Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Windows 8: sehr langsames Internet und viel Werbung

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 24.12.2014, 23:52   #1
caro2712
 
Windows 8: sehr langsames Internet und viel Werbung - Standard

Windows 8: sehr langsames Internet und viel Werbung



Hallo,
ich habe einen neuen Laptop und gleich einen Trojaner bekommen. Ich sollte den Laptop neustarten und danach sagte mein Virenschutzprogramm auch nichts mehr, aber trotzdem habe ich jetzt sehr langsames Internet und viel Werbung. Auch öffnen sich immer ungewollt neue Links. Ich weiß, aber nicht, ob es wirklich an einem Virus liegt.
Bin gerade etwas am verzweifeln
Lg Caro

Alt 25.12.2014, 00:09   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 8: sehr langsames Internet und viel Werbung - Standard

Windows 8: sehr langsames Internet und viel Werbung



Hallo und

Hast du noch weitere Logs (mit Funden)? Malwarebytes und/oder andere Virenscanner, sind die mal fündig geworden?

Ich frage deswegen nach => http://www.trojaner-board.de/125889-...tml#post941520

Bitte keine neuen Virenscans machen sondern erst nur schon vorhandene Logs in CODE-Tags posten!
Relevant sind nur Logs der letzten 7 Tage bzw. seitdem das Problem besteht!




Zudem bitte auch ein Log mit Farbars Tool machen:

Scan mit Farbar's Recovery Scan Tool (FRST)

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)



Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 25.12.2014, 09:32   #3
caro2712
 
Windows 8: sehr langsames Internet und viel Werbung - Standard

Windows 8: sehr langsames Internet und viel Werbung



Danke für die Antwort!
Also hier sind die Funde der Virenscans:

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 24.12.2014
Suchlauf-Zeit: 22:43:44
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2014.12.24.13
Rootkit Datenbank: v2014.12.23.02
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 8.1
CPU: x64
Dateisystem: NTFS
Benutzer: Carolin

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 326758
Verstrichene Zeit: 49 Min, 9 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 10
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe, 2600, Löschen bei Neustart, [eebfa7bf09738ea8b7ef59526c9540c0]
PUP.Optional.SmartWeb.A, C:\Users\Carolin\AppData\Local\SmartWeb\SmartWebHelper.exe, 5736, Löschen bei Neustart, [baf3e77fc6b6fb3b649a4ba49f62a55b]
PUP.Optional.SmartWeb.A, C:\Users\Carolin\AppData\Local\SmartWeb\SmartWebApp.exe, 1920, Löschen bei Neustart, [406d16500f6da4927886faf5926fb14f]
PUP.Optional.VeriStaff, C:\Users\Carolin\AppData\Local\Smartbar\Application\Lrcnta.exe, 8604, Löschen bei Neustart, [e2cbaeb8b7c5fa3cc7b42f2eb34d3fc1]
PUP.Optional.InetStat.A, C:\Users\Carolin\AppData\Roaming\InetStat\inetstat.exe, 1640, Löschen bei Neustart, [9f0ec6a0d7a5a2944e2feb775aa9f808]
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\SafeFinder.exe, 4512, Löschen bei Neustart, [f2bbe185ff7d4ee8231febc7e02416ea]
PUP.Optional.SpeedCheck.A, C:\Program Files (x86)\ver2SpeedCheck\i6SpeedCheckv60.exe, 2584, Löschen bei Neustart, [beefc6a0d5a7b2843ac89ab321e2c937]
PUP.Optional.SpeedCheck.A, C:\Program Files (x86)\ver2SpeedCheck\SpeedCheck.exe, 2968, Löschen bei Neustart, [beefc6a0d5a7b2843ac89ab321e2c937]
PUP.Optional.ConvertAd.A, C:\Users\Carolin\AppData\Local\ConvertAd\CASrv.exe, 2176, Löschen bei Neustart, [7f2edb8bfb81b87e2fe9b69ada297f81]
PUP.Optional.ConvertAd.A, C:\Users\Carolin\AppData\Local\ConvertAd\ConvertAd.exe, 4056, Löschen bei Neustart, [7f2edb8bfb81b87e2fe9b69ada297f81]

Module: 58
PUP.Optional.Conduit.A, C:\Program Files (x86)\ORBTR\orbiter.dll, Löschen bei Neustart, [c9e4ce98e29a2a0c2a715071e21f8f71], 
PUP.Optional.SmartWeb.A, C:\Users\Carolin\AppData\Local\SmartWeb\swhk.dll, Löschen bei Neustart, [8a2395d1daa22c0a6b931fd069986d93], 
PUP.Optional.SmartWeb.A, C:\Users\Carolin\AppData\Local\SmartWeb\swhk.dll, Löschen bei Neustart, [8a2395d1daa22c0a6b931fd069986d93], 
PUP.Optional.SmartWeb.A, C:\Users\Carolin\AppData\Local\SmartWeb\swhk.dll, Löschen bei Neustart, [8a2395d1daa22c0a6b931fd069986d93], 
PUP.Optional.SmartWeb.A, C:\Users\Carolin\AppData\Local\SmartWeb\swhk.dll, Löschen bei Neustart, [8a2395d1daa22c0a6b931fd069986d93], 
PUP.Optional.SmartWeb.A, C:\Users\Carolin\AppData\Local\SmartWeb\swhk.dll, Löschen bei Neustart, [8a2395d1daa22c0a6b931fd069986d93], 
PUP.Optional.SmartWeb.A, C:\Users\Carolin\AppData\Local\SmartWeb\swhk.dll, Löschen bei Neustart, [8a2395d1daa22c0a6b931fd069986d93], 
PUP.Optional.SmartWeb.A, C:\Users\Carolin\AppData\Local\SmartWeb\swhk.dll, Löschen bei Neustart, [8a2395d1daa22c0a6b931fd069986d93], 
PUP.Optional.SmartWeb.A, C:\Users\Carolin\AppData\Local\SmartWeb\swhk.dll, Löschen bei Neustart, [8a2395d1daa22c0a6b931fd069986d93], 
PUP.Optional.SmartWeb.A, C:\Users\Carolin\AppData\Local\SmartWeb\swhk.dll, Löschen bei Neustart, [8a2395d1daa22c0a6b931fd069986d93], 
PUP.Optional.SmartWeb.A, C:\Users\Carolin\AppData\Local\SmartWeb\swhk.dll, Löschen bei Neustart, [8a2395d1daa22c0a6b931fd069986d93], 
PUP.Optional.SmartWeb.A, C:\Users\Carolin\AppData\Local\SmartWeb\swhk.dll, Löschen bei Neustart, [8a2395d1daa22c0a6b931fd069986d93], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\AxInterop.WMPLib.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Interop.WMPLib.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\lrcnt.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\MACTrackBarLib.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\sgml.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\sgmu.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\sidb.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\sidc.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\siem.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\sipb.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\sismlp.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\spbl.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.GUI.Controls.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.GUI.Docking.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.GUI.MainClient.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.BusinessEntities.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Core.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.ChromeLocalPlugin.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.FireFoxLocalPlugin.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.InternetExplorerLocalPlugin.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.Resources.HistoryAndStatsWrapper.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.Resources.LanguageSettings.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\smsp.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\smta.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\smti.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\smtu.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\spbe.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\sppsm.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\sppsm.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\spusm.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\srau.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\srbs.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\srbu.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\srns.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\srom.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\srpdm.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\srsbs.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\srut.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\srut.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\de\Smartbar.Resources.LanguageSettings.resources.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Resources\crdli.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 

Registrierungsschlüssel: 83
PUP.Optional.SearchProtect.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\CltMngSvc, In Quarantäne, [eebfa7bf09738ea8b7ef59526c9540c0], 
PUP.Optional.ClickCaption.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\ccnfd_1_10_0_5, In Quarantäne, [5f4e85e1d8a4ec4a2be3d41340c125db], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\CLASSES\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [3c7199cd5f1df73fa67644cda95a2cd4], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\CLASSES\IESmartBar.BHO, In Quarantäne, [3c7199cd5f1df73fa67644cda95a2cd4], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [3c7199cd5f1df73fa67644cda95a2cd4], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [3c7199cd5f1df73fa67644cda95a2cd4], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\IESmartBar.BHO, In Quarantäne, [3c7199cd5f1df73fa67644cda95a2cd4], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [3c7199cd5f1df73fa67644cda95a2cd4], 
PUP.Optional.QuickShare.A, HKU\S-1-5-21-2119301326-1087569026-166870582-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, Löschen bei Neustart, [3c7199cd5f1df73fa67644cda95a2cd4], 
PUP.Optional.QuickShare.A, HKU\S-1-5-21-2119301326-1087569026-166870582-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, Löschen bei Neustart, [3c7199cd5f1df73fa67644cda95a2cd4], 
PUP.Optional.Snapdo.T, HKU\S-1-5-21-2119301326-1087569026-166870582-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006ee092-9658-4fd6-bd8e-a21a348e59f5}, Löschen bei Neustart, [24894d19146813232be6c5504ab906fa], 
PUP.Optional.Snapdo.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006EE092-9658-4FD6-BD8E-A21A348E59F5}, In Quarantäne, [24894d19146813232be6c5504ab906fa], 
PUP.Optional.SearchProtect.A, HKU\S-1-5-21-2119301326-1087569026-166870582-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}, Löschen bei Neustart, [129bd98dd1abdd594e0132a669990cf4], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{11111111-1111-1111-1111-110611171162}, In Quarantäne, [fbb2d3932d4fb284a03f238c2bdaf20e], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{44444444-4444-4444-4444-440644174462}, In Quarantäne, [fbb2d3932d4fb284a03f238c2bdaf20e], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{55555555-5555-5555-5555-550655175562}, In Quarantäne, [fbb2d3932d4fb284a03f238c2bdaf20e], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{66666666-6666-6666-6666-660666176662}, In Quarantäne, [fbb2d3932d4fb284a03f238c2bdaf20e], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{55555555-5555-5555-5555-550655175562}, In Quarantäne, [fbb2d3932d4fb284a03f238c2bdaf20e], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{66666666-6666-6666-6666-660666176662}, In Quarantäne, [fbb2d3932d4fb284a03f238c2bdaf20e], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{44444444-4444-4444-4444-440644174462}, In Quarantäne, [fbb2d3932d4fb284a03f238c2bdaf20e], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\CLASSES\255ab810f328013182ce5118752c52d60061762.BHO.1, In Quarantäne, [fbb2d3932d4fb284a03f238c2bdaf20e], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{11111111-1111-1111-1111-110611171162}, In Quarantäne, [fbb2d3932d4fb284a03f238c2bdaf20e], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\CLASSES\255ab810f328013182ce5118752c52d60061762.BHO, In Quarantäne, [fbb2d3932d4fb284a03f238c2bdaf20e], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\255ab810f328013182ce5118752c52d60061762.BHO, In Quarantäne, [fbb2d3932d4fb284a03f238c2bdaf20e], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\255ab810f328013182ce5118752c52d60061762.BHO.1, In Quarantäne, [fbb2d3932d4fb284a03f238c2bdaf20e], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-2119301326-1087569026-166870582-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{11111111-1111-1111-1111-110611171162}, Löschen bei Neustart, [fbb2d3932d4fb284a03f238c2bdaf20e], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-2119301326-1087569026-166870582-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{11111111-1111-1111-1111-110611171162}, Löschen bei Neustart, [fbb2d3932d4fb284a03f238c2bdaf20e], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{22222222-2222-2222-2222-220622172262}, In Quarantäne, [fbb2d3932d4fb284a03f238c2bdaf20e], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\CLASSES\255ab810f328013182ce5118752c52d60061762.Sandbox.1, In Quarantäne, [fbb2d3932d4fb284a03f238c2bdaf20e], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\CLASSES\255ab810f328013182ce5118752c52d60061762.Sandbox, In Quarantäne, [fbb2d3932d4fb284a03f238c2bdaf20e], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\255ab810f328013182ce5118752c52d60061762.Sandbox, In Quarantäne, [fbb2d3932d4fb284a03f238c2bdaf20e], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\255ab810f328013182ce5118752c52d60061762.Sandbox.1, In Quarantäne, [fbb2d3932d4fb284a03f238c2bdaf20e], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\CLASSES\CLSID\{22222222-2222-2222-2222-220622172262}, In Quarantäne, [fbb2d3932d4fb284a03f238c2bdaf20e], 
PUP.Optional.SmartWeb.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\SmartWeb, In Quarantäne, [79347fe7f3895adc89753eb1fa075ea2], 
PUP.Optional.WebInstrNew.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\webinstrNewH, In Quarantäne, [9a132046dba19d99c76ad8831fe4c937], 
PUP.Optional.InetStat.A, HKU\S-1-5-21-2119301326-1087569026-166870582-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\InetStat, Löschen bei Neustart, [9f0ec6a0d7a5a2944e2feb775aa9f808], 
PUP.Optional.OmigaPlus.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\omiga-plus uninstall, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.SearchProtect.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\SearchProtect, In Quarantäne, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\APPCOMPATFLAGS\INSTALLEDSDB\{8a4d5a43-c64a-45ab-bdf4-804fe18ceafd}, In Quarantäne, [703dda8cf08cc96d6f2b884f8f75ce32], 
PUP.Optional.SearchProtect, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\APPCOMPATFLAGS\INSTALLEDSDB\{cf2797aa-b7ec-e311-8ed9-005056c00008}, In Quarantäne, [4865570f700c270f168391468d7734cc], 
PUP.Optional.ClickCaption.A, HKLM\SOFTWARE\WOW6432NODE\ClickCaption_1.10.0.5, In Quarantäne, [456846207c00ed499897e77a877cc040], 
PUP.Optional.GamesDesktop.A, HKLM\SOFTWARE\WOW6432NODE\GAMESDESKTOP, In Quarantäne, [c1ec01653b410c2a6b40be9e748fcc34], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\HQPro-Video 1.6V24.12, In Quarantäne, [0ba28bdb97e5dd59c352d38f9b6809f7], 
PUP.Optional.ISearch.A, HKLM\SOFTWARE\WOW6432NODE\omiga-plusSoftware, In Quarantäne, [a80578eedca0db5b65169c2ff113db25], 
PUP.Optional.WPM.A, HKLM\SOFTWARE\WOW6432NODE\supWindowsMangerProtect, In Quarantäne, [5657491d720a9d99d1a25182956f59a7], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\GLOBALUPDATE\UPDATE, In Quarantäne, [a8052442512b91a5afd19ed8a26158a8], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\INSTALLEDBROWSEREXTENSIONS\19979, In Quarantäne, [3f6e8cdab0cc280edc6db7da3ac98f71], 
PUP.Optional.GamesDesktop.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\gmsd_de_39_is1, In Quarantäne, [03aa3a2c4c3089ade23f71ecc53e20e0], 
PUP.Optional.GamesDesktop.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\gmsd_de_40_is1, In Quarantäne, [c3ea78eebfbdb77f28f91f3eeb188977], 
PUP.Optional.VOPackage, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\VOPACKAGE, In Quarantäne, [dad3b9ad3e3ec076d50dcea736cdbf41], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLAPLUGINS\@staging.google.com/globalUpdate Update;version=10, In Quarantäne, [1a935f07027ab87ed29dc016758f946c], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLAPLUGINS\@staging.google.com/globalUpdate Update;version=4, In Quarantäne, [ecc197cf8fed7bbb007005d1bc489d63], 
PUP.Optional.SearchProtect.A, HKLM\SOFTWARE\WOW6432NODE\SEARCHPROTECT, In Quarantäne, [416cd5917b017db96523b1c9c63dbe42], 
PUP.Optional.Orbiter.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\Orbiter, In Quarantäne, [3d70f76faad214228a2dda035ca81be5], 
PUP.Optional.WindowsMangerProtect.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\EVENTLOG\APPLICATION\WindowsMangerProtect, In Quarantäne, [fab3fe6865172c0a9dc972f133d0e020], 
PUP.Optional.SearchProtect, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SPPD, In Quarantäne, [505d283e453759dd16d23c37b44f4bb5], 
PUP.Optional.CrossRider.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\HQPro-Video 1.6V24.12, Löschen bei Neustart, [238a6501017b46f0c552233f05fe738d], 
PUP.Optional.SmartBar, HKU\S-1-5-21-2119301326-1087569026-166870582-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SmartbarBackup, Löschen bei Neustart, [88250d596715a98d9910f9d2986c16ea], 
PUP.Optional.SmartBar, HKU\S-1-5-21-2119301326-1087569026-166870582-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SmartbarLog, Löschen bei Neustart, [c3eae284a4d8f5417f29ffccd92b738d], 
PUP.Optional.Tuto4PC.A, HKU\S-1-5-21-2119301326-1087569026-166870582-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\TutoTag, Löschen bei Neustart, [7c314224daa20a2cd0d28254c63ee719], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-2119301326-1087569026-166870582-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\Crossrider, Löschen bei Neustart, [04a9d88e720a171f9e1df8cf3bc9eb15], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-2119301326-1087569026-166870582-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\HQPro-Video 1.6V24.12, Löschen bei Neustart, [3677e284c0bca98d9d7a7ae8d72cb24e], 
PUP.Optional.InstallCore.A, HKU\S-1-5-21-2119301326-1087569026-166870582-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE\1I1T1Q1S, Löschen bei Neustart, [b9f43c2a1864ab8bd0a2afee7093a25e], 
PUP.Optional.InstallCore.A, HKU\S-1-5-21-2119301326-1087569026-166870582-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE, Löschen bei Neustart, [a30a1254fd7f6ec899f4466ddc28e21e], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-2119301326-1087569026-166870582-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\19979, Löschen bei Neustart, [a8051e489be168ce2a300466ed16a45c], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-2119301326-1087569026-166870582-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\HQ-VideoV24.12, Löschen bei Neustart, [565762045a226dc96c6a64fae023c838], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\GOOGLEUPDATE.EXE, In Quarantäne, [0e9f4620d7a58da944e9e857fd0645bb], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\GOOGLEUPDATE.EXE, In Quarantäne, [0e9f4620d7a58da944e9e857fd0645bb], 
PUP.Optional.SpeedCheck.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{E4102FF1-EE96-28B1-0F63-B2572E73D0EE}, In Quarantäne, [beefc6a0d5a7b2843ac89ab321e2c937], 
PUP.Optional.SpeedCheck.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{30846AE5-E209-1BF0-3F1F-4E62431FAF94}, In Quarantäne, [beefc6a0d5a7b2843ac89ab321e2c937], 
PUP.Optional.SpeedCheck.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{667CD606-CA38-04B6-1BC9-60E072294487}, In Quarantäne, [beefc6a0d5a7b2843ac89ab321e2c937], 
PUP.Optional.SpeedCheck.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{667CD606-CA38-04B6-1BC9-60E072294487}, In Quarantäne, [beefc6a0d5a7b2843ac89ab321e2c937], 
PUP.Optional.SpeedCheck.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{30846AE5-E209-1BF0-3F1F-4E62431FAF94}, In Quarantäne, [beefc6a0d5a7b2843ac89ab321e2c937], 
PUP.Optional.SpeedCheck.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{E4102FF1-EE96-28B1-0F63-B2572E73D0EE}, In Quarantäne, [beefc6a0d5a7b2843ac89ab321e2c937], 
PUP.Optional.SpeedCheck.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{E4102FF1-EE96-28B1-0F63-B2572E73D0EE}, In Quarantäne, [beefc6a0d5a7b2843ac89ab321e2c937], 
PUP.Optional.SpeedCheck.A, HKLM\SOFTWARE\CLASSES\CLSID\{E4102FF1-EE96-28B1-0F63-B2572E73D0EE}, In Quarantäne, [beefc6a0d5a7b2843ac89ab321e2c937], 
PUP.Optional.SpeedCheck.A, HKLM\SOFTWARE\CLASSES\CLSID\{E4102FF1-EE96-28B1-0F63-B2572E73D0EE}\INPROCSERVER32, In Quarantäne, [beefc6a0d5a7b2843ac89ab321e2c937], 
PUP.Optional.SpeedCheck.A, HKU\S-1-5-21-2119301326-1087569026-166870582-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{E4102FF1-EE96-28B1-0F63-B2572E73D0EE}, Löschen bei Neustart, [beefc6a0d5a7b2843ac89ab321e2c937], 
PUP.Optional.SpeedCheck.A, HKU\S-1-5-21-2119301326-1087569026-166870582-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{E4102FF1-EE96-28B1-0F63-B2572E73D0EE}, Löschen bei Neustart, [beefc6a0d5a7b2843ac89ab321e2c937], 
PUP.Optional.SpeedCheck.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\CCF24889-A2CF-0A23-675F-901D08DC2B3A, In Quarantäne, [beefc6a0d5a7b2843ac89ab321e2c937], 
PUP.Optional.ConvertAd.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\serverca, In Quarantäne, [7f2edb8bfb81b87e2fe9b69ada297f81], 
PUP.Optional.ConvertAd.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\ConvertAd, In Quarantäne, [7f2edb8bfb81b87e2fe9b69ada297f81], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\HQPro-Video 1.6V24.12, In Quarantäne, [a904bea8a5d76acc581b3121e81bf808], 

