 2014-07-17 03:07 - 03722240 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2014-10-16 13:41 - 2014-07-17 03:07 - 01118720 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2014-10-16 13:41 - 2014-07-17 03:07 - 00681984 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2014-10-16 13:41 - 2014-07-17 03:07 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2014-10-16 13:41 - 2014-07-17 03:07 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\winsta.dll
2014-10-16 13:41 - 2014-07-17 03:07 - 00150528 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorekmts.dll
2014-10-16 13:41 - 2014-07-17 03:07 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-10-16 13:41 - 2014-07-17 03:07 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-10-16 13:41 - 2014-07-17 02:40 - 00157696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winsta.dll
2014-10-16 13:41 - 2014-07-17 02:39 - 03221504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2014-10-16 13:41 - 2014-07-17 02:39 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2014-10-16 13:41 - 2014-07-17 02:39 - 00131584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2014-10-16 13:41 - 2014-07-17 02:39 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-10-16 13:41 - 2014-07-17 02:39 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-10-16 13:41 - 2014-07-17 02:21 - 00212480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpwd.sys
2014-10-16 13:41 - 2014-07-17 02:21 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2014-10-16 13:40 - 2014-09-13 02:58 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2014-10-16 13:40 - 2014-09-13 02:40 - 00067072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2014-10-13 18:02 - 2014-10-13 18:02 - 00000000 ____D () C:\Users\FMDK7412
2014-10-13 17:58 - 2014-09-25 03:08 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2014-10-13 17:58 - 2014-09-25 02:40 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2014-10-13 17:57 - 2014-09-09 23:11 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-10-13 17:57 - 2014-09-09 22:47 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-10-13 17:41 - 2014-10-13 17:41 - 00001521 _____ () C:\Users\Laetitia\AppData\Roaming\~umadqug.xml
2014-10-13 17:35 - 2014-10-13 17:35 - 00019056 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0.bak
2014-10-13 17:35 - 2014-10-13 17:35 - 00019056 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0.bak
2014-10-13 17:35 - 2014-10-13 17:35 - 00000552 _____ () C:\Windows\system32\spsys.log
2014-10-13 17:28 - 2014-10-13 17:28 - 00280384 _____ () C:\Windows\Minidump\101314-29546-01.dmp

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-01 09:28 - 2011-03-12 14:10 - 00000000 ____D () C:\Users\Laetitia\AppData\Local\Adobe
2014-11-01 09:27 - 2010-10-01 06:03 - 00000000 ____D () C:\ProgramData\Adobe
2014-11-01 09:27 - 2010-10-01 06:02 - 00000000 ____D () C:\Program Files (x86)\Adobe
2014-11-01 09:24 - 2013-02-27 14:35 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-11-01 09:24 - 2011-06-17 20:56 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-11-01 09:12 - 2013-01-22 21:37 - 00000000 ____D () C:\Users\Laetitia\AppData\Roaming\Skype
2014-11-01 09:05 - 2011-11-08 22:38 - 00001108 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1504372977-4106875907-4108295245-1000UA.job
2014-11-01 09:05 - 2010-10-01 05:52 - 01677238 _____ () C:\Windows\WindowsUpdate.log
2014-10-31 22:20 - 2009-07-14 05:45 - 00015024 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-10-31 22:20 - 2009-07-14 05:45 - 00015024 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-10-31 22:13 - 2010-10-01 06:21 - 00001399 _____ () C:\Windows\system32\ServiceFilter.ini
2014-10-31 22:12 - 2010-10-01 06:21 - 00002370 _____ () C:\Windows\system32\AutoRunFilter.ini
2014-10-31 22:12 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-10-31 22:12 - 2009-07-14 05:51 - 00139041 _____ () C:\Windows\setupact.log
2014-10-31 22:11 - 2010-10-01 06:12 - 00879990 _____ () C:\Windows\PFRO.log
2014-10-31 19:42 - 2009-08-04 11:03 - 00748362 _____ () C:\Windows\system32\perfh00C.dat
2014-10-31 19:42 - 2009-08-04 11:03 - 00150596 _____ () C:\Windows\system32\perfc00C.dat
2014-10-31 19:42 - 2009-07-14 06:13 - 01671208 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-10-31 19:36 - 2011-03-22 21:42 - 00002304 _____ () C:\Users\Laetitia\Desktop\Google Chrome.lnk
2014-10-30 20:44 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\AppCompat
2014-10-29 21:27 - 2013-08-26 15:14 - 00000000 ____D () C:\Users\Hudson
2014-10-29 21:27 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2014-10-29 21:21 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2014-10-29 21:15 - 2009-07-14 03:34 - 86769664 _____ () C:\Windows\system32\config\SOFTWARE.bak
2014-10-29 21:15 - 2009-07-14 03:34 - 17039360 _____ () C:\Windows\system32\config\SYSTEM.bak
2014-10-29 21:15 - 2009-07-14 03:34 - 00962560 _____ () C:\Windows\system32\config\DEFAULT.bak
2014-10-29 21:15 - 2009-07-14 03:34 - 00061440 _____ () C:\Windows\system32\config\SAM.bak
2014-10-29 21:15 - 2009-07-14 03:34 - 00024576 _____ () C:\Windows\system32\config\SECURITY.bak
2014-10-28 20:58 - 2013-12-28 13:14 - 00002290 _____ () C:\Users\Public\Desktop\Google*Earth.lnk
2014-10-28 20:35 - 2013-04-07 20:38 - 00000000 ____D () C:\ProgramData\eMule
2014-10-25 01:48 - 2010-10-01 06:04 - 00004066 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-10-25 01:48 - 2010-10-01 06:04 - 00003814 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-10-25 01:48 - 2010-10-01 06:04 - 00001070 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-10-25 01:48 - 2010-10-01 06:04 - 00001066 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-10-24 10:39 - 2011-11-08 22:38 - 00001086 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1504372977-4106875907-4108295245-1000Core.job
2014-10-24 10:07 - 2013-11-28 22:00 - 00000000 ____D () C:\Users\Laetitia\AppData\Roaming\wp_update
2014-10-22 20:41 - 2011-03-05 11:18 - 00000000 ____D () C:\Users\Laetitia\AppData\Roaming\SoftGrid Client
2014-10-19 13:08 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2014-10-19 11:41 - 2009-07-14 05:45 - 00269976 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-10-19 11:38 - 2014-05-08 10:55 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-10-19 10:44 - 2011-03-05 11:17 - 01646276 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-10-17 16:37 - 2011-09-18 20:26 - 636419159 _____ () C:\Windows\MEMORY.DMP
2014-10-17 16:37 - 2011-09-18 20:26 - 00000000 ____D () C:\Windows\Minidump
2014-10-17 16:23 - 2013-08-20 10:36 - 00000000 ____D () C:\Windows\system32\MRT
2014-10-17 16:23 - 2011-03-05 11:59 - 103265616 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-10-13 18:03 - 2011-04-06 20:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Orange

Files to move or delete:
====================
C:\ProgramData\uninstall_Deeal.exe


Some content of TEMP:
====================
C:\Users\Laetitia\AppData\Local\Temp\jre-7u71-windows-i586-iftw.exe
C:\Users\Laetitia\AppData\Local\Temp\Quarantine.exe
C:\Users\Laetitia\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-10-31 22:59

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 27-10-2014 01
Ran by Laetitia at 2014-11-01 09:32:54
Running from F:\
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