Registrierungswerte: 10
PUP.Optional.SmartWeb.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|SmartWeb, C:\Users\Carolin\AppData\Local\SmartWeb\SmartWebHelper.exe, In Quarantäne, [baf3e77fc6b6fb3b649a4ba49f62a55b]
PUP.Optional.InetStat.A, HKU\S-1-5-21-2119301326-1087569026-166870582-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|InetStat, C:\Users\Carolin\AppData\Roaming\InetStat\inetstat.exe, Löschen bei Neustart, [9f0ec6a0d7a5a2944e2feb775aa9f808]
PUP.Optional.SmartBar, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{ae07101b-46d4-4a98-af68-0333ea26e113}, Smartbar, In Quarantäne, [5459bea83547f442796d224a61a224dc]
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\GLOBALUPDATE\UPDATE|path, C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe, In Quarantäne, [a8052442512b91a5afd19ed8a26158a8]
PUP.Optional.SmartBar, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{ae07101b-46d4-4a98-af68-0333ea26e113}, Smartbar, In Quarantäne, [d3da91d5c7b53ef8b72fe488dd265aa6]
PUP.Optional.VOPackage, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\VOPACKAGE|UninstallString, "C:\Users\Carolin\AppData\Roaming\VOPackage\uninstall.exe", In Quarantäne, [dad3b9ad3e3ec076d50dcea736cdbf41]
PUP.Optional.SearchProtect.A, HKLM\SOFTWARE\WOW6432NODE\SEARCHPROTECT|InstallDir, C:\PROGRA~2\SearchProtect, In Quarantäne, [416cd5917b017db96523b1c9c63dbe42]
PUP.Optional.SearchProtect, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SPPD|ImagePath, \??\C:\WINDOWS\system32\drivers\SPPD.sys, In Quarantäne, [505d283e453759dd16d23c37b44f4bb5]
PUP.Optional.InstallCore.A, HKU\S-1-5-21-2119301326-1087569026-166870582-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE|tb, zr2X2X1G1S1F2V1S2Q0V, Löschen bei Neustart, [a30a1254fd7f6ec899f4466ddc28e21e]
PUP.Optional.SmartBar.A, HKU\S-1-5-21-2119301326-1087569026-166870582-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|Browser Infrastructure Helper, C:\Users\Carolin\AppData\Local\Smartbar\Application\SafeFinder.exe startup, Löschen bei Neustart, [f2bbe185ff7d4ee8231febc7e02416ea]

Registrierungsdaten: 15
PUP.Optional.SearchProtect.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINDOWS|AppInit_DLLs, C:\PROGRA~2\SearchProtect\SearchProtect\bin\VC64Loader.dll C:\Users\Carolin\AppData\Local\Smartbar\Application\Resources\crdlil64.dll, Gut: (), Schlecht: (C:\PROGRA~2\SearchProtect\SearchProtect\bin\VC64Loader.dll),Ersetzt,[2687234349335ed8d4d204a7a25f39c7]
PUP.Optional.SearchProtect.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINDOWS|AppInit_DLLs, c:\progra~2\searchprotect\searchprotect\bin\vc32loader.dll c:\users\carolin\appdata\local\smartbar\application\resources\crdlil.dll, Gut: (), Schlecht: (c:\progra~2\searchprotect\searchprotect\bin\vc32loader.dll),Ersetzt,[aeffbda956260135a105575450b1a25e]
PUP.Optional.SmartBar.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINDOWS|AppInit_DLLs, c:\progra~2\searchprotect\searchprotect\bin\vc32loader.dll c:\users\carolin\appdata\local\smartbar\application\resources\crdlil.dll, Gut: (), Schlecht: (c:\users\carolin\appdata\local\smartbar\application\resources\crdlil.dll),Ersetzt,[6449c2a4c9b39c9acd8a6bbafd06cb35]
PUP.Optional.SmartBar.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINDOWS|AppInit_DLLs, C:\PROGRA~2\SearchProtect\SearchProtect\bin\VC64Loader.dll C:\Users\Carolin\AppData\Local\Smartbar\Application\Resources\crdlil64.dll, Gut: (), Schlecht: (C:\Users\Carolin\AppData\Local\Smartbar\Application\Resources\crdlil64.dll),Ersetzt,[6449c2a4c9b39c9acd8a6bbafd06cb35]
PUP.Optional.OmigaPlus.A, HKLM\SOFTWARE\CLIENTS\STARTMENUINTERNET\IEXPLORE.EXE\SHELL\OPEN\COMMAND, C:\Program Files\Internet Explorer\iexplore.exe hxxp://isearch.omiga-plus.com/?type=sc&ts=1419442344&from=tugs&uid=ST1000LM024XHN-M101MBB_S30YJ9BF704871, Gut: (iexplore.exe), Schlecht: (C:\Program Files\Internet Explorer\iexplore.exe hxxp://isearch.omiga-plus.com/?type=sc&ts=1419442344&from=tugs&uid=ST1000LM024XHN-M101MBB_S30YJ9BF704871),Ersetzt,[d4d955115626bd79fddedca1c3428f71]
PUP.Optional.Qone8, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {33BB0A4E-99AF-4226-BDF6-49120163DE86}, Gut: ({0633EE93-D776-472f-A0FF-E1416B8B2E3A}), Schlecht: ({33BB0A4E-99AF-4226-BDF6-49120163DE86}),Ersetzt,[cae36ff7bdbf75c168a67507ad581ae6]
PUP.Optional.OmigaPlus.A, HKLM\SOFTWARE\WOW6432NODE\CLIENTS\STARTMENUINTERNET\IEXPLORE.EXE\SHELL\OPEN\COMMAND, C:\Program Files\Internet Explorer\iexplore.exe hxxp://isearch.omiga-plus.com/?type=sc&ts=1419442344&from=tugs&uid=ST1000LM024XHN-M101MBB_S30YJ9BF704871, Gut: (iexplore.exe), Schlecht: (C:\Program Files\Internet Explorer\iexplore.exe hxxp://isearch.omiga-plus.com/?type=sc&ts=1419442344&from=tugs&uid=ST1000LM024XHN-M101MBB_S30YJ9BF704871),Ersetzt,[5f4e0f578bf160d619c2bfbeae5737c9]
PUP.Optional.SafeFinder.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx880JXKe86_GbHG1dd3_ZUO-uqd1Km_genQ6KgCDdpDiHlEpVY6SMnloPVDNdw86dHZHJx1ShWKsPMsRsCNwOOqa-U7yCSBM7RW6lgfDelHJapaCQ8yZuFroWanUzlChGD0ESdSo9g9NT-uwpXumDQDA7KmifWgGeSPU5quwnraA,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx880JXKe86_GbHG1dd3_ZUO-uqd1Km_genQ6KgCDdpDiHlEpVY6SMnloPVDNdw86dHZHJx1ShWKsPMsRsCNwOOqa-U7yCSBM7RW6lgfDelHJapaCQ8yZuFroWanUzlChGD0ESdSo9g9NT-uwpXumDQDA7KmifWgGeSPU5quwnraA,,&q={searchTerms}),Ersetzt,[a409590d64185cda57a6fb757b8aec14]
PUP.Optional.SafeFinder.A, HKU\S-1-5-21-2119301326-1087569026-166870582-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Page, hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx880JXKe86_GbHG1dd3_ZUO-uqd1Km_genQ6KgCDdpDiHlEpVY6SMnloPVDNdw86dHZHJx1ShWKsPMsRsCNwOOqa-U7yCSBM7RW6lgfDelHJapaCQ8yZuFroWanUzlChGD0ESdSo9g9NT-uwpXumDQDA7KmifWgGeSPU5quwnraA,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx880JXKe86_GbHG1dd3_ZUO-uqd1Km_genQ6KgCDdpDiHlEpVY6SMnloPVDNdw86dHZHJx1ShWKsPMsRsCNwOOqa-U7yCSBM7RW6lgfDelHJapaCQ8yZuFroWanUzlChGD0ESdSo9g9NT-uwpXumDQDA7KmifWgGeSPU5quwnraA,,&q={searchTerms}),Löschen bei Neustart,[ecc10a5c1b61f640f5013f3113f2f30d]
PUP.Optional.Trovi.A, HKU\S-1-5-21-2119301326-1087569026-166870582-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://www.trovi.com/?gd=&ctid=CT3331617&octid=EB_ORIGINAL_CTID&ISID=MF595D201-9761-470B-97DE-F0C3E3D8C537&SearchSource=55&CUI=&UM=8&UP=SP9A72D601-8252-4260-8CE6-C06A23861268&SSPV=, Gut: (www.google.com), Schlecht: (hxxp://www.trovi.com/?gd=&ctid=CT3331617&octid=EB_ORIGINAL_CTID&ISID=MF595D201-9761-470B-97DE-F0C3E3D8C537&SearchSource=55&CUI=&UM=8&UP=SP9A72D601-8252-4260-8CE6-C06A23861268&SSPV=),Löschen bei Neustart,[ab02f571adcff4423234df9264a18977]
PUP.Optional.OmigaPlus.A, HKU\S-1-5-21-2119301326-1087569026-166870582-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Page_URL, hxxp://isearch.omiga-plus.com/?type=hp&ts=1419442344&from=tugs&uid=ST1000LM024XHN-M101MBB_S30YJ9BF704871, Gut: (www.google.com), Schlecht: (hxxp://isearch.omiga-plus.com/?type=hp&ts=1419442344&from=tugs&uid=ST1000LM024XHN-M101MBB_S30YJ9BF704871),Löschen bei Neustart,[5855a8be3e3e0c2a14c4d7a6df267090]
PUP.Optional.SafeFinder.A, HKU\S-1-5-21-2119301326-1087569026-166870582-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Bar, hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx880JXKe86_GbHG1dd3_ZUO-uqd1Km_genQ6KgCDdpDiHlEpVY6SMnloPVDNdw86dHZHJx1ShWKsPMsRsCNwOOqa-U7yCSBM7RW6lgfDelHJapaCQ8yZuFroWanUzlChGD0ESdSo9g9NT-uwpXumDQDA7KmifWgGeSPU5quwnraA,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx880JXKe86_GbHG1dd3_ZUO-uqd1Km_genQ6KgCDdpDiHlEpVY6SMnloPVDNdw86dHZHJx1ShWKsPMsRsCNwOOqa-U7yCSBM7RW6lgfDelHJapaCQ8yZuFroWanUzlChGD0ESdSo9g9NT-uwpXumDQDA7KmifWgGeSPU5quwnraA,,&q={searchTerms}),Löschen bei Neustart,[0da01056522a37fff800b4bc36cf9769]
PUP.Optional.SafeFinder.A, HKU\S-1-5-21-2119301326-1087569026-166870582-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Default_Search_URL, hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx880JXKe86_GbHG1dd3_ZUO-uqd1Km_genQ6KgCDdpDiHlEpVY6SMnloPVDNdw86dHZHJx1ShWKsPMsRsCNwOOqa-U7yCSBM7RW6lgfDelHJapaCQ8yZuFroWanUzlChGD0ESdSo9g9NT-uwpXumDQDA7KmifWgGeSPU5quwnraA,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx880JXKe86_GbHG1dd3_ZUO-uqd1Km_genQ6KgCDdpDiHlEpVY6SMnloPVDNdw86dHZHJx1ShWKsPMsRsCNwOOqa-U7yCSBM7RW6lgfDelHJapaCQ8yZuFroWanUzlChGD0ESdSo9g9NT-uwpXumDQDA7KmifWgGeSPU5quwnraA,,&q={searchTerms}),Löschen bei Neustart,[4a634f17a3d9122404f7046c18ed8080]
PUP.Optional.SafeFinder.A, HKU\S-1-5-21-2119301326-1087569026-166870582-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|SearchAssistant, hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx880JXKe86_GbHG1dd3_ZUO-uqd1Km_genQ6KgCDdpDiHlEpVY6SMnloPVDNdw86dHZHJx1ShWKsPMsRsCNwOOqa-U7yCSBM7RW6lgfDelHJapaCQ8yZuFroWanUzlChGD0ESdSo9g9NT-uwpXumDQDA7KmifWgGeSPU5quwnraA,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx880JXKe86_GbHG1dd3_ZUO-uqd1Km_genQ6KgCDdpDiHlEpVY6SMnloPVDNdw86dHZHJx1ShWKsPMsRsCNwOOqa-U7yCSBM7RW6lgfDelHJapaCQ8yZuFroWanUzlChGD0ESdSo9g9NT-uwpXumDQDA7KmifWgGeSPU5quwnraA,,&q={searchTerms}),Löschen bei Neustart,[f6b76501502c63d30af2581803028e72]
PUP.Optional.SafeFinder.A, HKU\S-1-5-21-2119301326-1087569026-166870582-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx880JXKe86_GbHG1dd3_ZUO-uqd1Km_genQ6KgCDdpDiHlEpVY6SMnloPVDNdw86dHZHJx1ShWKsPMsRsCNwOOqa-U7yCSBM7RW6lgfDelHJapaCQ8yZuFroWanUzlChGD0ESdSo9g9NT-uwpXumDQDA7KmifWgGeSPU5quwnraA,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx880JXKe86_GbHG1dd3_ZUO-uqd1Km_genQ6KgCDdpDiHlEpVY6SMnloPVDNdw86dHZHJx1ShWKsPMsRsCNwOOqa-U7yCSBM7RW6lgfDelHJapaCQ8yZuFroWanUzlChGD0ESdSo9g9NT-uwpXumDQDA7KmifWgGeSPU5quwnraA,,&q={searchTerms}),Löschen bei Neustart,[a409590da0dc9a9ce717304021e4d22e]
         
Da fehlt noch etwas, das kommt im nächsten Post.
__________________

Alt 25.12.2014, 09:38   #4
caro2712
 
Windows 8: sehr langsames Internet und viel Werbung - Standard

Windows 8: sehr langsames Internet und viel Werbung



Code:
ATTFilter
Ordner: 93
PUP.Optional.Conduit.A, C:\Program Files (x86)\ORBTR, In Quarantäne, [dfce491d710bcd698a14a8b2bc477f81], 
PUP.Optional.VOPackage, C:\Users\Carolin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VOPackage, In Quarantäne, [416c70f6651724123ca7babb877cac54], 
PUP.Optional.OmigaPlus.A, C:\Users\Carolin\AppData\Roaming\omiga-plus, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.OmigaPlus.A, C:\Users\Carolin\AppData\Roaming\omiga-plus\images, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.OmigaPlus.A, C:\Users\Carolin\AppData\Roaming\omiga-plus\images\code, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\Configs, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\Resources, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\Main, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\Main\bin, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\Main\rep, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\SearchProtect, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\SearchProtect\bin, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\SearchProtect\rep, In Quarantäne, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\bin, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Consent, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\libs, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\protection, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\protectionDS, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\settings, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\uninstall, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\rep, In Quarantäne, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.InetStat.A, C:\Users\Carolin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\InetStat, In Quarantäne, [377601656a12f24425873f9d9a6ad62a], 
Rogue.Multiple, C:\ProgramData\1078601655, In Quarantäne, [515cf571a0dcd660e4fd1203d72ce719], 
Rogue.Multiple, C:\ProgramData\2355320829, In Quarantäne, [505ddf87f5873303e9f8f322c63d1de3], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\CSS, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\ar, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Configs, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\de, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\es, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\fr, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\he, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\it, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\ru, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\nl, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\pt, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Resources, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\tr, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\Configs, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\ServicesPlugins, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\DistributionFiles, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\DistributionFiles\Configs, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\DistributionFiles\Profiles, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\DistributionFiles\RollBack, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\DistributionFiles\RollBack\Profiles, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\SafeFinder.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\SafeFinder.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i\11.127.72.20713, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SearchProtect.A, C:\Users\Carolin\AppData\Local\SearchProtect, Löschen bei Neustart, [66479fc7d4a8d2642fb4f94192717f81], 
PUP.Optional.SearchProtect.A, C:\Users\Carolin\AppData\Local\SearchProtect\SearchProtect, Löschen bei Neustart, [66479fc7d4a8d2642fb4f94192717f81], 
PUP.Optional.SearchProtect.A, C:\Users\Carolin\AppData\Local\SearchProtect\SearchProtect\rep, Löschen bei Neustart, [66479fc7d4a8d2642fb4f94192717f81], 
PUP.Optional.SearchProtect.A, C:\Users\Carolin\AppData\Local\SearchProtect\SearchProtect\STG, In Quarantäne, [66479fc7d4a8d2642fb4f94192717f81], 
PUP.Optional.SearchProtect.A, C:\Users\Carolin\AppData\Local\SearchProtect\UI, Löschen bei Neustart, [66479fc7d4a8d2642fb4f94192717f81], 
PUP.Optional.SearchProtect.A, C:\Users\Carolin\AppData\Local\SearchProtect\UI\rep, Löschen bei Neustart, [66479fc7d4a8d2642fb4f94192717f81], 
PUP.Optional.Extutil.A, C:\Users\Carolin\AppData\Local\Temp\D7ADFCCA-EE7E-442C-9999-C4D14FEF360B, In Quarantäne, [b1fc491dbac2e155d15e29149e655fa1], 
PUP.Optional.Managera.A, C:\Users\Carolin\AppData\Local\Temp\38fdaae5-8e0e-493c-88ec-e05c3be06e42, In Quarantäne, [cfde79edbbc185b19b95d76638cbe31d], 
PUP.Optional.WPM.A, C:\ProgramData\WindowsMangerProtect, In Quarantäne, [39740c5a6616a294b7881924f60d4cb4], 
PUP.Optional.WPM.A, C:\ProgramData\WindowsMangerProtect\update, In Quarantäne, [39740c5a6616a294b7881924f60d4cb4], 
PUP.Optional.GlobalUpdate.A, C:\Users\Carolin\AppData\Local\Temp\comh.356544, In Quarantäne, [0e9f4620d7a58da944e9e857fd0645bb], 
PUP.Optional.SpeedCheck.A, C:\Program Files (x86)\ver2SpeedCheck, Löschen bei Neustart, [beefc6a0d5a7b2843ac89ab321e2c937], 
PUP.Optional.SpeedCheck.A, C:\Program Files (x86)\ver2SpeedCheck\x64, In Quarantäne, [beefc6a0d5a7b2843ac89ab321e2c937], 
PUP.Optional.ConvertAd.A, C:\Users\Carolin\AppData\Local\ConvertAd, Löschen bei Neustart, [7f2edb8bfb81b87e2fe9b69ada297f81], 
PUP.Optional.CrossRider.A, C:\Program Files (x86)\HQPro-Video 1.6V24.12, In Quarantäne, [a904bea8a5d76acc581b3121e81bf808], 
PUP.Optional.ClickCaption.A, C:\Program Files (x86)\ClickCaption_1.10.0.5, In Quarantäne, [8528f373f08cdc5a2702f3602ed5c838], 
PUP.Optional.ClickCaption.A, C:\Program Files (x86)\ClickCaption_1.10.0.5\3rd Party Licenses, In Quarantäne, [8528f373f08cdc5a2702f3602ed5c838], 
PUP.Optional.ClickCaption.A, C:\Program Files (x86)\ClickCaption_1.10.0.5\Service, In Quarantäne, [8528f373f08cdc5a2702f3602ed5c838], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\LocalLow\Smartbar, In Quarantäne, [981524423c40cc6acad53f15cb389b65], 
PUP.Optional.GamesDesktop.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GAMESDESKTOP, In Quarantäne, [4c61b1b568147cbaf3fc13421be802fe], 
PUP.Optional.GamesDesktop.A, C:\Users\Carolin\AppData\Local\gmsd_de_40, In Quarantäne, [dcd1075f087482b430c069ecf112857b], 
PUP.Optional.GamesDesktop.A, C:\Users\Carolin\AppData\Local\gmsd_de_40\gmsd_de_40, In Quarantäne, [dcd1075f087482b430c069ecf112857b], 
PUP.Optional.GamesDesktop.A, C:\Users\Carolin\AppData\Local\gmsd_de_40\gmsd_de_40\1.20, In Quarantäne, [dcd1075f087482b430c069ecf112857b], 
PUP.Optional.GamesDesktop.A, C:\Users\Carolin\AppData\Local\gmsd_de_39, In Quarantäne, [a8056402b1cb023467897dd841c216ea], 
PUP.Optional.GamesDesktop.A, C:\Users\Carolin\AppData\Local\gmsd_de_39\gmsd_de_39, In Quarantäne, [a8056402b1cb023467897dd841c216ea], 
PUP.Optional.GamesDesktop.A, C:\Users\Carolin\AppData\Local\gmsd_de_39\gmsd_de_39\1.20, In Quarantäne, [a8056402b1cb023467897dd841c216ea], 
PUP.Optional.GamesDesktop.A, C:\Program Files (x86)\gmsd_de_39, In Quarantäne, [03aaa8be5e1e63d3668bfd580300827e], 
PUP.Optional.GamesDesktop.A, C:\Program Files (x86)\gmsd_de_40, In Quarantäne, [8c21b9ad1666c76f3eb395c01fe434cc], 