ABBYY FineReader 6.0 Sprint (HKLM-x32\...\{ACF60000-22B9-4CE9-98D6-2CCF359BAC07}) (Version: 6.00.1395.4512 - ABBYY Software House)
Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.5.0.7220 - Adobe Systems Inc.)
Adobe Flash Player 15 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 15.0.0.167 - Adobe Systems Incorporated)
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.189 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.09) - Français (HKLM-x32\...\{AC76BA86-7AD7-1036-7B44-AB0000000001}) (Version: 11.0.09 - Adobe Systems Incorporated)
Alcor Micro USB Card Reader (HKLM-x32\...\InstallShield_{1F7424F8-F992-48BC-90EF-7C4DB0405E3F}) (Version: 1.7.17.25416 - Alcor Micro Corp.)
Alcor Micro USB Card Reader (x32 Version: 1.7.17.25416 - Alcor Micro Corp.) Hidden
Alice Greenfingers (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-112920767}) (Version:  - Oberon Media)
ASUS AI Recovery (HKLM-x32\...\{06585B02-F20D-4AB2-9A64-86EF2AE0F8F0}) (Version: 1.0.9 - ASUS)
ASUS AP Bank (HKLM-x32\...\ASUS AP Bank_is1) (Version: 1.0.0.0 - ASUSTEK)
ASUS CopyProtect (HKLM-x32\...\{6B77A7F6-DD63-4F13-A6FF-83137A5AC354}) (Version: 1.0.0015 - ASUS)
ASUS Data Security Manager (HKLM-x32\...\{FA2092C5-7979-412D-A962-6485274AE1EE}) (Version: 1.00.0014 - ASUS)
ASUS FancyStart (HKLM-x32\...\{2B81872B-A054-48DA-BE3B-FA5C164C303A}) (Version: 1.0.8 - ASUSTeK Computer Inc.)
ASUS LifeFrame3 (HKLM-x32\...\{1DBD1F12-ED93-49C0-A7CC-56CBDE488158}) (Version: 3.0.20 - ASUS)
ASUS Live Update (HKLM-x32\...\{E657B243-9AD4-4ECC-BE81-4CCF8D667FD0}) (Version: 2.5.9 - ASUS)
ASUS MultiFrame (HKLM-x32\...\{9D48531D-2135-49FC-BC29-ACCDA5396A76}) (Version: 1.0.0021 - ASUS)
ASUS Power4Gear Hybrid (HKLM\...\{91EFE3A1-585E-4F66-B5F6-F118F56C4C47}) (Version: 1.1.37 - ASUS)
ASUS SmartLogon (HKLM-x32\...\{64452561-169F-4A36-A2FF-B5E118EC65F5}) (Version: 1.0.0008 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 1.02.0028 - ASUS)
ASUS Virtual Camera (HKLM-x32\...\{EC8BD21F-0CA0-4BBF-97D9-4A52B30041A1}) (Version: 1.0.19 - asus)
ASUS WebStorage (HKLM-x32\...\ASUS WebStorage) (Version: 2.0.46.1429 - eCareme Technologies, Inc.)
Asus_Camera_ScreenSaver (HKLM-x32\...\Asus_Camera_ScreenSaver) (Version: 2.0.0009 - ASUS)
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0004 - ASUS)
Avira (HKLM-x32\...\{9480d4af-12b9-4e56-8034-4031ef6ab39d}) (Version: 1.1.25.25607 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.25.25607 - Avira Operations GmbH & Co. KG) Hidden
Babylon (HKLM-x32\...\Babylon) (Version:  - Babylon)
barre d'outils Orange (HKLM-x32\...\OrangeToolbar) (Version: 4.2.5.2 - Orange)
Beezik (HKLM-x32\...\{2B5E94EB-7D72-4DD1-B9FA-15A7B1746636}_is1) (Version: 1.0 - Beezik entertainment)
Boingo Wi-Fi (HKLM-x32\...\{B653A2EC-D816-4498-A4FD-651047AB9DC9}) (Version: 1.7.0048 - Boingo Wireless, Inc.)
Chicken Invaders 2 (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110209593}) (Version:  - Oberon Media)
ControlDeck (HKLM-x32\...\{5B65EF64-1DFA-414A-8C94-7BB726158E21}) (Version: 1.0.7 - ASUS)
Coucou le Hibou (HKCU\...\Coucou le Hibou) (Version:  - )
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.1908 - CyberLink Corp.)
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.1.3602c - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dream Day Wedding Married in Manhattan (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-115233673}) (Version:  - Oberon Media)
Epson Easy Photo Print 2 (HKLM-x32\...\{87C2248A-C7DD-49ED-9BCD-B312A9D0819E}) (Version: 2.1.0.0 - SEIKO EPSON CORPORATION)
Epson Event Manager (HKLM-x32\...\{48F22622-1CC2-4A83-9C1E-644DD96F832D}) (Version: 2.30.01 - SEIKO EPSON Corporation)
Epson Printer Software Downloader (HKLM-x32\...\Epson Printer Software Downloader) (Version:  - )
Epson Printer Software Downloader (x32 Version: 2.0.0 - SEIKO EPSON CORPORATION) Hidden
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - )
Epson Stylus SX210_SX410_TX210_TX410 Manuel (HKLM-x32\...\Epson Stylus SX210_SX410_TX210_TX410 Guide d'utilisation) (Version:  - )
EPSON SX210 Series Printer Uninstall (HKLM\...\EPSON SX210 Series) (Version:  - SEIKO EPSON Corporation)
ETDWare PS/2-x64 7.0.5.12_WHQL (HKLM\...\Elantech) (Version: 7.0.5.12 - ELAN Microelectronics Corp.)
Facebook Video Calling 3.1.0.521 (HKLM-x32\...\{2091F234-EB58-4B80-8C96-8EB78C808CF7}) (Version: 3.1.521 - Skype Limited)
Fast Boot (HKLM\...\{13F4A7F3-EABC-4261-AF6B-1317777F0755}) (Version: 1.0.5 - ASUS)
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Game Park Console (HKLM-x32\...\{C9991C9B-0783-452E-8954-AB93E2AB3B80}_is1) (Version: 6.2.0.2 - Oberon Media, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 38.0.2125.111 - Google Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version:  - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.25.5 - Google Inc.) Hidden
Google*Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Iminent (x32 Version: 6.37.21.0 - Iminent) Hidden <==== ATTENTION
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2102 - Intel Corporation)
Java 8 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218025F0}) (Version: 8.0.250 - Oracle Corporation)
Java Auto Updater (x32 Version: 2.8.25.18 - Oracle Corporation) Hidden
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
K-Lite Codec Pack 9.0.2 (Basic) (HKLM-x32\...\KLiteCodecPack_is1) (Version: 9.0.2 - )
Micro Application - Tout pour réussir Anglais Primaire (HKLM-x32\...\{7CB1E5ED-4641-43BA-8F01-A01AC8D21BA3}) (Version: 5.00 - Micro Application)
Micro Application - Tout pour réussir son année de CE1 (HKLM-x32\...\{5CDBCC42-0FD0-40CA-9154-880E7C31FCD1}) (Version: 5.00 - Micro Application)
Micro Application - Tout pour réussir son année de CE2 (HKLM-x32\...\{25597778-FD43-4711-AE1F-A02E32DB84F8}) (Version: 5.00 - Micro Application)
Micro Application - Tout pour réussir son année de CM1 (HKLM-x32\...\{281A50D8-38F6-4FED-B47B-10F72189A85F}) (Version: 5.00 - Micro Application)
Micro Application - Tout pour réussir son année de CM2 (HKLM-x32\...\{AD6CFB68-6B19-4E11-917E-D49ED42D84CE}) (Version: 5.00 - Micro Application)
Micro Application - Tout pour réussir son année de CP (HKLM-x32\...\{4543DABC-2C66-43AB-886F-1D7B1C2A81C4}) (Version: 5.00 - Micro Application)
Microsoft .NET Framework 4.5.1 (Français) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1036) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office «*Démarrer en un clic*» 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Starter 2010 - Français (HKLM-x32\...\{90140011-0066-040C-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 1.0.0.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022.218 (HKLM-x32\...\{E503B4BF-F7BB-3D5F-8BC8-F694B1CFF942}) (Version: 9.0.21022.218 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
msvcrt_installer (HKLM-x32\...\{6068A42A-C1CF-45F2-9859-5DB16287FE5D}) (Version: 1.0.0 - SAH)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB973685) (HKLM-x32\...\{859DFA95-E4A6-48CD-B88E-A3E483E89B44}) (Version: 4.30.2107.0 - Microsoft Corporation)
Notification Mail (HKLM-x32\...\MailNotifier) (Version: 3.3.0-Fr1.0 - Orange)
Orange Inside (HKCU\...\Orange Inside) (Version: V1.0.7.1 - Orange)
Orange Installeur version 1.2.4.4 (HKLM-x32\...\{D13FE823-C575-4451-AC37-E645A67AA581}_1.2.4.4) (Version:  - Orange)
Orange update (HKLM-x32\...\OrangeUpdateManager) (Version: 2.2.1.0 - Orange)
Outil de notification de cadeaux MSN (HKCU\...\{CAD9C0EB-457D-49BB-A6AD-389304C38B2A}) (Version: 2.0.0.1 - Microsoft Corporation)
Paint.NET v3.5.10 (HKLM\...\{529125EF-E3AC-4B74-97E6-F688A7C0F1C0}) (Version: 3.60.0 - dotPDN LLC)
Piggly FREE (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-1173957}) (Version:  - Oberon Media)
Platform (x32 Version: 1.34 - VIA Technologies, Inc.) Hidden
Play2Win (HKLM-x32\...\Play2Win) (Version: 1.0 - Rival)
Saga Éducation - Tout pour réussir ses exposés au collège (HKLM-x32\...\EXPCOL) (Version:  - )
Skype™ 6.11 (HKLM-x32\...\{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}) (Version: 6.11.102 - Skype Technologies S.A.)
Smileyville FREE (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-117396510}) (Version:  - Oberon Media)
SRS Premium Sound Control Panel (HKLM\...\{E5CF6B9C-3ABE-43C9-9413-AD5FFC98F049}) (Version: 1.8.2300 - SRS Labs, Inc.)
syncables desktop SE (HKLM-x32\...\{BBED4F90-7AE5-40BF-AFB7-1B495692F4AB}) (Version: 5.5.615.9518 - syncables)
Systweak PhotoStudio 2.1 (HKLM-x32\...\PhotoStudio_4281508C_4DA1_4d4e_81EB_725D55EC30DC_is1) (Version: 2.1.2954.85 - Systweak Inc.)
TomTom HOME (HKLM-x32\...\{7A2BB1C8-903D-4585-9F3B-CADD67D07D37}) (Version: 2.9.8 - Nom de votre société)
TomTom HOME Visual Studio Merge Modules (HKLM-x32\...\{8F3C31C5-9C3A-4AA8-8EFA-71290A7AD533}) (Version: 1.0.2 - TomTom International B.V.)
ToolbarFR (HKLM-x32\...\{A047FE02-C91C-41CB-898C-4ED21B86025A}) (Version: 1.0.0 - Orange)
USB 2.0 1.3M UVC WebCam (HKLM\...\USB 2.0 1.3M UVC WebCam) (Version:  - )
VIA Platform Device Manager (HKLM-x32\...\InstallShield_{20D4A895-748C-4D88-871C-FDB1695B0169}) (Version: 1.34 - VIA Technologies, Inc.)
Windows Live (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live FolderShare (HKLM-x32\...\{76810709-A7D3-468D-9167-A1780C1E766C}) (Version: 14.0.8117.416 - Microsoft Corporation)
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 2.30.1 - ASUS)
Wireless Console 3 (HKLM-x32\...\{20FDF948-C8ED-4543-A539-F7F4AEF5AFA2}) (Version: 3.0.16 - ASUS)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

31-10-2014 21:34:25 Installed Java 7 Update 71
31-10-2014 21:41:20 Windows Update
01-11-2014 08:17:44 Removed Java 7 Update 71

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2014-10-29 21:21 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {011DB13E-E0D1-4580-BE44-01FE9C6F4F86} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-25] (Google Inc.)
Task: {01280959-6EE7-450E-BA7F-B2F21D7F22D3} - \a8088121-b62d-4daf-b20d-dcb898f53a12-5 No Task File <==== ATTENTION
Task: {062DB87C-CB73-4DAE-A64A-DC03B8D3F890} - System32\Tasks\ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe [2009-07-23] (ATK)
Task: {07217A06-4604-4711-A68E-E3087888354F} - System32\Tasks\ASUS SmartLogon Console Sensor => C:\Program Files (x86)\ASUS\SmartLogon\sensorsrv.exe [2009-07-31] (ASUS)
Task: {077E7DF0-38B7-4E42-9D5F-35259CDA99C0} - System32\Tasks\wp_update => C:\Users\Laetitia\AppData\Roaming\~xfghrer.exe <==== ATTENTION
Task: {0886DE3B-958A-434A-B0D5-181D317752ED} - \2efb3419-93d0-4e62-ad83-5127fdbc5312-1 No Task File <==== ATTENTION
Task: {0922F36F-41BD-49ED-9252-C015AD8484A5} - \81b2a06d-cd33-4254-8123-b218c4537999-5 No Task File <==== ATTENTION
Task: {0B884C12-D7F2-4FA4-A2B6-D67BD3132C2C} - \55ff88f3-4906-49e2-bb8f-d2dc7f19b239-7 No Task File <==== ATTENTION
Task: {0D264C44-42FD-46FC-8F2A-5EE2D2EACBAF} - \e4af0360-a759-4e14-a833-65993c5ece3d-7 No Task File <==== ATTENTION
Task: {134C8B72-77BB-4EC1-94EC-247679297E77} - System32\Tasks\{960B99D4-5BBF-4C84-A44E-E8E041A46381} => Iexplore.exe hxxp://ui.skype.com/ui/0/6.6.0.106/fr/abandoninstall?page=tsProgressBar
Task: {1445A9AB-B559-4619-9103-78C3EF5921EA} - \35a0855d-4b09-434e-8247-3ac6aabdc35b-11 No Task File <==== ATTENTION
Task: {14738621-9B6F-43A8-9046-EA3B7954F670} - \System Speedup_UPDATES No Task File <==== ATTENTION
Task: {1FAF3AE5-767D-483C-8343-99C5A3051C3D} - \55ff88f3-4906-49e2-bb8f-d2dc7f19b239-4 No Task File <==== ATTENTION
Task: {1FB4E589-666C-4377-B8D3-E003275AF652} - \55ff88f3-4906-49e2-bb8f-d2dc7f19b239-6 No Task File <==== ATTENTION
Task: {1FFAEA71-8D5E-431F-A947-D9045BEFB7D8} - \AdobeFlashPlayerUpdate No Task File <==== ATTENTION
Task: {20C76F01-7474-496D-91EE-E1B874FF79EF} - \2e044655-2c41-4d40-a12b-236878c34040-5_user No Task File <==== ATTENTION
Task: {21924060-A083-4E73-8AA1-B11A8EE354B6} - \9765765e-ff07-44dc-b07c-39ff829a48d7-11 No Task File <==== ATTENTION
Task: {25CB8638-531C-4F69-B636-AACB114F9A92} - \c2e8c00a-003e-42db-a0f5-14cb1fa884c1-2 No Task File <==== ATTENTION
Task: {28EA3AA4-5A21-4C61-A4C9-FCC8A467BCDB} - \fec3efde-451b-433b-805b-d4e7bfd155d6-3 No Task File <==== ATTENTION
Task: {2A5FB3E2-8051-49B3-966D-AD317B7C90DB} - \55ff88f3-4906-49e2-bb8f-d2dc7f19b239-1 No Task File <==== ATTENTION
Task: {2B6B49FC-CF52-49EB-9677-E6F7B65BD71A} - \2e044655-2c41-4d40-a12b-236878c34040-7 No Task File <==== ATTENTION
Task: {2BA51E2F-F7B3-4371-8BD4-23D11AD7960B} - \f6bf9a3b-d86a-4966-b5ff-82172eedb92d-5_user No Task File <==== ATTENTION
Task: {2D8E2096-9CB3-4CF9-B665-6A5054CC0768} - \be5be715-bda5-4685-8a0e-d1d7282332cb-2 No Task File <==== ATTENTION
Task: {307326B7-3ABB-41D1-96C8-906CD13A547D} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-11-01] (Adobe Systems Incorporated)
Task: {332BC6F3-5546-4A90-80EE-D2EF7B7729B4} - \c06757a8-c988-4e36-8195-4feb2a774fb6-11 No Task File <==== ATTENTION
Task: {345DF2A7-A0EF-43B5-BF03-D0F9730B5AC8} - \a8088121-b62d-4daf-b20d-dcb898f53a12-11 No Task File <==== ATTENTION
Task: {35FBF3D1-C307-4D33-8C77-8F2D7698A489} - \9765765e-ff07-44dc-b07c-39ff829a48d7-5_user No Task File <==== ATTENTION
Task: {36BE5183-4878-4526-A2D5-BE1B9743E43B} - \f6bf9a3b-d86a-4966-b5ff-82172eedb92d-11 No Task File <==== ATTENTION
Task: {37CD49B9-CDF7-4675-A72E-9DDD430E65F4} - \fec3efde-451b-433b-805b-d4e7bfd155d6-2 No Task File <==== ATTENTION
Task: {3BB7642C-EC36-460B-B4CC-7C5CEB366511} - \81b2a06d-cd33-4254-8123-b218c4537999-7 No Task File <==== ATTENTION
Task: {3CF271F9-51B8-488C-BAD3-91AD89FE34EF} - \f6bf9a3b-d86a-4966-b5ff-82172eedb92d-4 No Task File <==== ATTENTION
Task: {3F294F87-ACB3-46B3-9E01-E3101064E83B} - \fec3efde-451b-433b-805b-d4e7bfd155d6-7 No Task File <==== ATTENTION
Task: {3F2EDB75-1642-4561-902C-220179061AC2} - \81b2a06d-cd33-4254-8123-b218c4537999-11 No Task File <==== ATTENTION
Task: {422B694E-BE69-4898-9E4D-69E1320E950B} - \9765765e-ff07-44dc-b07c-39ff829a48d7-6 No Task File <==== ATTENTION
Task: {466C06A8-0488-4595-8D8C-8BEA55B404A9} - \9765765e-ff07-44dc-b07c-39ff829a48d7-5 No Task File <==== ATTENTION
Task: {4766141F-75AC-48E5-9ED8-51E0FC3BB3F0} - \2efb3419-93d0-4e62-ad83-5127fdbc5312-11 No Task File <==== ATTENTION
Task: {4C96F0CE-83A7-4489-BD7D-66F361985EBA} - \81b2a06d-cd33-4254-8123-b218c4537999-5_user No Task File <==== ATTENTION
Task: {4DAF2BE9-C2A2-4ECB-A61D-F39899D41C6C} - \2e044655-2c41-4d40-a12b-236878c34040-11 No Task File <==== ATTENTION
Task: {4E034210-3EB2-4233-BCAC-FB23D858EE9E} - \c06757a8-c988-4e36-8195-4feb2a774fb6-6 No Task File <==== ATTENTION
Task: {4F5B83B8-8759-4080-8403-63FD49336BE6} - \2e044655-2c41-4d40-a12b-236878c34040-1 No Task File <==== ATTENTION
Task: {50337B7F-0A22-4996-A545-89E5B8A10AA7} - System32\Tasks\ASPG => C:\Program Files (x86)\ASUS\ASUS CopyProtect\aspg.exe [2009-06-29] (ASUS)
Task: {54E3EF87-DBEE-40A6-886D-ABC71292D14E} - \35a0855d-4b09-434e-8247-3ac6aabdc35b-7 No Task File <==== ATTENTION
Task: {56098BBB-1F0F-4846-98EB-C11759B3CA68} - \be5be715-bda5-4685-8a0e-d1d7282332cb-7 No Task File <==== ATTENTION
Task: {56B68DF9-947F-4706-87D0-4924E2CED229} - \2efb3419-93d0-4e62-ad83-5127fdbc5312-6 No Task File <==== ATTENTION
Task: {58D02949-E4EB-4B8D-8A7D-65757C2031AF} - \55ff88f3-4906-49e2-bb8f-d2dc7f19b239-5_user No Task File <==== ATTENTION
Task: {58FF1A67-BD94-4678-A763-0B9A29619A8B} - \fec3efde-451b-433b-805b-d4e7bfd155d6-6 No Task File <==== ATTENTION
Task: {5CC3F851-239C-463C-A82F-6DAEA7CF39BC} - \fec3efde-451b-433b-805b-d4e7bfd155d6-5 No Task File <==== ATTENTION
Task: {5F193B8F-6CA7-4EDE-9E86-8BEE1C2642BF} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-25] (Google Inc.)
Task: {609B7557-C63F-4F5F-B963-2CD6F9D97D8F} - \9765765e-ff07-44dc-b07c-39ff829a48d7-7 No Task File <==== ATTENTION
Task: {613F8CD9-14AB-4F31-A6C1-400E2281E91F} - System32\Tasks\APSnotifierPP1 => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION
Task: {63B37C86-B9A5-4E67-915F-DEC2F9817CA9} - \c2e8c00a-003e-42db-a0f5-14cb1fa884c1-4 No Task File <==== ATTENTION
Task: {66993700-C561-4049-9E49-1040FF506318} - System32\Tasks\ASUS Live Update => C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe [2007-11-30] ()
Task: {689AE695-8B83-4960-84E0-2125FB6EA8DF} - \2efb3419-93d0-4e62-ad83-5127fdbc5312-7 No Task File <==== ATTENTION
Task: {6A48818D-9D65-407F-8B3E-37FDC682E3F4} - System32\Tasks\Right Backup_startup => C:\Program Files (x86)\Right Backup\RightBackup.exe
Task: {6C320A22-10A7-45FE-AB38-F0E429BA4180} - \55ff88f3-4906-49e2-bb8f-d2dc7f19b239-5 No Task File <==== ATTENTION
Task: {6D0A2093-7999-485D-B033-6BF2645E40DC} - System32\Tasks\WIN-statsAdmin => C:\Users\Laetitia\AppData\Local\Microsoft\WinU\~dikyjun.exe <==== ATTENTION
Task: {6EE81D5F-4F5C-47C4-ADC5-D17E596C0EC6} - \c06757a8-c988-4e36-8195-4feb2a774fb6-1 No Task File <==== ATTENTION
Task: {710AB795-289B-4B78-AFC0-D56EBD4D1911} - \35a0855d-4b09-434e-8247-3ac6aabdc35b-1 No Task File <==== ATTENTION
Task: {7126B3BD-570E-4682-B14E-A85737526FD0} - \9765765e-ff07-44dc-b07c-39ff829a48d7-1 No Task File <==== ATTENTION
Task: {733D98A3-CF1B-4087-B998-9A03261269F3} - \fec3efde-451b-433b-805b-d4e7bfd155d6-4 No Task File <==== ATTENTION
Task: {73644226-A3B8-4BDC-AAFF-C5A0B0692EFA} - \81b2a06d-cd33-4254-8123-b218c4537999-1 No Task File <==== ATTENTION
Task: {7B9FF00F-CAD6-4AA1-9BFA-D00ACCE66E1F} - System32\Tasks\ASUSControlDeck => C:\Program Files (x86)\ASUS\ControlDeck\ControlDeck.exe [2010-05-17] (asus)
Task: {7D2279F1-6C17-4639-86F8-C35F2036A17C} - \a8088121-b62d-4daf-b20d-dcb898f53a12-1 No Task File <==== ATTENTION
Task: {7F7DD672-C9E8-45DF-95B0-E6DFC845BA95} - \c2e8c00a-003e-42db-a0f5-14cb1fa884c1-5_user No Task File <==== ATTENTION
Task: {81D24FF3-997F-426C-8BE0-849D84D11BCF} - \AdobeFlashPlayerUpdate 2 No Task File <==== ATTENTION
Task: {8201A4D0-C4B9-4A9F-AF8C-9351294DEF3F} - \f6bf9a3b-d86a-4966-b5ff-82172eedb92d-1 No Task File <==== ATTENTION
Task: {84BCDFE0-0F5E-41B1-BBFD-FFA43EBF5740} - \e4af0360-a759-4e14-a833-65993c5ece3d-11 No Task File <==== ATTENTION
Task: {855E932D-BADD-47B6-B13F-57FA38DDB5C4} - \35a0855d-4b09-434e-8247-3ac6aabdc35b-5_user No Task File <==== ATTENTION
Task: {859AFDAE-AA07-4083-9C03-DA9E2BACCF14} - \be5be715-bda5-4685-8a0e-d1d7282332cb-5 No Task File <==== ATTENTION
Task: {85ADB86F-D486-4624-970A-B843E780E9BA} - System32\Tasks\APSnotifierPP2 => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION
Task: {86AB3DED-9920-4ADE-A263-699CED7A5EED} - System32\Tasks\rightbackup_377407 => C:\Program Files (x86)\Right Backup\RightBackup.exe
Task: {8919D96A-2335-4AA5-8F16-91FE689649FA} - \be5be715-bda5-4685-8a0e-d1d7282332cb-11 No Task File <==== ATTENTION
Task: {8BAA9C0D-5717-4F24-9698-21B7628981D0} - \be5be715-bda5-4685-8a0e-d1d7282332cb-6 No Task File <==== ATTENTION
Task: {8BDB4354-6C7F-49B3-9633-F3203DC17994} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1504372977-4106875907-4108295245-1000Core => C:\Users\Laetitia\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-12] (Facebook Inc.)
Task: {8D6FF8FB-E5A2-42F5-A16A-CBF02CCB4581} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1504372977-4106875907-4108295245-1000UA => C:\Users\Laetitia\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-12] (Facebook Inc.)
Task: {8DF74636-3EC9-4CBC-8C83-53043E82CAA2} - \35a0855d-4b09-434e-8247-3ac6aabdc35b-4 No Task File <==== ATTENTION
Task: {933021E2-993A-4A2C-B734-DF679B588AB9} - \c06757a8-c988-4e36-8195-4feb2a774fb6-2 No Task File <==== ATTENTION
Task: {962025EE-3140-4801-A1C9-04EC3B9DD757} - \9765765e-ff07-44dc-b07c-39ff829a48d7-2 No Task File <==== ATTENTION
Task: {96F9AC07-4FC6-4962-A13D-3BB8261EF10E} - \2e044655-2c41-4d40-a12b-236878c34040-4 No Task File <==== ATTENTION
Task: {98951EA6-4AEF-45C9-9F78-3385764D9F1F} - \55ff88f3-4906-49e2-bb8f-d2dc7f19b239-2 No Task File <==== ATTENTION
Task: {9B259AC6-6C7F-4752-BDC5-D444B7CA6C1D} - \c2e8c00a-003e-42db-a0f5-14cb1fa884c1-11 No Task File <==== ATTENTION
Task: {9C29411B-62FB-4546-982E-8C62A9074B59} - \2e044655-2c41-4d40-a12b-236878c34040-5 No Task File <==== ATTENTION
Task: {9C6FE42C-F10E-499F-B0E5-36167CD42348} - \f6bf9a3b-d86a-4966-b5ff-82172eedb92d-6 No Task File <==== ATTENTION
Task: {9DB59C00-BC8B-4A9D-841D-44F37050BA1B} - \c2e8c00a-003e-42db-a0f5-14cb1fa884c1-5 No Task File <==== ATTENTION
Task: {A0105564-4987-442C-B335-9C989D989C22} - \a8088121-b62d-4daf-b20d-dcb898f53a12-5_user No Task File <==== ATTENTION
Task: {A2C96BE2-C88B-407B-9830-49AEDCA9C6CA} - \c06757a8-c988-4e36-8195-4feb2a774fb6-5_user No Task File <==== ATTENTION