Dateien: 1217
PUP.Optional.Conduit.A, C:\Program Files (x86)\ORBTR\orbiter.dll, Löschen bei Neustart, [c9e4ce98e29a2a0c2a715071e21f8f71], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe, Löschen bei Neustart, [eebfa7bf09738ea8b7ef59526c9540c0], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\SearchProtect\bin\cltmng.exe, Löschen bei Neustart, [f3ba7ceab9c3ef479b0bab00d92832ce], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\bin\cltmngui.exe, Löschen bei Neustart, [5d504224d9a31a1c4f572b80a25f6b95], 
PUP.Optional.SmartWeb.A, C:\Users\Carolin\AppData\Local\SmartWeb\swhk.dll, Löschen bei Neustart, [8a2395d1daa22c0a6b931fd069986d93], 
PUP.Optional.SmartWeb.A, C:\Users\Carolin\AppData\Local\SmartWeb\SmartWebHelper.exe, Löschen bei Neustart, [baf3e77fc6b6fb3b649a4ba49f62a55b], 
PUP.Optional.SmartWeb.A, C:\Users\Carolin\AppData\Local\SmartWeb\SmartWebApp.exe, Löschen bei Neustart, [406d16500f6da4927886faf5926fb14f], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\SearchProtect\bin\VC32.dll, Löschen bei Neustart, [affe6006ea92033302a4f6b503fe27d9], 
PUP.Optional.VeriStaff, C:\Users\Carolin\AppData\Local\Smartbar\Application\Lrcnta.exe, Löschen bei Neustart, [e2cbaeb8b7c5fa3cc7b42f2eb34d3fc1], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\SearchProtect\bin\VC64Loader.dll, Löschen bei Neustart, [2687234349335ed8d4d204a7a25f39c7], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\SearchProtect\bin\VC32Loader.dll, Löschen bei Neustart, [aeffbda956260135a105575450b1a25e], 
PUP.Optional.ClickCaption.A, C:\Windows\System32\drivers\ccnfd_1_10_0_5.sys, In Quarantäne, [5f4e85e1d8a4ec4a2be3d41340c125db], 
PUP.Optional.CrossRider.A, C:\Program Files (x86)\HQPro-Video 1.6V24.12\HQPro-Video 1.6V24.12-bho.dll, In Quarantäne, [fbb2d3932d4fb284a03f238c2bdaf20e], 
PUP.Optional.CrossRider.A, C:\Program Files (x86)\HQPro-Video 1.6V24.12\utils.exe, In Quarantäne, [7736ea7c314b280ee85783bd5da354ac], 
PUP.Optional.SearchProtect.A, C:\Users\Carolin\AppData\Local\Temp\nss3319.tmp, In Quarantäne, [1e8fe1851c6066d07f27feada25ff30d], 
PUP.Optional.SearchProtect.A, C:\Users\Carolin\AppData\Local\Temp\nsr7E4E.tmp\sp-downloader.exe, In Quarantäne, [06a782e489f3a393f57ec6da20e106fa], 
Riskware.Vmdetector, C:\Users\Carolin\AppData\Local\Temp\nsr7E4E.tmp\VMD.dll, In Quarantäne, [139ad98d1963eb4b82837cf2b74e956b], 
PUP.Optional.SearchProtect.A, C:\Users\Carolin\AppData\Local\Temp\nsa5F68.tmp\SPTool.dll, In Quarantäne, [4a6367ffbdbfe94d0d99edbe0bf69c64], 
PUP.Optional.VeriStaff, C:\Users\Carolin\AppData\Local\LPT\LPTInstaller.msi, In Quarantäne, [39741a4c3d3fa294403d4c115ba57c84], 
PUP.Optional.SmartBar, C:\Users\Carolin\AppData\Local\LPT\Smartbar.Monetization.Proxy.ProxyRemover.exe, In Quarantäne, [9f0ee58199e382b45029bf9ea25efc04], 
PUP.Optional.VeriStaff, C:\Users\Carolin\AppData\Local\LPT\srptm.exe, In Quarantäne, [e8c5c79fa7d5de584c3172eb47b9926e], 
PUP.Optional.VeriStaff, C:\Users\Carolin\AppData\Local\LPT\srptsl.exe, In Quarantäne, [d6d70b5b03791620dd9d2637ed13eb15], 
PUP.Optional.SnapDo.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\BrowserHelper.exe, In Quarantäne, [f6b76ff7403c0b2b08eb7e2432cf9f61], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\SmartbarVersionsHelper.exe, In Quarantäne, [c9e46402d7a51422fa48899fa9572ad6], 
PUP.Optional.SmartWeb.A, C:\Users\Carolin\AppData\Local\SmartWeb\uninst.exe, In Quarantäne, [79347fe7f3895adc89753eb1fa075ea2], 
PUP.Optional.SnapDo.A, C:\Users\Carolin\AppData\Local\Temp8863\125.msi, In Quarantäne, [4a63e58194e81e18fff4138f1be6e21e], 
PUP.Optional.SearchProtect.A, C:\Windows\apppatch\apppatch64\VCLdr64.dll, Löschen bei Neustart, [aa0396d0097375c17531fab1e918748c], 
PUP.Optional.SearchProtect.A, C:\Windows\apppatch\nbin\VC32Loader.dll, In Quarantäne, [76377cea3b4133032e786546bb464db3], 
PUP.Optional.SnapDo.A, C:\Windows\Installer\ba129cc5.msi, In Quarantäne, [fdb06afc601c4de9b2418d1508f9d62a], 
PUP.Optional.SmartBar, C:\Windows\Installer\MSI35C0.tmp, In Quarantäne, [f1bc2c3a7ffd46f0205f78b65aa6c739], 
PUP.Optional.SmartBar, C:\Windows\Installer\MSI35C0.tmp-\Smartbar.Installer.CustomActions.dll, In Quarantäne, [bcf14f17a3d9f93d7f00f13d3bc5c040], 
PUP.Optional.Conduit.A, C:\Program Files (x86)\ORBTR\uninstall.exe, In Quarantäne, [dfce491d710bcd698a14a8b2bc477f81], 
PUP.Optional.Conduit.A, C:\Program Files (x86)\ORBTR\Orbt.ext, In Quarantäne, [dfce491d710bcd698a14a8b2bc477f81], 
PUP.Optional.WebInstrNew.A, C:\Windows\System32\drivers\webinstrNewH.sys, In Quarantäne, [9a132046dba19d99c76ad8831fe4c937], 
PUP.Optional.SmartWeb.A, C:\Users\Carolin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SmartWeb.lnk, In Quarantäne, [3776b8ae3943e650d101fa64778c5ca4], 
PUP.Optional.SmartWeb.A, C:\Windows\System32\Tasks\SmartWeb Upgrade Trigger Task, In Quarantäne, [4469cf97413b9a9c1cb9f7679b68b14f], 
PUP.Optional.InetStat.A, C:\Users\Carolin\AppData\Roaming\InetStat\inetstat.exe, Löschen bei Neustart, [9f0ec6a0d7a5a2944e2feb775aa9f808], 
PUP.Optional.SpeedCheck.A, C:\Windows\Tasks\SpeedCheck Update.job, In Quarantäne, [01ac4c1a59238caacd77ee7bb44faf51], 
PUP.Optional.Speedcheck.A, C:\Windows\System32\Tasks\SpeedCheck Update, In Quarantäne, [4568d0966a12f046e5603633679c4ab6], 
PUP.Optional.VOPackage, C:\Users\Carolin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VOPackage\Configure.lnk, In Quarantäne, [416c70f6651724123ca7babb877cac54], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\10b63a96-59a3-4488-b0db-7fbc62f007a1-1, In Quarantäne, [4b625e080577ae8881fabbbbd92adf21], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\10b63a96-59a3-4488-b0db-7fbc62f007a1-2, In Quarantäne, [2c81adb91468270f720900761ee5e41c], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\10b63a96-59a3-4488-b0db-7fbc62f007a1-5, In Quarantäne, [307d5e08c5b752e4f18a205635ce37c9], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\10b63a96-59a3-4488-b0db-7fbc62f007a1-5_user, In Quarantäne, [54593d29d8a4e155a2d9d5a157ac2ad6], 
PUP.Optional.OmigaPlus.A, C:\Users\Carolin\AppData\Roaming\omiga-plus\MessageBox.xml, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.OmigaPlus.A, C:\Users\Carolin\AppData\Roaming\omiga-plus\412.json, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.OmigaPlus.A, C:\Users\Carolin\AppData\Roaming\omiga-plus\uninstallDlg2.xml, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.OmigaPlus.A, C:\Users\Carolin\AppData\Roaming\omiga-plus\UninstallManager.exe, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.OmigaPlus.A, C:\Users\Carolin\AppData\Roaming\omiga-plus\images\bg.png, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.OmigaPlus.A, C:\Users\Carolin\AppData\Roaming\omiga-plus\images\bg1.png, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.OmigaPlus.A, C:\Users\Carolin\AppData\Roaming\omiga-plus\images\bk_shadow.png, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.OmigaPlus.A, C:\Users\Carolin\AppData\Roaming\omiga-plus\images\button.png, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.OmigaPlus.A, C:\Users\Carolin\AppData\Roaming\omiga-plus\images\button1.png, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.OmigaPlus.A, C:\Users\Carolin\AppData\Roaming\omiga-plus\images\checkbox.png, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.OmigaPlus.A, C:\Users\Carolin\AppData\Roaming\omiga-plus\images\checkbox_select.png, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.OmigaPlus.A, C:\Users\Carolin\AppData\Roaming\omiga-plus\images\checked.png, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.OmigaPlus.A, C:\Users\Carolin\AppData\Roaming\omiga-plus\images\close.png, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.OmigaPlus.A, C:\Users\Carolin\AppData\Roaming\omiga-plus\images\loading_bg.png, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.OmigaPlus.A, C:\Users\Carolin\AppData\Roaming\omiga-plus\images\loading_light.png, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.OmigaPlus.A, C:\Users\Carolin\AppData\Roaming\omiga-plus\images\min.png, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.OmigaPlus.A, C:\Users\Carolin\AppData\Roaming\omiga-plus\images\scrollbar.bmp, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.OmigaPlus.A, C:\Users\Carolin\AppData\Roaming\omiga-plus\images\Thumbs.db, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.OmigaPlus.A, C:\Users\Carolin\AppData\Roaming\omiga-plus\images\unchecked.png, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.OmigaPlus.A, C:\Users\Carolin\AppData\Roaming\omiga-plus\images\code\code1.jpg, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.OmigaPlus.A, C:\Users\Carolin\AppData\Roaming\omiga-plus\images\code\code2.jpg, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.OmigaPlus.A, C:\Users\Carolin\AppData\Roaming\omiga-plus\images\code\code3.jpg, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.OmigaPlus.A, C:\Users\Carolin\AppData\Roaming\omiga-plus\images\code\code4.jpg, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.OmigaPlus.A, C:\Users\Carolin\AppData\Roaming\omiga-plus\images\code\code5.jpg, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.OmigaPlus.A, C:\Users\Carolin\AppData\Roaming\omiga-plus\images\code\code6.jpg, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.OmigaPlus.A, C:\Users\Carolin\AppData\Roaming\omiga-plus\images\code\Thumbs.db, In Quarantäne, [4e5f6afcfc800135aae1ccadb54e1be5], 
PUP.Optional.Trovi.A, C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.trovi.com_0.localstorage, In Quarantäne, [a6075115c8b4f6407d1e13711de631cf], 
PUP.Optional.Trovi.A, C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.trovi.com_0.localstorage-journal, In Quarantäne, [4568c0a6f884e452514a2f55e51e6a96], 
PUP.Optional.VOPackage.A, C:\Users\Carolin\AppData\Roaming\VOPackage\VOPackage.exe, In Quarantäne, [8d203333a5d73600ebf5ed99976cdb25], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\PublisherSettings.xml, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\Community.CsharpSqlite.dll, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\Community.CsharpSqlite.SQLiteClient.dll, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\linmsl.exe, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\linmsl.exe.config, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\lrrot.dll, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\NewConfig.txt, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\Newtonsoft.Json.dll, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\Proxy.Lib.dll, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\ProxySettings.dll, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\Smartbar.Common.dll, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\Smartbar.Communication.dll, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\Smartbar.Communication.NamedPipe.dll, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\Smartbar.Infrastructure.Utilities.dll, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\Smartbar.Monetization.Proxy.ProxyService.dll, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\Smartbar.Personalization.Common.dll, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\Smartbar.Resources.HistoryAndStatsWrapper.dll, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\smia.exe, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\smia.exe.config, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\smia64.exe, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\smia64.exe.config, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\sppsm.dll, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\spusm.dll, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\srbs.dll, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\srbu.dll, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\sreu.dll, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\srpdm.dll, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\srprl.dll, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\srpt.dll, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\srptc.dll, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\srptm.exe.config, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\srptsl.exe.config, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\srut.dll, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\UserSettings.xml, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\XMLOperations.xml, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\Configs\BrowserSettings.xml, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\Configs\LPTMapping.xml, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\Configs\Timers.xml, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\Resources\crdli.dll, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\Resources\crdli64.dll, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\Resources\crdlil.dll, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\Resources\crdlil64.dll, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\Resources\LPT.xml, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\Resources\ntdis_32.dll, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.Linkury.A, C:\Users\Carolin\AppData\Local\LPT\Resources\ntdis_64.dll, In Quarantäne, [58555c0ade9e043204b98413a85b748c], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\EULA.txt, In Quarantäne, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\Main\bin\SPtool.dll, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\Main\bin\uninstall.exe, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\Main\rep\cfi.bin, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\Main\rep\edk.bin, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\Main\rep\pni.bin, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\Main\rep\SystemRepository.dat, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\Main\rep\trn.bin, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\SearchProtect\bin\RN32.dll, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\SearchProtect\bin\SPtool64.exe, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\SearchProtect\bin\VC64.dll, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\settings.html, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\style.css, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Consent\consent.css, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Consent\consent.html, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Consent\consent.js, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Consent\defaults.js, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\bgUninstall.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\hez-def-grey.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\Apply-default.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\Apply-onclick.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\Apply-Rollover.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\bg-dia.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\bg-uninstall.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\bg-with-logo.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\bg.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\bgNotif.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\bgSettings.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\bgSettingsDS.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\btnBlue.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\btnClose.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\btnSilver.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\button-bg.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\checkbox.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\checkbox_checked.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\checkbox_def.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\close-win-def.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\close-win-over-click.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\gray-bg.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\hez-def.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\hez-selected.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\hez.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\icon-win.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\Icon.ico, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\info-icon.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\menu-rollover.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\menu-selected.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\radio-button-def.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\radio-button-selected.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\radio-button.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\radio-button2.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\Settings-icon.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\SP_DialogBG.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\text-field.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\v.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\Images\x.png, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\libs\defaults.js, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\libs\DialogAPI.js, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\libs\dialogUtils.js, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\libs\jquery.1.7.1.min.js, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\libs\json2.min.js, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\libs\main.js, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\protection\defaults.js, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\protection\protection.css, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\protection\protection.html, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\protection\protection.js, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\protectionDS\defaults.js, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\protectionDS\protectionDS.css, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\protectionDS\protectionDS.html, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\protectionDS\protectionDS.js, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\settings\defaults.js, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\settings\settings.css, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\settings\settings.html, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\settings\settings.js, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\uninstall\defaults.js, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\uninstall\uninstall.css, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\uninstall\uninstall.html, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.SearchProtect.A, C:\Program Files (x86)\SearchProtect\UI\dialogs\uninstall\uninstall.js, Löschen bei Neustart, [278650163547bd79b3d7efce788cfc04], 
PUP.Optional.CrossRider.T, C:\Windows\Tasks\10b63a96-59a3-4488-b0db-7fbc62f007a1-1.job, In Quarantäne, [614ca6c0b4c869cd7497c60ec341b54b], 
PUP.Optional.CrossRider.T, C:\Windows\Tasks\10b63a96-59a3-4488-b0db-7fbc62f007a1-2.job, In Quarantäne, [624b5115d7a5a88e5ead864e44c0a759], 
PUP.Optional.CrossRider.T, C:\Windows\Tasks\10b63a96-59a3-4488-b0db-7fbc62f007a1-5.job, In Quarantäne, [a805b2b4225a03335faca034986c619f], 
PUP.Optional.CrossRider.T, C:\Windows\Tasks\10b63a96-59a3-4488-b0db-7fbc62f007a1-5_user.job, In Quarantäne, [2e7f6bfb4e2e2f07d338458f4cb8c53b], 