Task: {A47E9558-39E8-457C-A845-6877E80ABF96} - \Updater19962.exe No Task File <==== ATTENTION
Task: {A562E9BA-C77D-4685-8DDA-742B091FB94F} - \Advanced System Protector_startup No Task File <==== ATTENTION
Task: {B095B990-0372-4797-9B9F-7E10E680746B} - \EPUpdater No Task File <==== ATTENTION
Task: {B19B51E6-42E9-480E-BBF3-1759D9635627} - \c2e8c00a-003e-42db-a0f5-14cb1fa884c1-6 No Task File <==== ATTENTION
Task: {B2F6EC47-93B6-4CAB-BBE3-A1535682FE06} - \e4af0360-a759-4e14-a833-65993c5ece3d-6 No Task File <==== ATTENTION
Task: {B3229916-048A-44DC-92CC-1A8335A01BCD} - \be5be715-bda5-4685-8a0e-d1d7282332cb-1 No Task File <==== ATTENTION
Task: {B4030748-E3FD-44BD-AA90-510E773D7B9A} - \2efb3419-93d0-4e62-ad83-5127fdbc5312-2 No Task File <==== ATTENTION
Task: {B66859D7-E29A-4D3F-9658-282B9CBA681A} - \35a0855d-4b09-434e-8247-3ac6aabdc35b-5 No Task File <==== ATTENTION
Task: {BE3C9D29-B615-45C7-8862-21F8B7414A82} - \be5be715-bda5-4685-8a0e-d1d7282332cb-4 No Task File <==== ATTENTION
Task: {BE9F5317-8F6B-4CB4-9543-9A3AD92A1314} - \c06757a8-c988-4e36-8195-4feb2a774fb6-5 No Task File <==== ATTENTION
Task: {BF81DEFC-90CD-41F9-B8DA-8A0C052CC60A} - System32\Tasks\WIN-fdfEfEfAfC => C:\Users\Laetitia\AppData\Roaming\~ilmyrdm.exe
Task: {C358C4CC-37B0-4470-9636-FC9A76C6C3A8} - \9765765e-ff07-44dc-b07c-39ff829a48d7-4 No Task File <==== ATTENTION
Task: {C37607F7-E238-4C3D-90F9-C5E4BEA210BA} - \c2e8c00a-003e-42db-a0f5-14cb1fa884c1-7 No Task File <==== ATTENTION
Task: {C37F54C6-78EB-471F-B525-067F7388E959} - \e2f0af1a-f79d-426c-881b-f8a588864736 No Task File <==== ATTENTION
Task: {C395CCA0-C268-443F-AFF2-037E3CCBA8D0} - \System Speedup_DEFAULT No Task File <==== ATTENTION
Task: {C49DE647-E1F8-4AA6-9C13-F0F3FA908C93} - \7fc0fede-154a-4584-9de4-aec42f4bada2 No Task File <==== ATTENTION
Task: {C71B6FB7-0CCD-43AD-8665-F448C814FFFC} - System32\Tasks\WIN-statsSystem => C:\Users\Laetitia\AppData\Local\Microsoft\WinU\~ypbdstd.exe
Task: {C8A0CF8A-B6F1-4E54-8B73-362B1EBD9668} - System32\Tasks\APSnotifierPP3 => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION
Task: {CA697CB2-34C2-450B-B32F-68AA18D890C5} - \a8088121-b62d-4daf-b20d-dcb898f53a12-2 No Task File <==== ATTENTION
Task: {CACC67FC-66CA-4676-9BED-8C240FFCF97C} - \35a0855d-4b09-434e-8247-3ac6aabdc35b-2 No Task File <==== ATTENTION
Task: {CCD2B25E-A57D-465F-BB1C-59AA847D5D62} - System32\Tasks\LaunchSignup => C:\Program Files (x86)\MyPC Backup\Signup Wizard.exe <==== ATTENTION
Task: {CF56E7A1-D744-436A-A0BC-A8C8A43FDAFB} - \c2e8c00a-003e-42db-a0f5-14cb1fa884c1-1 No Task File <==== ATTENTION
Task: {CF6E2742-D70B-4DB2-BCAC-D4430F8AA8D3} - \c06757a8-c988-4e36-8195-4feb2a774fb6-4 No Task File <==== ATTENTION
Task: {D01DE22D-4A99-4FAC-84F0-23211CD09195} - \55ff88f3-4906-49e2-bb8f-d2dc7f19b239-11 No Task File <==== ATTENTION
Task: {D1F9CA1D-D58A-4E06-BA8A-F018EF0E2795} - \globalUpdateUpdateTaskMachineCore No Task File <==== ATTENTION
Task: {D4FA320A-A651-43CB-98B3-AE178092775F} - \2efb3419-93d0-4e62-ad83-5127fdbc5312-5_user No Task File <==== ATTENTION
Task: {D61AF548-3FC6-4528-9556-335EE6EB8FDD} - \2e044655-2c41-4d40-a12b-236878c34040-2 No Task File <==== ATTENTION
Task: {D6C418A8-F904-42A5-AB3C-E4450961F572} - \globalUpdateUpdateTaskMachineUA No Task File <==== ATTENTION
Task: {D7292957-A883-43C2-9BD0-81CC8FA5DF53} - \BitGuard No Task File <==== ATTENTION
Task: {DA059DCD-3180-496F-BA27-0C087480CAF9} - \2efb3419-93d0-4e62-ad83-5127fdbc5312-4 No Task File <==== ATTENTION
Task: {DB91557E-8F0B-4B8F-9E14-6547759B679D} - System32\Tasks\{FF6C196D-9E8C-4A84-B3DE-63875B68C2AA} => Iexplore.exe hxxp://ui.skype.com/ui/0/6.6.0.106/fr/abandoninstall?page=tsProgressBar
Task: {DBF22E48-2FBA-4AA6-8E1F-74683E42D7D0} - \a8088121-b62d-4daf-b20d-dcb898f53a12-6 No Task File <==== ATTENTION
Task: {DE154020-72BE-4D9A-8964-644CFDEFEB9C} - \81b2a06d-cd33-4254-8123-b218c4537999-2 No Task File <==== ATTENTION
Task: {E0D85833-1A10-4886-A8B6-C5955001FFF0} - \c06757a8-c988-4e36-8195-4feb2a774fb6-7 No Task File <==== ATTENTION
Task: {E2DF3F93-5537-4C2C-9A84-E906A1924BA8} - \35a0855d-4b09-434e-8247-3ac6aabdc35b-6 No Task File <==== ATTENTION
Task: {E5205238-531D-4C8E-B511-4B99B5D4684C} - \f6bf9a3b-d86a-4966-b5ff-82172eedb92d-2 No Task File <==== ATTENTION
Task: {E537E014-3D9B-4D48-99A8-75E32A63C6C7} - \2e044655-2c41-4d40-a12b-236878c34040-6 No Task File <==== ATTENTION
Task: {E8CA4531-3E8B-40C5-BDAA-167D02F80570} - \a8088121-b62d-4daf-b20d-dcb898f53a12-7 No Task File <==== ATTENTION
Task: {EBF75548-DC6A-4558-B7BD-271AC172914B} - System32\Tasks\Epson Printer Software Downloader => C:\Program Files (x86)\EPSON\EPAPDL\E_SAPDL2.EXE [2009-05-26] (SEIKO EPSON CORPORATION)
Task: {EC332F4F-D4AF-4D88-AD8A-F3F5F2BE3BA8} - \f6bf9a3b-d86a-4966-b5ff-82172eedb92d-7 No Task File <==== ATTENTION
Task: {EFA8DCE1-5619-43DC-8E69-4F1A94AB63A9} - System32\Tasks\ASUS P4G => C:\Program Files\P4G\BatteryLife.exe [2010-05-28] (ATK)
Task: {F42F283E-5D6C-46DC-805C-E47E6CA0D81C} - \81b2a06d-cd33-4254-8123-b218c4537999-4 No Task File <==== ATTENTION
Task: {F47FD6A9-FBB4-476E-A138-5231F35EFF29} - \a8088121-b62d-4daf-b20d-dcb898f53a12-4 No Task File <==== ATTENTION
Task: {F4AEA50C-2E7B-4EA4-B06B-BE8FAFE1E177} - \fec3efde-451b-433b-805b-d4e7bfd155d6-1 No Task File <==== ATTENTION
Task: {F4CA6146-7D46-4F92-B418-11C3354A3AFC} - \2efb3419-93d0-4e62-ad83-5127fdbc5312-5 No Task File <==== ATTENTION
Task: {F8EB3255-F74C-4639-87A6-DB91D1EAC074} - \f6bf9a3b-d86a-4966-b5ff-82172eedb92d-5 No Task File <==== ATTENTION
Task: {FBA00C7B-4505-4E2F-9029-84E7C6A5F588} - \be5be715-bda5-4685-8a0e-d1d7282332cb-5_user No Task File <==== ATTENTION
Task: {FD33C1D8-BC6D-4EC0-A17B-0EAE43F5D234} - \81b2a06d-cd33-4254-8123-b218c4537999-6 No Task File <==== ATTENTION
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\Epson Printer Software Downloader.job => C:\Program Files (x86)\EPSON\EPAPDL\E_SAPDL2.EXE
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1504372977-4106875907-4108295245-1000Core.job => C:\Users\Laetitia\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1504372977-4106875907-4108295245-1000UA.job => C:\Users\Laetitia\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2007-06-15 18:28 - 2007-06-15 18:28 - 00104960 _____ () C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ShlExt\x64\OverlayIconShlExt64.dll
2007-06-02 00:52 - 2007-06-02 00:52 - 00159744 _____ () C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ShlExt\x64\OverlayIconShlExt1_64.dll
2010-03-16 02:48 - 2010-03-16 02:48 - 00148816 _____ () C:\Program Files (x86)\ASUS\ASUS WebStorage\EcaremeDLL.dll
2010-10-01 06:05 - 2010-10-01 06:05 - 00030032 _____ () C:\Windows\assembly\GAC_MSIL\SqliteShared\1.0.3726.20828__0d0f4b69e50e559b\SqliteShared.dll
2010-10-01 06:05 - 2010-10-01 06:05 - 00931840 _____ () C:\Windows\assembly\GAC_64\System.Data.SQLite\1.0.60.0__db937bc2d44ff139\System.Data.SQLite.dll
2008-10-01 07:02 - 2008-10-01 07:08 - 00011264 _____ () C:\Program Files (x86)\ASUS\Splendid\GLCDdll.dll
2010-10-01 06:22 - 2007-11-30 19:20 - 00051768 _____ () C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe
2010-03-16 02:48 - 2010-03-16 02:48 - 01754448 _____ () C:\Program Files (x86)\ASUS\ASUS WebStorage\SERVICE\AsusWSService.exe
2010-10-01 06:17 - 2010-05-24 10:10 - 00076192 _____ () C:\Program Files (x86)\VIA\VIAudioi\VDeck\QsApoApi64.dll
2010-10-01 06:17 - 2010-05-24 10:10 - 00383904 _____ () C:\Program Files (x86)\VIA\VIAudioi\VDeck\Dts2ApoApi64.dll
2010-10-01 06:17 - 2010-05-24 10:10 - 00103328 _____ () C:\Program Files (x86)\VIA\VIAudioi\VDeck\VMicApi.dll
2010-10-01 06:17 - 2010-05-24 10:10 - 64641440 _____ () C:\Program Files (x86)\VIA\VIAudioi\VDeck\Skin.dll
2010-04-26 17:37 - 2010-04-26 17:37 - 01597440 _____ () C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
2009-11-02 22:20 - 2009-11-02 22:20 - 00619816 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2009-11-02 22:23 - 2009-11-02 22:23 - 00013096 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
2013-08-30 12:39 - 2013-08-30 12:39 - 00241664 _____ () C:\Program Files (x86)\Orange\MailNotifier\phonon4.dll
2013-08-30 12:39 - 2013-08-30 12:39 - 07388672 _____ () C:\Program Files (x86)\Orange\MailNotifier\QtGui4.dll
2013-08-30 12:39 - 2013-08-30 12:39 - 02010624 _____ () C:\Program Files (x86)\Orange\MailNotifier\QtCore4.dll
2013-08-30 12:39 - 2013-08-30 12:39 - 00184320 _____ () C:\Program Files (x86)\Orange\MailNotifier\ProxyDetection.dll
2013-08-30 12:39 - 2013-08-30 12:39 - 00337408 _____ () C:\Program Files (x86)\Orange\MailNotifier\QtXml4.dll
2013-08-30 12:39 - 2013-08-30 12:39 - 00877056 _____ () C:\Program Files (x86)\Orange\MailNotifier\QtNetwork4.dll
2013-08-30 12:39 - 2013-08-30 12:39 - 00022016 _____ () C:\Program Files (x86)\Orange\MailNotifier\imageformats\qgif4.dll
2013-08-30 12:39 - 2013-08-30 12:39 - 00178176 _____ () C:\Program Files (x86)\Orange\MailNotifier\phonon_backend\phonon_ds94.dll
2011-03-17 09:30 - 2009-03-12 15:45 - 00135168 ____N () C:\Program Files (x86)\Epson Software\Event Manager\Assistants\Scan Assistant\ScanEngine.dll
2011-03-17 09:30 - 2008-11-21 13:58 - 00057344 ____N () C:\Program Files (x86)\Epson Software\Event Manager\Assistants\Scan Assistant\Satwain.dll
2010-02-23 23:14 - 2010-02-23 23:14 - 00071680 _____ () C:\Program Files (x86)\ASUS\ControlDeck\Brightness.dll
2010-02-23 23:11 - 2010-02-23 23:11 - 00076288 _____ () C:\Program Files (x86)\ASUS\ControlDeck\Volume.dll
2010-02-23 23:12 - 2010-02-23 23:12 - 00186880 _____ () C:\Program Files (x86)\ASUS\ControlDeck\Resolution.dll
2010-02-23 23:14 - 2010-02-23 23:14 - 00050688 _____ () C:\Program Files (x86)\ASUS\ControlDeck\P4GControl.dll
2009-09-23 19:07 - 2009-09-23 19:07 - 00204800 _____ () C:\Program Files (x86)\asus\VirtualCamera\virtualCamera.ax
2007-06-15 18:28 - 2007-06-15 18:28 - 00147456 _____ () C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ShlExt\x86\OverlayIconShlExt.dll
2007-06-02 01:08 - 2007-06-02 01:08 - 00143360 _____ () C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ShlExt\x86\OverlayIconShlExt1.dll
2014-10-31 20:21 - 2014-10-22 05:04 - 01042760 _____ () C:\Program Files (x86)\Google\Chrome\Application\38.0.2125.111\libglesv2.dll
2014-10-31 20:21 - 2014-10-22 05:04 - 00211272 _____ () C:\Program Files (x86)\Google\Chrome\Application\38.0.2125.111\libegl.dll
2014-10-31 20:21 - 2014-10-22 05:04 - 08910664 _____ () C:\Program Files (x86)\Google\Chrome\Application\38.0.2125.111\pdf.dll
2014-10-31 20:21 - 2014-10-22 05:04 - 01681224 _____ () C:\Program Files (x86)\Google\Chrome\Application\38.0.2125.111\ffmpegsumo.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:373E1720
AlternateDataStreams: C:\Users\Laetitia\Downloads\reclamation (1).eml:OECustomProperty
AlternateDataStreams: C:\Users\Laetitia\Downloads\reclamation.eml:OECustomProperty

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: Adobe Reader Speed Launcher => "C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe"
MSCONFIG\startupreg: ADSMTray => C:\Program Files (x86)\ASUS\ASUS Data Security Manager\ADSMTray.exe
MSCONFIG\startupreg: ASUS Camera ScreenSaver => C:\Windows\AsScrProlog.exe
MSCONFIG\startupreg: ASUS Screen Saver Protector => C:\Windows\AsScrPro.exe
MSCONFIG\startupreg: CLMLServer => "C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe"

========================= Accounts: ==========================

Administrateur (S-1-5-21-1504372977-4106875907-4108295245-500 - Administrator - Disabled)
Invité (S-1-5-21-1504372977-4106875907-4108295245-501 - Limited - Disabled)
Laetitia (S-1-5-21-1504372977-4106875907-4108295245-1000 - Administrator - Enabled) => C:\Users\Laetitia

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (11/01/2014 09:06:56 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: La création du contexte d’activation a échoué pour «*C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1*». Erreur dans le fichier de manifeste ou de stratégie «*C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2*» à la ligne C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Une version de composant nécessaire à l’application est en conflit avec une autre version de composant déjà active.
Les composants en conflit sont :
Composant 1*: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Composant 2*: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (10/31/2014 10:59:08 PM) (Source: SideBySide) (EventID: 63) (User: )
Description: La création du contexte d’activation a échoué pour «*assemblyIdentity1*». Erreur dans le fichier de manifeste ou de stratégie «*assemblyIdentity2*» à la ligne assemblyIdentity3.
La valeur «*MAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINOR*» de l’attribut «*version*» de l’élément «*assemblyIdentity*» n’est pas valide.