PUP.Optional.SearchProtect, C:\Windows\apppatch\Custom\Custom64\{cf2797aa-b7ec-e311-8ed9-005056c00008}.sdb, In Quarantäne, [238a2541c6b62c0abedf01d636ce9b65], 
PUP.Optional.ReMarkable.A, C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.re-markable00.re-markable.net_0.localstorage, Löschen bei Neustart, [426bd591196301355c27964232d27f81], 
PUP.Optional.ReMarkable.A, C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.re-markable00.re-markable.net_0.localstorage-journal, Löschen bei Neustart, [7637b9adafcdee488bf84a8ed1332cd4], 
PUP.Optional.InetStat.A, C:\Users\Carolin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\InetStat\InetStat.lnk, In Quarantäne, [377601656a12f24425873f9d9a6ad62a], 
PUP.Optional.Vitruvian.A, C:\Users\Carolin\AppData\Local\Temp\vitruvian-installer-hardwareprofile-v0001, In Quarantäne, [1598ee788def171f8f46726ace365aa6], 
PUP.Optional.Vitruvian.A, C:\Users\Carolin\AppData\Local\Temp\vitruvian-installer-install-v0003, In Quarantäne, [04a971f597e5a294fcd9429af31119e7], 
PUP.Optional.Vitruvian.A, C:\Users\Carolin\AppData\Local\Temp\vitruvian-installer-processes-v0002, In Quarantäne, [dcd1174f1f5d280e3e972eae39cb47b9], 
PUP.Optional.Vitruvian.A, C:\Users\Carolin\AppData\Local\Temp\vitruvian-installer-scheduledtasks-v0001, In Quarantäne, [1c91b4b2aeceda5c2fa696461de7ce32], 
PUP.Optional.Vitruvian.A, C:\Users\Carolin\AppData\Local\Temp\vitruvian-installer-softwareregkeys-v0002, In Quarantäne, [76371e4894e8e74fe5f021bb4fb52ed2], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\SafeFinder.exe, Löschen bei Neustart, [f2bbe185ff7d4ee8231febc7e02416ea], 
Rogue.Multiple, C:\ProgramData\1078601655\BIT558A.tmp, In Quarantäne, [515cf571a0dcd660e4fd1203d72ce719], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\AxInterop.WMPLib.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\BrowserHelper.exe.config, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\ChromeHost.exe, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\ChromeHost.exe.config, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Community.CsharpSqlite.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Community.CsharpSqlite.SQLiteClient.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\DomainBlackList.xml, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\IEButton.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Interop.SHDocVw.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Interop.WMPLib.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\lrcnt.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Lrcnta.exe.config, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\lrrot.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\MACTrackBarLib.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Microsoft.mshtml.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.Common.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\SafeFinder.exe.config, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\sb.host.json, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\sgml.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\sgmu.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\sidb.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\sidc.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\siem.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\sipb.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\sismlp.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.Common.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.Communication.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.Logging.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.Logging.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Microsoft.Practices.ObjectBuilder.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\NDde.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\NewConfig.txt, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Newtonsoft.Json.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\PIFlagsManager.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\PILogger.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\PILogManager.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\ProductsRemovalTool.exe, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\ProductsRemovalTool.exe.config, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Proxy.Lib.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\ProxySettings.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\RegAsm.exe, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\regasm.exe.config, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.Communication.NamedPipe.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO2.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\spbl.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.GUI.Controls.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.GUI.Docking.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.GUI.MainClient.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.BusinessEntities.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Core.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.ChromeLocalPlugin.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.FireFoxLocalPlugin.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.InternetExplorerLocalPlugin.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.Monetization.Proxy.ProxyService.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.Resources.HistoryAndStatsWrapper.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.Resources.LanguageSettings.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.XmlSerializers.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Smartbar.Resources.Translations.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\SmartbarInstallationIcon.ico, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension2.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\SmartbarShortcutIcon.ico, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\SmartbarVersionsHelper.exe.config, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\smia64.exe, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\smia64.exe.config, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\smsp.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\smta.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\smti.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\smtu.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\spbe.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\sppsm.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\spsm.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\spusm.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\srau.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\srbhu.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\srbs.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\srbu.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\sreu.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\srgu.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\srns.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\srom.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\srpdm.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\srprl.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\srpu.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\srsbs.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\srsbsau.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\srsl.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\sruhs.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\srus.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\srut.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\XMLOperations.xml, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\bg.html, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\bg.js, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\GoogleChromeRemotePlugin.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\manifest.json, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\options.htm, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\options.js, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\popup.html, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\popup.js, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\redirect.html, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\redirect.js, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\CSS\border.css, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-1.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-2.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-3.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\fb.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\fblike.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\gmail.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\google.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\googleplus.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-1.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-2.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-3.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\left.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-1.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-2.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-3.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\mgsplusvideo.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-1.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-2.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-3.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\pinit.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\right.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\searchBox.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-1.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-2.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-3.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\twitter.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-1.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-2.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-3.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\alxbl.js, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\BackPageRemove.js, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\defaultBlockList.js, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\documentEvents.js, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\externalJS.js, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\FBImagePreview.js, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\filters.js, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\generalBackButtonDetection.js, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\InternalJS.js, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\jquery-1.9.0.min.js, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\PluginWrapper.js, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\publisherDefinitions.js, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\ta.js, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\tabReload.js, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\TopFrameJS.js, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\trans.js, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\SafeFinder.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\SafeFinder128.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\SafeFinder16.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\SafeFinder48.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\ar\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Configs\QueryParameters.xml, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Configs\XmlSideBySideProtocol.xml, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\de\Smartbar.Resources.LanguageSettings.resources.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\es\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\fr\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\he\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\it\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\ru\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\nl\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\pt\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome.manifest, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\install.rdf, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\BackPageRemove.js, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\externalJS.js, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FBImagePreview.js, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.css, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.js, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.xul, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\InternalJS.js, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\jquery-1.5.1.min.js, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\publisherDefinitions.js, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-1.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-2.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-3.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\fb.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\fblike.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\gmail.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\googleplus.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-1.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-2.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-3.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\left.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-1.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-2.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-3.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\mgsplusvideo.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-1.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-2.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-3.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\pinit.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\right.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\searchBox.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-1.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-2.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-3.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\twitter.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-1.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-2.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-3.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\SafeFinder.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\SafeFinder128.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\SafeFinder16.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\SafeFinder_Small.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\ISmartbarFireFoxRemotePlugin.xpt, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_28.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_29.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_30.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_31.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_32.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_33.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Resources\crdli.dll, Löschen bei Neustart, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Resources\crdli.dll.tmp, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Resources\crdli64.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Resources\crdli64.dll.tmp, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Resources\crdlil.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Resources\crdlil.dll.tmp, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Resources\crdlil64.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\Resources\crdlil64.dll.tmp, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Application\tr\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\Configs\UserInfo.xml, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1D.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00c.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00chover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00cPress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7A.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Apress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABE.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABEhover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABEpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827Ehover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Ahover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133CHover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0A.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133C.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133CPress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\39028511-3F15-4442-9188-DDC86BE1BBD0.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\39028511-3F15-4442-9188-DDC86BE1BBD0hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\39028511-3F15-4442-9188-DDC86BE1BBD0press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0AHover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0APress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775Hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775Press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511Hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511Press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478Hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478Press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089E.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089Ehover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089Epress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002A.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Ahover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Apress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0E.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0Ehover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0Epress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1Dhover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1Dpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EC.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EChover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7ECpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736Hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736Press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FE.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEhover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307f.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307fPress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2C.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2Chover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2Cpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748C.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748CHover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748CPress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6eba.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6ebaHover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8C.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Cpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A,
         