Error: (10/31/2014 09:16:03 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: La création du contexte d’activation a échoué pour «*C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1*». Erreur dans le fichier de manifeste ou de stratégie «*C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2*» à la ligne C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Une version de composant nécessaire à l’application est en conflit avec une autre version de composant déjà active.
Les composants en conflit sont :
Composant 1*: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Composant 2*: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (10/30/2014 09:31:18 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: La création du contexte d’activation a échoué pour «*C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1*». Erreur dans le fichier de manifeste ou de stratégie «*C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2*» à la ligne C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Une version de composant nécessaire à l’application est en conflit avec une autre version de composant déjà active.
Les composants en conflit sont :
Composant 1*: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Composant 2*: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.


System errors:
=============
Error: (10/31/2014 10:13:20 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Le dépassement de délai (30000 millisecondes) a été atteint lors de l’attente de la connexion du service Avira Service Host.

Error: (10/31/2014 10:06:28 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Le service Kaspersky Anti-Virus Service s’est terminé de façon inattendue pour la 1ème fois.

Error: (10/31/2014 09:37:54 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {995C996E-D918-4A8C-A302-45719A6F4EA7}

Error: (10/30/2014 09:31:54 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {995C996E-D918-4A8C-A302-45719A6F4EA7}


Microsoft Office Sessions:
=========================
Error: (11/01/2014 09:06:56 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Laetitia\Downloads\esetsmartinstaller_deu.exe

Error: (10/31/2014 10:59:08 PM) (Source: SideBySide) (EventID: 63) (User: )
Description: assemblyIdentityversionMAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINORc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dllc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll3

Error: (10/31/2014 09:16:03 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe

Error: (10/30/2014 09:31:18 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestF:\esetsmartinstaller_deu.exe


CodeIntegrity Errors:
===================================
  Date: 2014-10-29 21:12:57.471
  Description: Windows ne peut pas vérifier l’intégrité d’image du fichier \Device\HarddiskVolume2\ComboFix\catchme.sys, car le fichier à hacher est introuvable sur le système. Une modification matérielle ou logicielle récente a peut-être installé un fichier incorrectement signé ou endommagé ou il s’agit éventuellement d’un logiciel malveillant d’une source inconnue.

  Date: 2014-10-29 21:12:57.081
  Description: Windows ne peut pas vérifier l’intégrité d’image du fichier \Device\HarddiskVolume2\ComboFix\catchme.sys, car le fichier à hacher est introuvable sur le système. Une modification matérielle ou logicielle récente a peut-être installé un fichier incorrectement signé ou endommagé ou il s’agit éventuellement d’un logiciel malveillant d’une source inconnue.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM)2 Duo CPU T6500 @ 2.10GHz
Percentage of memory in use: 48%
Total physical RAM: 4061.09 MB
Available physical RAM: 2082.5 MB
Total Pagefile: 8120.35 MB
Available Pagefile: 5748.91 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:116.44 GB) (Free:37.09 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (DATA) (Fixed) (Total:329.79 GB) (Free:329.49 GB) NTFS
Drive e: (INTEX_METALFRAME_2012) (CDROM) (Total:3.89 GB) (Free:0 GB) UDF
Drive f: (KINGSTON) (Removable) (Total:14.63 GB) (Free:14.6 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: E0C5913D)
Partition 1: (Not Active) - (Size=19.5 GB) - (Type=1C)
Partition 2: (Active) - (Size=116.4 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=329.8 GB) - (Type=OF Extended)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 14.6 GB) (Disk ID: C3072E18)
Partition 1: (Active) - (Size=14.6 GB) - (Type=0C)

==================== End Of Log ============================
         
Und nein... im moment läuft alles gut =)
soll ich noch etwas ändern, oder sieht das jetzt gut so aus?


Alt 01.11.2014, 20:10   #15
schrauber
/// the machine
/// TB-Ausbilder
 

Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam - Standard

Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam



Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    Iminent


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
Task: {01280959-6EE7-450E-BA7F-B2F21D7F22D3} - \a8088121-b62d-4daf-b20d-dcb898f53a12-5 No Task File <==== ATTENTION

Task: {077E7DF0-38B7-4E42-9D5F-35259CDA99C0} - System32\Tasks\wp_update => C:\Users\Laetitia\AppData\Roaming\~xfghrer.exe <==== ATTENTION

Task: {0886DE3B-958A-434A-B0D5-181D317752ED} - \2efb3419-93d0-4e62-ad83-5127fdbc5312-1 No Task File <==== ATTENTION

Task: {0922F36F-41BD-49ED-9252-C015AD8484A5} - \81b2a06d-cd33-4254-8123-b218c4537999-5 No Task File <==== ATTENTION

Task: {0B884C12-D7F2-4FA4-A2B6-D67BD3132C2C} - \55ff88f3-4906-49e2-bb8f-d2dc7f19b239-7 No Task File <==== ATTENTION

Task: {0D264C44-42FD-46FC-8F2A-5EE2D2EACBAF} - \e4af0360-a759-4e14-a833-65993c5ece3d-7 No Task File <==== ATTENTION

Task: {1445A9AB-B559-4619-9103-78C3EF5921EA} - \35a0855d-4b09-434e-8247-3ac6aabdc35b-11 No Task File <==== ATTENTION

Task: {14738621-9B6F-43A8-9046-EA3B7954F670} - \System Speedup_UPDATES No Task File <==== ATTENTION

Task: {1FAF3AE5-767D-483C-8343-99C5A3051C3D} - \55ff88f3-4906-49e2-bb8f-d2dc7f19b239-4 No Task File <==== ATTENTION

Task: {1FB4E589-666C-4377-B8D3-E003275AF652} - \55ff88f3-4906-49e2-bb8f-d2dc7f19b239-6 No Task File <==== ATTENTION

Task: {1FFAEA71-8D5E-431F-A947-D9045BEFB7D8} - \AdobeFlashPlayerUpdate No Task File <==== ATTENTION

Task: {20C76F01-7474-496D-91EE-E1B874FF79EF} - \2e044655-2c41-4d40-a12b-236878c34040-5_user No Task File <==== ATTENTION

Task: {21924060-A083-4E73-8AA1-B11A8EE354B6} - \9765765e-ff07-44dc-b07c-39ff829a48d7-11 No Task File <==== ATTENTION

Task: {25CB8638-531C-4F69-B636-AACB114F9A92} - \c2e8c00a-003e-42db-a0f5-14cb1fa884c1-2 No Task File <==== ATTENTION

Task: {28EA3AA4-5A21-4C61-A4C9-FCC8A467BCDB} - \fec3efde-451b-433b-805b-d4e7bfd155d6-3 No Task File <==== ATTENTION

Task: {2A5FB3E2-8051-49B3-966D-AD317B7C90DB} - \55ff88f3-4906-49e2-bb8f-d2dc7f19b239-1 No Task File <==== ATTENTION

Task: {2B6B49FC-CF52-49EB-9677-E6F7B65BD71A} - \2e044655-2c41-4d40-a12b-236878c34040-7 No Task File <==== ATTENTION

Task: {2BA51E2F-F7B3-4371-8BD4-23D11AD7960B} - \f6bf9a3b-d86a-4966-b5ff-82172eedb92d-5_user No Task File <==== ATTENTION

Task: {2D8E2096-9CB3-4CF9-B665-6A5054CC0768} - \be5be715-bda5-4685-8a0e-d1d7282332cb-2 No Task File <==== ATTENTION

Task: {332BC6F3-5546-4A90-80EE-D2EF7B7729B4} - \c06757a8-c988-4e36-8195-4feb2a774fb6-11 No Task File <==== ATTENTION

Task: {345DF2A7-A0EF-43B5-BF03-D0F9730B5AC8} - \a8088121-b62d-4daf-b20d-dcb898f53a12-11 No Task File <==== ATTENTION

Task: {35FBF3D1-C307-4D33-8C77-8F2D7698A489} - \9765765e-ff07-44dc-b07c-39ff829a48d7-5_user No Task File <==== ATTENTION

Task: {36BE5183-4878-4526-A2D5-BE1B9743E43B} - \f6bf9a3b-d86a-4966-b5ff-82172eedb92d-11 No Task File <==== ATTENTION

Task: {37CD49B9-CDF7-4675-A72E-9DDD430E65F4} - \fec3efde-451b-433b-805b-d4e7bfd155d6-2 No Task File <==== ATTENTION

Task: {3BB7642C-EC36-460B-B4CC-7C5CEB366511} - \81b2a06d-cd33-4254-8123-b218c4537999-7 No Task File <==== ATTENTION

Task: {3CF271F9-51B8-488C-BAD3-91AD89FE34EF} - \f6bf9a3b-d86a-4966-b5ff-82172eedb92d-4 No Task File <==== ATTENTION

Task: {3F294F87-ACB3-46B3-9E01-E3101064E83B} - \fec3efde-451b-433b-805b-d4e7bfd155d6-7 No Task File <==== ATTENTION

Task: {3F2EDB75-1642-4561-902C-220179061AC2} - \81b2a06d-cd33-4254-8123-b218c4537999-11 No Task File <==== ATTENTION

Task: {422B694E-BE69-4898-9E4D-69E1320E950B} - \9765765e-ff07-44dc-b07c-39ff829a48d7-6 No Task File <==== ATTENTION

Task: {466C06A8-0488-4595-8D8C-8BEA55B404A9} - \9765765e-ff07-44dc-b07c-39ff829a48d7-5 No Task File <==== ATTENTION

Task: {4766141F-75AC-48E5-9ED8-51E0FC3BB3F0} - \2efb3419-93d0-4e62-ad83-5127fdbc5312-11 No Task File <==== ATTENTION

Task: {4C96F0CE-83A7-4489-BD7D-66F361985EBA} - \81b2a06d-cd33-4254-8123-b218c4537999-5_user No Task File <==== ATTENTION

Task: {4DAF2BE9-C2A2-4ECB-A61D-F39899D41C6C} - \2e044655-2c41-4d40-a12b-236878c34040-11 No Task File <==== ATTENTION

Task: {4E034210-3EB2-4233-BCAC-FB23D858EE9E} - \c06757a8-c988-4e36-8195-4feb2a774fb6-6 No Task File <==== ATTENTION

Task: {4F5B83B8-8759-4080-8403-63FD49336BE6} - \2e044655-2c41-4d40-a12b-236878c34040-1 No Task File <==== ATTENTION

Task: {54E3EF87-DBEE-40A6-886D-ABC71292D14E} - \35a0855d-4b09-434e-8247-3ac6aabdc35b-7 No Task File <==== ATTENTION

Task: {56098BBB-1F0F-4846-98EB-C11759B3CA68} - \be5be715-bda5-4685-8a0e-d1d7282332cb-7 No Task File <==== ATTENTION

Task: {56B68DF9-947F-4706-87D0-4924E2CED229} - \2efb3419-93d0-4e62-ad83-5127fdbc5312-6 No Task File <==== ATTENTION

Task: {58D02949-E4EB-4B8D-8A7D-65757C2031AF} - \55ff88f3-4906-49e2-bb8f-d2dc7f19b239-5_user No Task File <==== ATTENTION

Task: {58FF1A67-BD94-4678-A763-0B9A29619A8B} - \fec3efde-451b-433b-805b-d4e7bfd155d6-6 No Task File <==== ATTENTION

Task: {5CC3F851-239C-463C-A82F-6DAEA7CF39BC} - \fec3efde-451b-433b-805b-d4e7bfd155d6-5 No Task File <==== ATTENTION

Task: {609B7557-C63F-4F5F-B963-2CD6F9D97D8F} - \9765765e-ff07-44dc-b07c-39ff829a48d7-7 No Task File <==== ATTENTION

Task: {613F8CD9-14AB-4F31-A6C1-400E2281E91F} - System32\Tasks\APSnotifierPP1 => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION

Task: {63B37C86-B9A5-4E67-915F-DEC2F9817CA9} - \c2e8c00a-003e-42db-a0f5-14cb1fa884c1-4 No Task File <==== ATTENTION

Task: {689AE695-8B83-4960-84E0-2125FB6EA8DF} - \2efb3419-93d0-4e62-ad83-5127fdbc5312-7 No Task File <==== ATTENTION

Task: {6C320A22-10A7-45FE-AB38-F0E429BA4180} - \55ff88f3-4906-49e2-bb8f-d2dc7f19b239-5 No Task File <==== ATTENTION

Task: {6D0A2093-7999-485D-B033-6BF2645E40DC} - System32\Tasks\WIN-statsAdmin => C:\Users\Laetitia\AppData\Local\Microsoft\WinU\~dikyjun.exe <==== ATTENTION

Task: {6EE81D5F-4F5C-47C4-ADC5-D17E596C0EC6} - \c06757a8-c988-4e36-8195-4feb2a774fb6-1 No Task File <==== ATTENTION

Task: {710AB795-289B-4B78-AFC0-D56EBD4D1911} - \35a0855d-4b09-434e-8247-3ac6aabdc35b-1 No Task File <==== ATTENTION

Task: {7126B3BD-570E-4682-B14E-A85737526FD0} - \9765765e-ff07-44dc-b07c-39ff829a48d7-1 No Task File <==== ATTENTION

Task: {733D98A3-CF1B-4087-B998-9A03261269F3} - \fec3efde-451b-433b-805b-d4e7bfd155d6-4 No Task File <==== ATTENTION

Task: {73644226-A3B8-4BDC-AAFF-C5A0B0692EFA} - \81b2a06d-cd33-4254-8123-b218c4537999-1 No Task File <==== ATTENTION

Task: {7D2279F1-6C17-4639-86F8-C35F2036A17C} - \a8088121-b62d-4daf-b20d-dcb898f53a12-1 No Task File <==== ATTENTION

Task: {7F7DD672-C9E8-45DF-95B0-E6DFC845BA95} - \c2e8c00a-003e-42db-a0f5-14cb1fa884c1-5_user No Task File <==== ATTENTION

Task: {81D24FF3-997F-426C-8BE0-849D84D11BCF} - \AdobeFlashPlayerUpdate 2 No Task File <==== ATTENTION

Task: {8201A4D0-C4B9-4A9F-AF8C-9351294DEF3F} - \f6bf9a3b-d86a-4966-b5ff-82172eedb92d-1 No Task File <==== ATTENTION

Task: {84BCDFE0-0F5E-41B1-BBFD-FFA43EBF5740} - \e4af0360-a759-4e14-a833-65993c5ece3d-11 No Task File <==== ATTENTION

Task: {855E932D-BADD-47B6-B13F-57FA38DDB5C4} - \35a0855d-4b09-434e-8247-3ac6aabdc35b-5_user No Task File <==== ATTENTION

Task: {859AFDAE-AA07-4083-9C03-DA9E2BACCF14} - \be5be715-bda5-4685-8a0e-d1d7282332cb-5 No Task File <==== ATTENTION

Task: {85ADB86F-D486-4624-970A-B843E780E9BA} - System32\Tasks\APSnotifierPP2 => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION

Task: {8919D96A-2335-4AA5-8F16-91FE689649FA} - \be5be715-bda5-4685-8a0e-d1d7282332cb-11 No Task File <==== ATTENTION

Task: {8BAA9C0D-5717-4F24-9698-21B7628981D0} - \be5be715-bda5-4685-8a0e-d1d7282332cb-6 No Task File <==== ATTENTION

Task: {8DF74636-3EC9-4CBC-8C83-53043E82CAA2} - \35a0855d-4b09-434e-8247-3ac6aabdc35b-4 No Task File <==== ATTENTION

Task: {933021E2-993A-4A2C-B734-DF679B588AB9} - \c06757a8-c988-4e36-8195-4feb2a774fb6-2 No Task File <==== ATTENTION

Task: {962025EE-3140-4801-A1C9-04EC3B9DD757} - \9765765e-ff07-44dc-b07c-39ff829a48d7-2 No Task File <==== ATTENTION

Task: {96F9AC07-4FC6-4962-A13D-3BB8261EF10E} - \2e044655-2c41-4d40-a12b-236878c34040-4 No Task File <==== ATTENTION

Task: {98951EA6-4AEF-45C9-9F78-3385764D9F1F} - \55ff88f3-4906-49e2-bb8f-d2dc7f19b239-2 No Task File <==== ATTENTION

Task: {9B259AC6-6C7F-4752-BDC5-D444B7CA6C1D} - \c2e8c00a-003e-42db-a0f5-14cb1fa884c1-11 No Task File <==== ATTENTION

Task: {9C29411B-62FB-4546-982E-8C62A9074B59} - \2e044655-2c41-4d40-a12b-236878c34040-5 No Task File <==== ATTENTION

Task: {9C6FE42C-F10E-499F-B0E5-36167CD42348} - \f6bf9a3b-d86a-4966-b5ff-82172eedb92d-6 No Task File <==== ATTENTION

Task: {9DB59C00-BC8B-4A9D-841D-44F37050BA1B} - \c2e8c00a-003e-42db-a0f5-14cb1fa884c1-5 No Task File <==== ATTENTION

Task: {A0105564-4987-442C-B335-9C989D989C22} - \a8088121-b62d-4daf-b20d-dcb898f53a12-5_user No Task File <==== ATTENTION

Task: {A2C96BE2-C88B-407B-9830-49AEDCA9C6CA} - \c06757a8-c988-4e36-8195-4feb2a774fb6-5_user No Task File <==== ATTENTION

Task: {A47E9558-39E8-457C-A845-6877E80ABF96} - \Updater19962.exe No Task File <==== ATTENTION

Task: {A562E9BA-C77D-4685-8DDA-742B091FB94F} - \Advanced System Protector_startup No Task File <==== ATTENTION

Task: {B095B990-0372-4797-9B9F-7E10E680746B} - \EPUpdater No Task File <==== ATTENTION

Task: {B19B51E6-42E9-480E-BBF3-1759D9635627} - \c2e8c00a-003e-42db-a0f5-14cb1fa884c1-6 No Task File <==== ATTENTION

Task: {B2F6EC47-93B6-4CAB-BBE3-A1535682FE06} - \e4af0360-a759-4e14-a833-65993c5ece3d-6 No Task File <==== ATTENTION

Task: {B3229916-048A-44DC-92CC-1A8335A01BCD} - \be5be715-bda5-4685-8a0e-d1d7282332cb-1 No Task File <==== ATTENTION

Task: {B4030748-E3FD-44BD-AA90-510E773D7B9A} - \2efb3419-93d0-4e62-ad83-5127fdbc5312-2 No Task File <==== ATTENTION

Task: {B66859D7-E29A-4D3F-9658-282B9CBA681A} - \35a0855d-4b09-434e-8247-3ac6aabdc35b-5 No Task File <==== ATTENTION

Task: {BE3C9D29-B615-45C7-8862-21F8B7414A82} - \be5be715-bda5-4685-8a0e-d1d7282332cb-4 No Task File <==== ATTENTION