Alt 25.12.2014, 09:43   #5
caro2712
 
Windows 8: sehr langsames Internet und viel Werbung - Standard

Windows 8: sehr langsames Internet und viel Werbung



Code:
ATTFilter
C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8f.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8fHover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8fPress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCBhover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCBpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55F.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fhover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.ico, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abhover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cfhover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cfpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367D.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367Dhover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367Dpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2B.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2Bhover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307fHover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6ebaPress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Chover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cf.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2Bpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6Hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8Hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8Press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876F.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876Fhover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876Fpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4C.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Chover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Cpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cd.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cdhover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cdpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12e.ico, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12e.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12ehover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12epress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212E.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212Ehover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212Epress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580de.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580dehover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580depress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29B.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29Bhover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29Bpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6Press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BD.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDhover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6EC.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6EChover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6ECpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7b.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7bhover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7bpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00c.ico, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00c.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00chover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00cpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Ahover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Apress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3D.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3DHover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3DPress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABE.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABEhover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABEpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7A.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BChover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13Hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BC.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BCpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02A.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02AHover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02APress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8Hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8Press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133C.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133CHover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133CPress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13Press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0A.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0AHover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0APress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775Hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775Press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8Hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8Press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675Press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511.ico, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511Hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511Press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BE.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BEHover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478.ico, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478Hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478Press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6.ico, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089E.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089Ehover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089Epress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002A.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Ahover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Apress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0E.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0Ehover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0Epress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1D.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1Dhover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1Dpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9F.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9Fhover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9Fpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790Hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790Press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EChover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7ECpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43.ico, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736Press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FE.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEhover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941.ico, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307f.ico, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307f.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307fHover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FD.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FDHover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FDPress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313Hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313Press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2C.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2Chover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2Cpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6A.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6AHover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6APress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748C.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748CHover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748CPress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675Hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BEPress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EC.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736Hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307fPress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6eba.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6ebaHover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6ebaPress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537.ico, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBE.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBEHover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8C.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Chover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Cpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308Hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308Press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8f.ico, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8f.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8fHover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8fPress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.ico, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCBhover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCBpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55F.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fhover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066B.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066Bpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.ico, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abhover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1.PNG, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1HOVER.PNG, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1PRESS.PNG, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cf.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cfhover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cfpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EAB.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EABHover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EABPress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367D.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367Dpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2B.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2Bhover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2Bpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\C7FF9237-AC88-4A58-9C55-9981F2E7AEEC.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\C7FF9237-AC88-4A58-9C55-9981F2E7AEEChover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\C7FF9237-AC88-4A58-9C55-9981F2E7AEECpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6eba.ico, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBEPress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066Bhover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cf.ico, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367Dhover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8Hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8Press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876F.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876FHover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876FPress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.ico, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4C.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Chover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Cpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cd.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cdhover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cdpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12e.ico, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12e.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12ehover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12epress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16Hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16Press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212E.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212Ehover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580de.ico, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580de.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580dehover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580depress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564Hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564Press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29Bhover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29Bpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177Hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177Press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BC.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BCHover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aef.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aefHover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aefPress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6.ico, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6Hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6Press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BD.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDhover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6EChover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6ECpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7b.ico, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7b.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7bhover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7bpress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056hover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\youtube.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\youtubehover.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\youtubepress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212Epress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29B.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BCPress.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6EC.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7press.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6.ico, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2.png, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.AdvancedExeLauncherPlugin.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.CustomControl.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.DMP.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.MessengerPlugin.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.SafeMode.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.WeatherPlugin.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.WordPlugin.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.YoutubeDownloadPlugin.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\Common\ServicesPlugins\spup.dll, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\DistributionFiles\Configs\IconsSettings.xml, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\DistributionFiles\Configs\LocalMethods.xml, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\DistributionFiles\Configs\ProfileManager.xml, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\DistributionFiles\Configs\PublisherSettings.xml, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\DistributionFiles\Configs\UserSettings.xml, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\DistributionFiles\Profiles\E7F486B7-B0DE-4B87-9268-EF90E899A460.xml, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SmartBar.A, C:\Users\Carolin\AppData\Local\Smartbar\SafeFinder.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i\11.127.72.20713\user.config, In Quarantäne, [6449c2a4c9b39c9acd8a6bbafd06cb35], 
PUP.Optional.SearchProtect.A, C:\Users\Carolin\AppData\Local\SearchProtect\SearchProtect\rep\Cvc.dat, Löschen bei Neustart, [66479fc7d4a8d2642fb4f94192717f81], 
PUP.Optional.SearchProtect.A, C:\Users\Carolin\AppData\Local\SearchProtect\SearchProtect\rep\UserRepository.dat, Löschen bei Neustart, [66479fc7d4a8d2642fb4f94192717f81], 
PUP.Optional.SearchProtect.A, C:\Users\Carolin\AppData\Local\SearchProtect\SearchProtect\rep\UserSettings.dat, Löschen bei Neustart, [66479fc7d4a8d2642fb4f94192717f81], 
PUP.Optional.SearchProtect.A, C:\Users\Carolin\AppData\Local\SearchProtect\UI\rep\UIRepository.dat, Löschen bei Neustart, [66479fc7d4a8d2642fb4f94192717f81], 
PUP.Optional.Extutil.A, C:\Users\Carolin\AppData\Local\Temp\D7ADFCCA-EE7E-442C-9999-C4D14FEF360B\bk.js, In Quarantäne, [b1fc491dbac2e155d15e29149e655fa1], 
PUP.Optional.Extutil.A, C:\Users\Carolin\AppData\Local\Temp\D7ADFCCA-EE7E-442C-9999-C4D14FEF360B\cs.js, In Quarantäne, [b1fc491dbac2e155d15e29149e655fa1], 
PUP.Optional.Extutil.A, C:\Users\Carolin\AppData\Local\Temp\D7ADFCCA-EE7E-442C-9999-C4D14FEF360B\manifest.json, In Quarantäne, [b1fc491dbac2e155d15e29149e655fa1], 
PUP.Optional.Managera.A, C:\Users\Carolin\AppData\Local\Temp\38fdaae5-8e0e-493c-88ec-e05c3be06e42\cs.js, In Quarantäne, [cfde79edbbc185b19b95d76638cbe31d], 
PUP.Optional.Managera.A, C:\Users\Carolin\AppData\Local\Temp\38fdaae5-8e0e-493c-88ec-e05c3be06e42\manifest.json, In Quarantäne, [cfde79edbbc185b19b95d76638cbe31d], 
PUP.Optional.GlobalUpdate.A, C:\Users\Carolin\AppData\Local\Temp\comh.356544\GoogleCrashHandler.exe, In Quarantäne, [0e9f4620d7a58da944e9e857fd0645bb], 
PUP.Optional.GlobalUpdate.A, C:\Users\Carolin\AppData\Local\Temp\comh.356544\GoogleUpdate.exe, In Quarantäne, [0e9f4620d7a58da944e9e857fd0645bb], 
PUP.Optional.GlobalUpdate.A, C:\Users\Carolin\AppData\Local\Temp\comh.356544\GoogleUpdateBroker.exe, In Quarantäne, [0e9f4620d7a58da944e9e857fd0645bb], 
PUP.Optional.GlobalUpdate.A, C:\Users\Carolin\AppData\Local\Temp\comh.356544\GoogleUpdateHelper.msi, In Quarantäne, [0e9f4620d7a58da944e9e857fd0645bb], 
PUP.Optional.GlobalUpdate.A, C:\Users\Carolin\AppData\Local\Temp\comh.356544\GoogleUpdateOnDemand.exe, In Quarantäne, [0e9f4620d7a58da944e9e857fd0645bb], 
PUP.Optional.GlobalUpdate.A, C:\Users\Carolin\AppData\Local\Temp\comh.356544\goopdate.dll, In Quarantäne, [0e9f4620d7a58da944e9e857fd0645bb], 
PUP.Optional.GlobalUpdate.A, C:\Users\Carolin\AppData\Local\Temp\comh.356544\goopdateres_en.dll, In Quarantäne, [0e9f4620d7a58da944e9e857fd0645bb], 
PUP.Optional.GlobalUpdate.A, C:\Users\Carolin\AppData\Local\Temp\comh.356544\npGoogleUpdate4.dll, In Quarantäne, [0e9f4620d7a58da944e9e857fd0645bb], 
PUP.Optional.GlobalUpdate.A, C:\Users\Carolin\AppData\Local\Temp\comh.356544\psmachine.dll, In Quarantäne, [0e9f4620d7a58da944e9e857fd0645bb], 
PUP.Optional.GlobalUpdate.A, C:\Users\Carolin\AppData\Local\Temp\comh.356544\psuser.dll, In Quarantäne, [0e9f4620d7a58da944e9e857fd0645bb], 
PUP.Optional.SpeedCheck.A, C:\Program Files (x86)\ver2SpeedCheck\184.crx, In Quarantäne, [beefc6a0d5a7b2843ac89ab321e2c937], 
PUP.Optional.SpeedCheck.A, C:\Program Files (x86)\ver2SpeedCheck\184.dat, In Quarantäne, [beefc6a0d5a7b2843ac89ab321e2c937], 
PUP.Optional.SpeedCheck.A, C:\Program Files (x86)\ver2SpeedCheck\184.dll, In Quarantäne, [beefc6a0d5a7b2843ac89ab321e2c937], 
PUP.Optional.SpeedCheck.A, C:\Program Files (x86)\ver2SpeedCheck\184_x64.dll, Löschen bei Neustart, [beefc6a0d5a7b2843ac89ab321e2c937], 
PUP.Optional.SpeedCheck.A, C:\Program Files (x86)\ver2SpeedCheck\184.xpi, In Quarantäne, [beefc6a0d5a7b2843ac89ab321e2c937], 
PUP.Optional.SpeedCheck.A, C:\Program Files (x86)\ver2SpeedCheck\i6SpeedCheckv60.dll, In Quarantäne, [beefc6a0d5a7b2843ac89ab321e2c937], 
PUP.Optional.SpeedCheck.A, C:\Program Files (x86)\ver2SpeedCheck\i6SpeedCheckv60.exe, Löschen bei Neustart, [beefc6a0d5a7b2843ac89ab321e2c937], 
PUP.Optional.SpeedCheck.A, C:\Program Files (x86)\ver2SpeedCheck\SpeedCheck.exe, Löschen bei Neustart, [beefc6a0d5a7b2843ac89ab321e2c937], 
PUP.Optional.SpeedCheck.A, C:\Program Files (x86)\ver2SpeedCheck\sqlite3.dll, In Quarantäne, [beefc6a0d5a7b2843ac89ab321e2c937], 
PUP.Optional.SpeedCheck.A, C:\Program Files (x86)\ver2SpeedCheck\Uninstall.exe, In Quarantäne, [beefc6a0d5a7b2843ac89ab321e2c937], 
PUP.Optional.SpeedCheck.A, C:\Program Files (x86)\ver2SpeedCheck\x64\TandemRunner.exe, In Quarantäne, [beefc6a0d5a7b2843ac89ab321e2c937], 
PUP.Optional.SpeedCheck.A, C:\Program Files (x86)\ver2SpeedCheck\x64\WdfCoInstaller01009.dll, In Quarantäne, [beefc6a0d5a7b2843ac89ab321e2c937], 
PUP.Optional.SpeedCheck.A, C:\Program Files (x86)\ver2SpeedCheck\x64\webinstr.inf, In Quarantäne, [beefc6a0d5a7b2843ac89ab321e2c937], 
PUP.Optional.SpeedCheck.A, C:\Program Files (x86)\ver2SpeedCheck\x64\webinstrNewH.sys, In Quarantäne, [beefc6a0d5a7b2843ac89ab321e2c937], 
PUP.Optional.ConvertAd.A, C:\Users\Carolin\AppData\Local\ConvertAd\carunasu.exe, In Quarantäne, [7f2edb8bfb81b87e2fe9b69ada297f81], 
PUP.Optional.ConvertAd.A, C:\Users\Carolin\AppData\Local\ConvertAd\CASrv.exe, Löschen bei Neustart, [7f2edb8bfb81b87e2fe9b69ada297f81], 
PUP.Optional.ConvertAd.A, C:\Users\Carolin\AppData\Local\ConvertAd\ConvertAd.exe, Löschen bei Neustart, [7f2edb8bfb81b87e2fe9b69ada297f81], 
PUP.Optional.ConvertAd.A, C:\Users\Carolin\AppData\Local\ConvertAd\Uninstall.exe, In Quarantäne, [7f2edb8bfb81b87e2fe9b69ada297f81], 
PUP.Optional.CrossRider.A, C:\Program Files (x86)\HQPro-Video 1.6V24.12\background.html, In Quarantäne, [a904bea8a5d76acc581b3121e81bf808], 
PUP.Optional.CrossRider.A, C:\Program Files (x86)\HQPro-Video 1.6V24.12\HQPro-Video 1.6V24.12.ico, In Quarantäne, [a904bea8a5d76acc581b3121e81bf808], 
PUP.Optional.CrossRider.A, C:\Program Files (x86)\HQPro-Video 1.6V24.12\Uninstall.exe, In Quarantäne, [a904bea8a5d76acc581b3121e81bf808], 
PUP.Optional.ClickCaption.A, C:\Program Files (x86)\ClickCaption_1.10.0.5\terms-of-service.rtf, In Quarantäne, [8528f373f08cdc5a2702f3602ed5c838], 
PUP.Optional.ClickCaption.A, C:\Program Files (x86)\ClickCaption_1.10.0.5\3rd Party Licenses\buildcrx-license.txt, In Quarantäne, [8528f373f08cdc5a2702f3602ed5c838], 
PUP.Optional.ClickCaption.A, C:\Program Files (x86)\ClickCaption_1.10.0.5\3rd Party Licenses\Info-ZIP-license.txt, In Quarantäne, [8528f373f08cdc5a2702f3602ed5c838], 
PUP.Optional.ClickCaption.A, C:\Program Files (x86)\ClickCaption_1.10.0.5\3rd Party Licenses\JSON-simple-license.txt, In Quarantäne, [8528f373f08cdc5a2702f3602ed5c838], 
PUP.Optional.ClickCaption.A, C:\Program Files (x86)\ClickCaption_1.10.0.5\3rd Party Licenses\nsJSON-license.txt, In Quarantäne, [8528f373f08cdc5a2702f3602ed5c838], 
PUP.Optional.ClickCaption.A, C:\Program Files (x86)\ClickCaption_1.10.0.5\3rd Party Licenses\Nustache-license.txt, In Quarantäne, [8528f373f08cdc5a2702f3602ed5c838], 
PUP.Optional.ClickCaption.A, C:\Program Files (x86)\ClickCaption_1.10.0.5\3rd Party Licenses\TaskScheduler-license.txt, In Quarantäne, [8528f373f08cdc5a2702f3602ed5c838], 
PUP.Optional.ClickCaption.A, C:\Program Files (x86)\ClickCaption_1.10.0.5\3rd Party Licenses\UAC-license.txt, In Quarantäne, [8528f373f08cdc5a2702f3602ed5c838], 
PUP.Optional.GamesDesktop.A, C:\Users\Carolin\AppData\Local\gmsd_de_40\upgmsd_de_39.cyl, In Quarantäne, [dcd1075f087482b430c069ecf112857b], 
PUP.Optional.GamesDesktop.A, C:\Users\Carolin\AppData\Local\gmsd_de_40\upgmsd_de_40.cyl, In Quarantäne, [dcd1075f087482b430c069ecf112857b], 
PUP.Optional.GamesDesktop.A, C:\Users\Carolin\AppData\Local\gmsd_de_40\user_profil.cyp, In Quarantäne, [dcd1075f087482b430c069ecf112857b], 
PUP.Optional.GamesDesktop.A, C:\Users\Carolin\AppData\Local\gmsd_de_40\gmsd_de_40\1.20\cnf.cyl, In Quarantäne, [dcd1075f087482b430c069ecf112857b], 
PUP.Optional.GamesDesktop.A, C:\Users\Carolin\AppData\Local\gmsd_de_40\gmsd_de_40\1.20\eorezo.cyl, In Quarantäne, [dcd1075f087482b430c069ecf112857b], 
PUP.Optional.GamesDesktop.A, C:\Users\Carolin\AppData\Local\gmsd_de_39\gmsd_de_39\1.20\cnf.cyl, In Quarantäne, [a8056402b1cb023467897dd841c216ea], 
PUP.Optional.GamesDesktop.A, C:\Users\Carolin\AppData\Local\gmsd_de_39\gmsd_de_39\1.20\eorezo.cyl, In Quarantäne, [a8056402b1cb023467897dd841c216ea], 
PUP.Optional.GamesDesktop.A, C:\Program Files (x86)\gmsd_de_39\predm.exe, In Quarantäne, [03aaa8be5e1e63d3668bfd580300827e], 
PUP.Optional.GamesDesktop.A, C:\Program Files (x86)\gmsd_de_39\qwert.txt, In Quarantäne, [03aaa8be5e1e63d3668bfd580300827e], 
PUP.Optional.GamesDesktop.A, C:\Program Files (x86)\gmsd_de_39\qwert10.txt, In Quarantäne, [03aaa8be5e1e63d3668bfd580300827e], 
PUP.Optional.GamesDesktop.A, C:\Program Files (x86)\gmsd_de_39\qwert4.txt, In Quarantäne, [03aaa8be5e1e63d3668bfd580300827e], 
PUP.Optional.GamesDesktop.A, C:\Program Files (x86)\gmsd_de_39\qwert5.txt, In Quarantäne, [03aaa8be5e1e63d3668bfd580300827e], 
PUP.Optional.GamesDesktop.A, C:\Program Files (x86)\gmsd_de_39\qwert6.txt, In Quarantäne, [03aaa8be5e1e63d3668bfd580300827e], 
PUP.Optional.GamesDesktop.A, C:\Program Files (x86)\gmsd_de_39\qwert9.txt, In Quarantäne, [03aaa8be5e1e63d3668bfd580300827e], 
PUP.Optional.GamesDesktop.A, C:\Program Files (x86)\gmsd_de_39\unins000.dat, In Quarantäne, [03aaa8be5e1e63d3668bfd580300827e], 
PUP.Optional.GamesDesktop.A, C:\Program Files (x86)\gmsd_de_39\unins000.exe, In Quarantäne, [03aaa8be5e1e63d3668bfd580300827e], 
PUP.Optional.GamesDesktop.A, C:\Program Files (x86)\gmsd_de_39\unins000.msg, In Quarantäne, [03aaa8be5e1e63d3668bfd580300827e], 
PUP.Optional.GamesDesktop.A, C:\Program Files (x86)\gmsd_de_40\predm.exe, In Quarantäne, [8c21b9ad1666c76f3eb395c01fe434cc], 
PUP.Optional.GamesDesktop.A, C:\Program Files (x86)\gmsd_de_40\qwert.txt, In Quarantäne, [8c21b9ad1666c76f3eb395c01fe434cc], 
PUP.Optional.GamesDesktop.A, C:\Program Files (x86)\gmsd_de_40\qwert10.txt, In Quarantäne, [8c21b9ad1666c76f3eb395c01fe434cc], 
PUP.Optional.GamesDesktop.A, C:\Program Files (x86)\gmsd_de_40\qwert4.txt, In Quarantäne, [8c21b9ad1666c76f3eb395c01fe434cc], 
PUP.Optional.GamesDesktop.A, C:\Program Files (x86)\gmsd_de_40\qwert5.txt, In Quarantäne, [8c21b9ad1666c76f3eb395c01fe434cc], 
PUP.Optional.GamesDesktop.A, C:\Program Files (x86)\gmsd_de_40\qwert6.txt, In Quarantäne, [8c21b9ad1666c76f3eb395c01fe434cc], 
PUP.Optional.GamesDesktop.A, C:\Program Files (x86)\gmsd_de_40\qwert9.txt, In Quarantäne, [8c21b9ad1666c76f3eb395c01fe434cc], 
PUP.Optional.GamesDesktop.A, C:\Program Files (x86)\gmsd_de_40\unins000.dat, In Quarantäne, [8c21b9ad1666c76f3eb395c01fe434cc], 
PUP.Optional.GamesDesktop.A, C:\Program Files (x86)\gmsd_de_40\unins000.exe, In Quarantäne, [8c21b9ad1666c76f3eb395c01fe434cc], 
PUP.Optional.GamesDesktop.A, C:\Program Files (x86)\gmsd_de_40\unins000.msg, In Quarantäne, [8c21b9ad1666c76f3eb395c01fe434cc], 

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         


Alt 25.12.2014, 09:54   #6
caro2712
 
Windows 8: sehr langsames Internet und viel Werbung - Standard

Windows 8: sehr langsames Internet und viel Werbung



Das hier ist von Avira:

Code:
ATTFilter
Exportierte Ereignisse:

24.12.2014 21:16 [System-Scanner] Malware gefunden
      Die Datei 'C:\Program Files (x86)\gmsd_de_40\gamesdesktop_widget.exe'
      enthielt einen Virus oder unerwünschtes Programm 'ADWARE/EoRezo.Gen4' [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '21daaa0f.qua' 
      verschoben!