Task: {BE9F5317-8F6B-4CB4-9543-9A3AD92A1314} - \c06757a8-c988-4e36-8195-4feb2a774fb6-5 No Task File <==== ATTENTION

Task: {C358C4CC-37B0-4470-9636-FC9A76C6C3A8} - \9765765e-ff07-44dc-b07c-39ff829a48d7-4 No Task File <==== ATTENTION

Task: {C37607F7-E238-4C3D-90F9-C5E4BEA210BA} - \c2e8c00a-003e-42db-a0f5-14cb1fa884c1-7 No Task File <==== ATTENTION

Task: {C37F54C6-78EB-471F-B525-067F7388E959} - \e2f0af1a-f79d-426c-881b-f8a588864736 No Task File <==== ATTENTION

Task: {C395CCA0-C268-443F-AFF2-037E3CCBA8D0} - \System Speedup_DEFAULT No Task File <==== ATTENTION

Task: {C49DE647-E1F8-4AA6-9C13-F0F3FA908C93} - \7fc0fede-154a-4584-9de4-aec42f4bada2 No Task File <==== ATTENTION

Task: {C8A0CF8A-B6F1-4E54-8B73-362B1EBD9668} - System32\Tasks\APSnotifierPP3 => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION

Task: {CA697CB2-34C2-450B-B32F-68AA18D890C5} - \a8088121-b62d-4daf-b20d-dcb898f53a12-2 No Task File <==== ATTENTION

Task: {CACC67FC-66CA-4676-9BED-8C240FFCF97C} - \35a0855d-4b09-434e-8247-3ac6aabdc35b-2 No Task File <==== ATTENTION

Task: {CCD2B25E-A57D-465F-BB1C-59AA847D5D62} - System32\Tasks\LaunchSignup => C:\Program Files (x86)\MyPC Backup\Signup Wizard.exe <==== ATTENTION

Task: {CF56E7A1-D744-436A-A0BC-A8C8A43FDAFB} - \c2e8c00a-003e-42db-a0f5-14cb1fa884c1-1 No Task File <==== ATTENTION

Task: {CF6E2742-D70B-4DB2-BCAC-D4430F8AA8D3} - \c06757a8-c988-4e36-8195-4feb2a774fb6-4 No Task File <==== ATTENTION

Task: {D01DE22D-4A99-4FAC-84F0-23211CD09195} - \55ff88f3-4906-49e2-bb8f-d2dc7f19b239-11 No Task File <==== ATTENTION

Task: {D1F9CA1D-D58A-4E06-BA8A-F018EF0E2795} - \globalUpdateUpdateTaskMachineCore No Task File <==== ATTENTION

Task: {D4FA320A-A651-43CB-98B3-AE178092775F} - \2efb3419-93d0-4e62-ad83-5127fdbc5312-5_user No Task File <==== ATTENTION

Task: {D61AF548-3FC6-4528-9556-335EE6EB8FDD} - \2e044655-2c41-4d40-a12b-236878c34040-2 No Task File <==== ATTENTION

Task: {D6C418A8-F904-42A5-AB3C-E4450961F572} - \globalUpdateUpdateTaskMachineUA No Task File <==== ATTENTION

Task: {D7292957-A883-43C2-9BD0-81CC8FA5DF53} - \BitGuard No Task File <==== ATTENTION

Task: {DA059DCD-3180-496F-BA27-0C087480CAF9} - \2efb3419-93d0-4e62-ad83-5127fdbc5312-4 No Task File <==== ATTENTION

Task: {DBF22E48-2FBA-4AA6-8E1F-74683E42D7D0} - \a8088121-b62d-4daf-b20d-dcb898f53a12-6 No Task File <==== ATTENTION

Task: {DE154020-72BE-4D9A-8964-644CFDEFEB9C} - \81b2a06d-cd33-4254-8123-b218c4537999-2 No Task File <==== ATTENTION

Task: {E0D85833-1A10-4886-A8B6-C5955001FFF0} - \c06757a8-c988-4e36-8195-4feb2a774fb6-7 No Task File <==== ATTENTION

Task: {E2DF3F93-5537-4C2C-9A84-E906A1924BA8} - \35a0855d-4b09-434e-8247-3ac6aabdc35b-6 No Task File <==== ATTENTION

Task: {E5205238-531D-4C8E-B511-4B99B5D4684C} - \f6bf9a3b-d86a-4966-b5ff-82172eedb92d-2 No Task File <==== ATTENTION

Task: {E537E014-3D9B-4D48-99A8-75E32A63C6C7} - \2e044655-2c41-4d40-a12b-236878c34040-6 No Task File <==== ATTENTION

Task: {E8CA4531-3E8B-40C5-BDAA-167D02F80570} - \a8088121-b62d-4daf-b20d-dcb898f53a12-7 No Task File <==== ATTENTION

Task: {EC332F4F-D4AF-4D88-AD8A-F3F5F2BE3BA8} - \f6bf9a3b-d86a-4966-b5ff-82172eedb92d-7 No Task File <==== ATTENTION

Task: {F42F283E-5D6C-46DC-805C-E47E6CA0D81C} - \81b2a06d-cd33-4254-8123-b218c4537999-4 No Task File <==== ATTENTION

Task: {F47FD6A9-FBB4-476E-A138-5231F35EFF29} - \a8088121-b62d-4daf-b20d-dcb898f53a12-4 No Task File <==== ATTENTION

Task: {F4AEA50C-2E7B-4EA4-B06B-BE8FAFE1E177} - \fec3efde-451b-433b-805b-d4e7bfd155d6-1 No Task File <==== ATTENTION

Task: {F4CA6146-7D46-4F92-B418-11C3354A3AFC} - \2efb3419-93d0-4e62-ad83-5127fdbc5312-5 No Task File <==== ATTENTION

Task: {F8EB3255-F74C-4639-87A6-DB91D1EAC074} - \f6bf9a3b-d86a-4966-b5ff-82172eedb92d-5 No Task File <==== ATTENTION

Task: {FBA00C7B-4505-4E2F-9029-84E7C6A5F588} - \be5be715-bda5-4685-8a0e-d1d7282332cb-5_user No Task File <==== ATTENTION

Task: {FD33C1D8-BC6D-4EC0-A17B-0EAE43F5D234} - \81b2a06d-cd33-4254-8123-b218c4537999-6 No Task File <==== ATTENTION
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.





Frische FRST logs bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam
advanced system protector entfernen, anyprotect entfernen, babylon toolbar on ie entfernen, bingbar, browsefox, browsefox 3.0.0 entfernen, deeal entfernen, delta chrome toolbar entfernen, delta toolbar entfernen, iminent entfernen, linkury, mypc backup entfernen, newtab, optimizer pro v3.0 entfernen, pricora 12.0 entfernen, protectwindowsmanager.exe, pup.optional.babylontoolbar.a, pup.optional.delta.a, pup.optional.iminent.a, pup.optional.quickshare.a, remote desktop access entfernen, search protect entfernen, supreme savings entfernen, tuto4pc_fr_62 entfernen, vcredist, wajam entfernen, webssearches uninstall entfernen, windowsmangerprotect20.0.0.502 entfernen, winservice86 entfernen, yahoo community smartbar, yahoo community smartbar entfernen



Ähnliche Themen: Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam


  1. Windows 7 - 64bit: PC sehr langsam, Vermutung Malware, Toshiba Service Station Problem
    Log-Analyse und Auswertung - 01.07.2015 (20)
  2. Relativ neuer Laptop langsam geworden. Viren?
    Plagegeister aller Art und deren Bekämpfung - 11.06.2015 (21)
  3. Windows 7: Rechner langsam und voll mit Viren/Trojana/Malware
    Log-Analyse und Auswertung - 23.04.2015 (25)
  4. Viren, Malware usw. vom Laptop entfernen
    Plagegeister aller Art und deren Bekämpfung - 19.12.2014 (5)
  5. Win7 64 Bit Pc-Start macht probleme möglicherweise Viren/malware befall
    Plagegeister aller Art und deren Bekämpfung - 25.09.2014 (3)
  6. Windows 7: Laptop läuft langsam. Versteckte Malware?
    Log-Analyse und Auswertung - 21.04.2014 (5)
  7. [Verdacht] Virus, Malware etc. - Laptop langsam
    Plagegeister aller Art und deren Bekämpfung - 13.01.2014 (9)
  8. Laptop extrem langsam, Firewall nicht aktivierbar, Malwarebytes hat mehrere Viren gefunden
    Log-Analyse und Auswertung - 11.12.2013 (17)
  9. Windows XP Laptop möglicherweise infiziert?
    Plagegeister aller Art und deren Bekämpfung - 10.12.2012 (98)
  10. Viren/Laptop langsam/Probleme beim Booten
    Plagegeister aller Art und deren Bekämpfung - 19.11.2012 (23)
  11. Laptop extrem langsam - Malware oder einfach altersschwäche?
    Log-Analyse und Auswertung - 11.04.2012 (7)
  12. viren % malware gehabt -> os-neuinstallation -> log-dateien erstellt > und nun lahmt laptop
    Log-Analyse und Auswertung - 23.12.2011 (4)
  13. Problem laptop ist sehr langsam !!!
    Plagegeister aller Art und deren Bekämpfung - 30.11.2011 (3)
  14. Vermutlich Problem mit Viren oder Malware
    Log-Analyse und Auswertung - 07.03.2011 (35)
  15. laptop langsam - 3 viren entdeckt
    Plagegeister aller Art und deren Bekämpfung - 22.12.2010 (1)
  16. Laptop auf einmal sehr langsam, Trojaner oder andere Viren?
    Log-Analyse und Auswertung - 17.01.2010 (14)
  17. Mein Laptop ist langsam, meldet Viren und stürzt manchmal ab
    Plagegeister aller Art und deren Bekämpfung - 04.11.2009 (53)

Zum Thema Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam - Hallo Trojaner-Board , ich hatte hier in dem Forum schon einmal das Vergnügen und mir wurde damals sehr gut geholfen. Da ich damals schon einiges gelernt habe wende ich mich - Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam...
Archiv
Du betrachtest: Laptop mit Windows 7: Problem mit Malware und Viren (möglicherweise) PC langsam auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.