24.12.2014 21:16 [System-Scanner] Malware gefunden
      Die Datei 
      'C:\Users\Carolin\AppData\Local\Microsoft\Windows\INetCache\IE\0TOYFPE4\AnyProte
      ctSetup[1].exe'
      enthielt einen Virus oder unerwünschtes Programm 'Adware/VOPack.613057' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '359a91bc.qua' 
      verschoben!

24.12.2014 21:16 [System-Scanner] Malware gefunden
      Die Datei 'C:\Users\Carolin\AppData\Local\gmsd_de_39\upgmsd_de_39.exe'
      enthielt einen Virus oder unerwünschtes Programm 'ADWARE/EoRezo.Gen4' [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '1344d1bc.qua' 
      verschoben!

24.12.2014 21:16 [System-Scanner] Malware gefunden
      Die Datei 
      'C:\Users\Carolin\AppData\Local\Microsoft\Windows\INetCache\IE\FB0MI5QY\lly_omig
      a-plus[1].exe'
      enthielt einen Virus oder unerwünschtes Programm 'Adware/AgentCV.A.9690' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '686ada17.qua' 
      verschoben!

24.12.2014 21:16 [System-Scanner] Malware gefunden
      Die Datei 
      'C:\Users\Carolin\AppData\Local\Microsoft\Windows\INetCache\IE\55ZR673V\Setup[1]
      .exe'
      enthielt einen Virus oder unerwünschtes Programm 'ADWARE/InstallCore.Gen7' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '568fbac6.qua' 
      verschoben!

24.12.2014 21:16 [System-Scanner] Malware gefunden
      Die Datei 
      'C:\Users\Carolin\AppData\Local\Microsoft\Windows\INetCache\IE\FB0MI5QY\setup[1]
      .exe'
      enthielt einen Virus oder unerwünschtes Programm 'ADWARE/CrossRider.Gen' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '4485a3d3.qua' 
      verschoben!

24.12.2014 21:15 [System-Scanner] Malware gefunden
      Die Datei 
      'C:\Users\Carolin\AppData\Local\Microsoft\Windows\INetCache\IE\FB0MI5QY\setup_gm
      sd_de[1].exe'
      enthielt einen Virus oder unerwünschtes Programm 'ADWARE/EoRezo.Gen4' [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '1cc4babf.qua' 
      verschoben!

24.12.2014 21:15 [System-Scanner] Malware gefunden
      Die Datei 
      'C:\Users\Carolin\AppData\Local\Microsoft\Windows\INetCache\IE\FB0MI5QY\SuperOpt
      imizer[1].exe'
      enthielt einen Virus oder unerwünschtes Programm 'Adware/SpdUpMyPC.9240592' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '15cbbe1b.qua' 
      verschoben!

24.12.2014 21:15 [System-Scanner] Malware gefunden
      Die Datei 
      'C:\Users\Carolin\AppData\Local\Microsoft\Windows\INetCache\IE\X7AZVJ0V\Setup[1]
      .exe'
      enthielt einen Virus oder unerwünschtes Programm 'ADWARE/InstallCore.Gen7' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '50e6c76a.qua' 
      verschoben!

24.12.2014 21:15 [System-Scanner] Malware gefunden
      Die Datei 
      'C:\Users\Carolin\AppData\Local\Microsoft\Windows\INetCache\IE\X7AZVJ0V\setup_gm
      sd_de[1].exe'
      enthielt einen Virus oder unerwünschtes Programm 'ADWARE/EoRezo.Gen4' [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '5efcf7aa.qua' 
      verschoben!

24.12.2014 21:15 [System-Scanner] Malware gefunden
      Die Datei 'C:\Users\Carolin\AppData\Local\Temp\ICReinstall_nsq7DFA.tmp'
      enthielt einen Virus oder unerwünschtes Programm 'ADWARE/InstallCore.Gen7' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '42fbe26c.qua' 
      verschoben!

24.12.2014 21:15 [System-Scanner] Malware gefunden
      Die Datei 'C:\Users\Carolin\AppData\Local\Temp\ICSW_0L1L2X1P.exe'
      enthielt einen Virus oder unerwünschtes Programm 'ADWARE/InstallCore.Gen7' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '5b90d9f6.qua' 
      verschoben!

24.12.2014 21:15 [System-Scanner] Malware gefunden
      Die Datei 'C:\Users\Carolin\AppData\Local\Temp\nsbF9F6.tmp'
      enthielt einen Virus oder unerwünschtes Programm 'Adware/VOPack.613057' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '76d9f6eb.qua' 
      verschoben!

24.12.2014 21:15 [System-Scanner] Malware gefunden
      Die Datei 'C:\Users\Carolin\AppData\Local\Temp\ICReinstall_nsk9DE9.tmp'
      enthielt einen Virus oder unerwünschtes Programm 'ADWARE/InstallCore.Gen7' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '2ea7ce5c.qua' 
      verschoben!

24.12.2014 21:15 [System-Scanner] Malware gefunden
      Die Datei 
      'C:\Users\Carolin\AppData\Local\Temp\06c8725d-9710-48b3-beea-04f1cdd32f06\games 
      desktop.exe'
      enthielt einen Virus oder unerwünschtes Programm 'ADWARE/EoRezo.Gen4' [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '3897a8ad.qua' 
      verschoben!

24.12.2014 21:15 [System-Scanner] Malware gefunden
      Die Datei 'C:\Users\Carolin\AppData\Local\Temp\nsq7DFA.tmp'
      enthielt einen Virus oder unerwünschtes Programm 'ADWARE/InstallCore.Gen7' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '47889afe.qua' 
      verschoben!

24.12.2014 21:15 [System-Scanner] Malware gefunden
      Die Datei 'C:\Users\Carolin\AppData\Local\Temp\nsk9DE9.tmp'
      enthielt einen Virus oder unerwünschtes Programm 'ADWARE/InstallCore.Gen7' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '0b3ab6b4.qua' 
      verschoben!

24.12.2014 21:15 [System-Scanner] Malware gefunden
      Die Datei 
      'C:\Users\Carolin\AppData\Local\Temp\25c2b070-5ec1-49ee-8c13-5a947157ad6a\setup.
      exe'
      enthielt einen Virus oder unerwünschtes Programm 'ADWARE/CrossRider.Gen' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '7d14859e.qua' 
      verschoben!

24.12.2014 21:15 [System-Scanner] Malware gefunden
      Die Datei 
      'C:\Users\Carolin\AppData\Local\Temp\68ca263c-39c5-45a6-84c2-4fa9f2ec9851\supero
      ptimizersetup.exe'
      enthielt einen Virus oder unerwünschtes Programm 'Adware/SpdUpMyPC.9240592' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '1b27ca64.qua' 
      verschoben!

24.12.2014 21:15 [System-Scanner] Malware gefunden
      Die Datei 
      'C:\Users\Carolin\AppData\Local\Temp\cd3f1bb7-00fa-4570-96f6-f46d28c4faf2\lly_om
      iga-plus.exe'
      enthielt einen Virus oder unerwünschtes Programm 'Adware/AgentCV.A.9690' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '496790b9.qua' 
      verschoben!

24.12.2014 21:15 [System-Scanner] Malware gefunden
      Die Datei 
      'C:\Users\Carolin\AppData\Local\Temp\is45637729\186673_stp\SWAgent.exe'
      enthielt einen Virus oder unerwünschtes Programm 'ADWARE/InstallCore.Gen7' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '5038bf74.qua' 
      verschoben!

24.12.2014 20:19 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\ProgramData\Avira\AntiVir 
      Desktop\TEMP\AVSCAN-20141224-194525-231083EF\00000000-F7627BE9'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/EoRezo.Gen4' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

24.12.2014 20:19 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\ProgramData\Avira\AntiVir 
      Desktop\TEMP\AVSCAN-20141224-194525-231083EF\00000000-F73B3653'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/EoRezo.Gen4' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

24.12.2014 20:19 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\ProgramData\Avira\AntiVir 
      Desktop\TEMP\AVSCAN-20141224-194525-231083EF\00000000-F71E5AA2'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/EoRezo.Gen4' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

24.12.2014 20:08 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\ProgramData\Avira\AntiVir 
      Desktop\TEMP\AVSCAN-20141224-194525-231083EF\00000000-B466C562'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/EoRezo.Gen4' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

24.12.2014 20:08 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\ProgramData\Avira\AntiVir 
      Desktop\TEMP\AVSCAN-20141224-194525-231083EF\00000000-B455A7FD'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/EoRezo.Gen4' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

24.12.2014 20:08 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\ProgramData\Avira\AntiVir 
      Desktop\TEMP\AVSCAN-20141224-194525-231083EF\00000000-B1D81C55'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/EoRezo.Gen4' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

24.12.2014 19:51 [System-Scanner] Malware gefunden
      Die Datei 'C:\Users\Carolin\AppData\Local\nsbF9F6.tmp'
      enthielt einen Virus oder unerwünschtes Programm 'Adware/VOPack.613057' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '503e9466.qua' 
      verschoben!

24.12.2014 19:44 [System-Scanner] Malware gefunden
      Die Datei 'C:\Users\Carolin\AppData\Roaming\MWDGAUNT.exe'
      enthielt einen Virus oder unerwünschtes Programm 'ADWARE/CrossRider.Gen4' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '7d2fa6f6.qua' 
      verschoben!

24.12.2014 19:44 [System-Scanner] Malware gefunden
      Die Datei 'C:\Program Files (x86)\HQPro-Video 1.6V24.12\HQPro-Video 
      1.6V24.12-codedownloader.exe'
      enthielt einen Virus oder unerwünschtes Programm 'ADWARE/CrossRider.Gen7' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '1b2ce93b.qua' 
      verschoben!

24.12.2014 19:44 [System-Scanner] Malware gefunden
      Die Datei 'C:\Program Files (x86)\HQPro-Video 
      1.6V24.12\10b63a96-59a3-4488-b0db-7fbc62f007a1-5.exe'
      enthielt einen Virus oder unerwünschtes Programm 'ADWARE/CrossRider.Gen4' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '4965b3ed.qua' 
      verschoben!

24.12.2014 19:44 [System-Scanner] Malware gefunden
      Die Datei 'C:\Program Files (x86)\HQPro-Video 
      1.6V24.12\10b63a96-59a3-4488-b0db-7fbc62f007a1-2.exe'
      enthielt einen Virus oder unerwünschtes Programm 'ADWARE/CrossRider.Gen4' 
      [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '51f29c4e.qua' 
      verschoben!

24.12.2014 19:43 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\Carolin\AppData\Local\nsbF9F6.tmp'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/VOPack.613057' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

24.12.2014 19:43 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\Carolin\AppData\Roaming\MWDGAUNT.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/CrossRider.Gen4' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

24.12.2014 19:41 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Program Files (x86)\HQPro-Video 
      1.6V24.12\10b63a96-59a3-4488-b0db-7fbc62f007a1-2.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/CrossRider.Gen4' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

24.12.2014 19:41 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Program Files (x86)\HQPro-Video 
      1.6V24.12\10b63a96-59a3-4488-b0db-7fbc62f007a1-5.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/CrossRider.Gen4' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

24.12.2014 19:41 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Program Files (x86)\HQPro-Video 1.6V24.12\HQPro-Video 
      1.6V24.12-codedownloader.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/CrossRider.Gen7' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

24.12.2014 19:38 [System-Scanner] Malware gefunden
      Die Datei 'C:\Program Files (x86)\HQPro-Video 1.6V24.12\HQPro-Video 
      1.6V24.12-bho64.dll'
      enthielt einen Virus oder unerwünschtes Programm 'ADWARE/CrossRider.Gen' 
      [adware].
      Durchgeführte Aktion(en):
      Beim Versuch eine Sicherungskopie der Datei anzulegen ist ein Fehler 
      aufgetreten und die Datei wurde nicht gelöscht. Fehlernummer: 26004.
      Die Quelldatei konnte nicht gefunden werden.
      Es wird versucht die Aktion mit Hilfe der ARK Library durchzuführen.
      Die Datei konnte nicht ins Quarantäneverzeichnis verschoben werden!
      Die Datei existiert nicht!

24.12.2014 19:37 [System-Scanner] Malware gefunden
      Die Datei 'C:\Program Files (x86)\ClickCaption_1.10.0.5\Service\ccsvc.exe'
      enthielt einen Virus oder unerwünschtes Programm 'Adware/Vitruvian.277584.2' 
      [adware].
      Durchgeführte Aktion(en):
      Beim Versuch eine Sicherungskopie der Datei anzulegen ist ein Fehler 
      aufgetreten und die Datei wurde nicht gelöscht. Fehlernummer: 26004.
      Die Quelldatei konnte nicht gefunden werden.
      Es wird versucht die Aktion mit Hilfe der ARK Library durchzuführen.
      Die Datei konnte nicht ins Quarantäneverzeichnis verschoben werden!
      Die Datei existiert nicht!

24.12.2014 19:37 [System-Scanner] Malware gefunden
      Die Datei 'C:\ProgramData\WindowsMangerProtect\ProtectWindowsManager.exe'
      enthielt einen Virus oder unerwünschtes Programm 'ADWARE/Adware.Gen' [adware].
      Durchgeführte Aktion(en):
      Beim Versuch eine Sicherungskopie der Datei anzulegen ist ein Fehler 
      aufgetreten und die Datei wurde nicht gelöscht. Fehlernummer: 26004.
      Die Quelldatei konnte nicht gefunden werden.
      Es wird versucht die Aktion mit Hilfe der ARK Library durchzuführen.
      Die Datei konnte nicht ins Quarantäneverzeichnis verschoben werden!
      Die Datei existiert nicht!

24.12.2014 19:37 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Program Files (x86)\HQPro-Video 1.6V24.12\HQPro-Video 
      1.6V24.12-bg.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/CrossRider.Gen7' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

24.12.2014 19:36 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\ProgramData\WindowsMangerProtect\ProtectWindowsManager.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/Adware.Gen' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

24.12.2014 19:36 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\ProgramData\WindowsMangerProtect\ProtectWindowsManager.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/Adware.Gen' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

24.12.2014 19:36 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\ProgramData\WindowsMangerProtect\ProtectWindowsManager.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/Adware.Gen' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

24.12.2014 19:36 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\ProgramData\WindowsMangerProtect\ProtectWindowsManager.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/Adware.Gen' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

24.12.2014 19:28 [System-Scanner] Malware gefunden
      Die Datei 'C:\Program Files (x86)\gmsd_de_39\gmsd_de_39.exe'
      enthielt einen Virus oder unerwünschtes Programm 'ADWARE/EoRezo.Gen4' [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '50be9325.qua' 
      verschoben!

24.12.2014 19:27 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Program Files (x86)\gmsd_de_39\gmsd_de_39.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/EoRezo.Gen4' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

24.12.2014 19:27 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Program Files (x86)\gmsd_de_39\gmsd_de_39.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/EoRezo.Gen4' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

24.12.2014 19:26 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Program Files (x86)\gmsd_de_40\gmsd_de_40.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/EoRezo.Gen4' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

24.12.2014 19:25 [System-Scanner] Malware gefunden
      Die Datei 'C:\Program Files (x86)\gmsd_de_39\gamesdesktop_widget.exe'
      enthielt einen Virus oder unerwünschtes Programm 'ADWARE/EoRezo.Gen4' [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '7679ddb3.qua' 
      verschoben!

24.12.2014 19:25 [System-Scanner] Malware gefunden
      Die Datei 'C:\Users\Carolin\AppData\Local\gmsd_de_40\upgmsd_de_40.exe'
      enthielt einen Virus oder unerwünschtes Programm 'ADWARE/EoRezo.Gen4' [adware].
      Durchgeführte Aktion(en):
      Beim Versuch eine Sicherungskopie der Datei anzulegen ist ein Fehler 
      aufgetreten und die Datei wurde nicht gelöscht. Fehlernummer: 26003.
      Die Datei konnte nicht gelöscht werden!
      Es wird versucht die Aktion mit Hilfe der ARK Library durchzuführen.
      Die Datei konnte nicht ins Quarantäneverzeichnis verschoben werden!
      Fehler in der ARK Library.
      Der Registrierungseintrag 
      <HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\upgmsd_de_
      40.exe> wurde erfolgreich repariert.

24.12.2014 19:25 [System-Scanner] Malware gefunden
      Die Datei 'C:\Program Files (x86)\gmsd_de_39\gmsd_de_39.exe'
      enthielt einen Virus oder unerwünschtes Programm 'ADWARE/EoRezo.Gen4' [adware].
      Durchgeführte Aktion(en):
      Beim Versuch eine Sicherungskopie der Datei anzulegen ist ein Fehler 
      aufgetreten und die Datei wurde nicht gelöscht. Fehlernummer: 26003.
      Die Datei konnte nicht gelöscht werden!
      Es wird versucht die Aktion mit Hilfe der ARK Library durchzuführen.
      Die Datei konnte nicht ins Quarantäneverzeichnis verschoben werden!
      Fehler in der ARK Library.
      Der Registrierungseintrag 
      <HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\gmsd_de_39> 
      wurde erfolgreich repariert.

24.12.2014 19:25 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\Carolin\AppData\Local\gmsd_de_40\upgmsd_de_40.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/EoRezo.Gen4' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

24.12.2014 19:25 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\Carolin\AppData\Local\gmsd_de_40\upgmsd_de_40.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/EoRezo.Gen4' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

24.12.2014 19:25 [System-Scanner] Malware gefunden
      Die Datei 'C:\Program Files (x86)\gmsd_de_40\gmsd_de_40.exe'
      enthielt einen Virus oder unerwünschtes Programm 'ADWARE/EoRezo.Gen4' [adware].
      Durchgeführte Aktion(en):
      Beim Versuch eine Sicherungskopie der Datei anzulegen ist ein Fehler 
      aufgetreten und die Datei wurde nicht gelöscht. Fehlernummer: 26003.
      Die Datei konnte nicht gelöscht werden!
      Es wird versucht die Aktion mit Hilfe der ARK Library durchzuführen.
      Die Datei konnte nicht ins Quarantäneverzeichnis verschoben werden!
      Fehler in der ARK Library.
      Der Registrierungseintrag 
      <HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\gmsd_de_40> 
      wurde erfolgreich repariert.

24.12.2014 19:24 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Users\Carolin\AppData\Local\gmsd_de_40\upgmsd_de_40.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/EoRezo.Gen4' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

24.12.2014 19:23 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Program Files (x86)\gmsd_de_39\gamesdesktop_widget.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/EoRezo.Gen4' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

24.12.2014 19:22 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Program Files (x86)\gmsd_de_39\gamesdesktop_widget.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/EoRezo.Gen4' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

24.12.2014 19:22 [Echtzeit-Scanner] Malware gefunden
      In der Datei 'C:\Program Files (x86)\gmsd_de_39\gamesdesktop_widget.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/EoRezo.Gen4' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern
         
Den Log mit Farbars Tool werde ich gleich auch noch machen

Unnd Farbars Tool:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 24-12-2014
Ran by Carolin (administrator) on LENOVO-PC on 25-12-2014 09:47:42
Running from C:\Users\Carolin\Downloads
Loaded Profile: Carolin (Available profiles: Carolin)
Platform: Windows 8.1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\tbaseprovisioning.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
() C:\Program Files (x86)\Realtek\Realtek Bluetooth\BTDevMgr.exe
(Conexant Systems Inc.) C:\Windows\System32\CxAudMsg64.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(LENOVO INCORPORATED.) C:\Program Files\Lenovo\iMController\SystemAgentService.exe
(Lenovo(beijing) Limited) C:\Windows\System32\LenovoWiFiHotspotSvr.exe
(Lenovo(beijing) Limited) C:\Program Files (x86)\Lenovo\Lenovo Updates\LUService.exe
(Nitro PDF Software) C:\Program Files\Common Files\Nitro\Pro\9.0\NitroPDFDriverService9x64.exe
(Nalpeiron Ltd.) C:\Windows\SysWOW64\NLSSRV32.EXE
(Lenovo) C:\Program Files\Lenovo PhoneCompanion\PhoneCompanionPusher.exe
() C:\Program Files\CyberLink\Shared files\RichVideo64.exe
(Conexant Systems, Inc.) C:\Windows\SysWOW64\SASrv.exe
(Superfish, Inc.) C:\Program Files (x86)\Lenovo\VisualDiscovery\VisualDiscovery.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Realtek Semiconductor Corporation) C:\Program Files (x86)\Realtek\Realtek Bluetooth\BTServer.exe
(CyberLink Corp.) C:\Program Files (x86)\Lenovo\PowerDVD10\PDVD10Serv.exe
(Microsoft Corporation) C:\Windows\System32\SkyDrive.exe
() C:\Program Files\CONEXANT\ForteConfig\fmapp.exe
(Conexant Systems, Inc.) C:\Program Files\CONEXANT\cAudioFilterAgent\CAudioFilterAgent64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Realtek semiconductor) C:\Windows\RTFTrack.exe
(Lenovo) C:\Program Files\Lenovo PhoneCompanion\Phone Companion.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Lenovo(beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Manager\Energy Manager.exe
(Lenovo(beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Manager\utility.exe
(Pokki) C:\Users\Carolin\AppData\Local\Pokki\Engine\HostAppServiceUpdater.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Pokki) C:\Users\Carolin\AppData\Local\Pokki\Engine\HostAppService.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Pokki) C:\Users\Carolin\AppData\Local\Pokki\Engine\HostAppService.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Pokki) C:\Users\Carolin\AppData\Local\Pokki\Engine\StartMenuIndexer.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avcenter.exe
(Microsoft Corporation) C:\Windows\System32\WWAHost.exe
(Microsoft Corporation) C:\Windows\System32\WWAHost.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [ForteConfig] => C:\Program Files\Conexant\ForteConfig\fmapp.exe [49056 2010-10-26] ()
HKLM\...\Run: [SmartAudio] => C:\Program Files\CONEXANT\SAII\SACpl.exe [1647616 2012-06-13] (Conexant Systems, Inc.)
HKLM\...\Run: [cAudioFilterAgent] => C:\Program Files\Conexant\cAudioFilterAgent\cAudioFilterAgent64.exe [907480 2013-09-04] (Conexant Systems, Inc.)
HKLM\...\Run: [BtServer] => C:\Program Files (x86)\REALTEK\Realtek Bluetooth\BTServer.exe [216064 2014-01-06] (Realtek Semiconductor Corporation)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2786032 2014-04-22] (Synaptics Incorporated)
HKLM\...\Run: [RtsFT] => C:\WINDOWS\RTFTrack.exe [6340312 2014-02-27] (Realtek semiconductor)
HKLM\...\Run: [PhoneCompanion] => C:\Program Files\Lenovo PhoneCompanion\Phone Companion.exe [836592 2014-08-20] (Lenovo)
HKLM\...\Run: [Energy Manager] => C:\Program Files (x86)\Lenovo\Energy Manager\Energy Manager.exe [16094704 2014-08-20] (Lenovo(beijing) Limited)
HKLM\...\Run: [Lenovo Utility] => C:\Program Files (x86)\Lenovo\Energy Manager\Utility.exe [10842096 2014-08-20] (Lenovo(beijing) Limited)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [766688 2014-04-18] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [UpdateP2GShortCut] => C:\Program Files (x86)\Lenovo\Power2Go\MUITransfer\MUIStartMenu.exe [214312 2011-12-06] (CyberLink Corp.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [702768 2014-11-24] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [126200 2014-11-20] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-2119301326-1087569026-166870582-1002\...\Run: [Pokki] => "%LOCALAPPDATA%\Pokki\Engine\HostAppServiceUpdater.exe" /LOGON
HKU\S-1-5-21-2119301326-1087569026-166870582-1002\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [30873192 2014-12-11] (Skype Technologies S.A.)
AppInit_DLLs: C:\PROGRA~2\SearchProtect\SearchProtect\bin\VC64Loader.dll => C:\PROGRA~2\SearchProtect\SearchProtect\bin\VC64Loader.dll File Not Found
AppInit_DLLs-x32: c:\progra~2\searchprotect\searchprotect\bin\vc32loader.dll => "c:\progra~2\searchprotect\searchprotect\bin\vc32loader.dll" File Not Found
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-2119301326-1087569026-166870582-1002\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-2119301326-1087569026-166870582-1002\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.lenovo.com
HKU\S-1-5-21-2119301326-1087569026-166870582-1002\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.lenovo.com
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = 
SearchScopes: HKU\S-1-5-21-2119301326-1087569026-166870582-1002 -> DefaultScope {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL = 
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Carolin\AppData\Roaming\Mozilla\Firefox\Profiles\pX5xof8d.default
FF Plugin-x32: @nitropdf.com/NitroPDF -> C:\Program Files (x86)\Nitro\Pro 9\npnitromozilla.dll (Nitro PDF)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Extension: Avira Browser Safety - C:\Users\Carolin\AppData\Roaming\Mozilla\Firefox\Profiles\pX5xof8d.default\Extensions\abs@avira.com [2014-12-24]
FF HKU\S-1-5-21-2119301326-1087569026-166870582-1002\...\Firefox\Extensions: [{EA471FD8-F2FD-61B2-94F2-06775D9026BA}] - C:\Program Files (x86)\ver2SpeedCheck\184.xpi

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.trovi.com/?gd=&ctid=CT3331617&octid=EB_ORIGINAL_CTID&ISID=MF595D201-9761-470B-97DE-F0C3E3D8C537&SearchSource=55&CUI=&UM=8&UP=SP9A72D601-8252-4260-8CE6-C06A23861268&SSPV=
CHR StartupUrls: Default -> "hxxp://www.trovi.com/?gd=&ctid=CT3331617&octid=EB_ORIGINAL_CTID&ISID=MF595D201-9761-470B-97DE-F0C3E3D8C537&SearchSource=55&CUI=&UM=8&UP=SP9A72D601-8252-4260-8CE6-C06A23861268&SSPV="
CHR DefaultSearchKeyword: Default -> trovi.search
CHR DefaultNewTabURL: Default -> https://www.trovi.com/?gd=&ctid=CT3331617&octid=EB_ORIGINAL_CTID&ISID=MF595D201-9761-470B-97DE-F0C3E3D8C537&SearchSource=69&CUI=&SSPV=&lay=5&p=cnts&UM=8&UP=SP9A72D601-8252-4260-8CE6-C06A23861268&SAT=CNTS
CHR DefaultSuggestURL: Default -> hxxp://suggest.seccint.com/CSuggestJson.ashx?prefix={searchTerms}
CHR Profile: C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2014-12-24]
CHR Extension: (Google Docs) - C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-12-24]
CHR Extension: (Google Drive) - C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-12-24]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-12-24]
CHR Extension: (YouTube) - C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-12-24]
CHR Extension: (Ecosia - Die Suchmaschine, die Bäume pflanzt) - C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Extensions\clellnciejhoedgepbdilbkdkaoecgpc [2014-12-24]
CHR Extension: (Google-Suche) - C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-12-24]
CHR Extension: (Google Tabellen) - C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2014-12-24]
CHR Extension: (Avira Browserschutz) - C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-12-24]
CHR Extension: (Google Wallet) - C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-12-24]
CHR Extension: (Google Mail) - C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-12-24]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [344064 2014-04-18] (Advanced Micro Devices, Inc.) [File not signed]
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-11-24] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-11-24] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [166192 2014-11-20] (Avira Operations GmbH & Co. KG)
R2 BTDevManager; C:\Program Files (x86)\REALTEK\Realtek Bluetooth\BTDevMgr.exe [84992 2014-01-22] () [File not signed]
R2 Lenovo System Agent Service; C:\Program Files\Lenovo\iMController\SystemAgentService.exe [584960 2014-11-21] (LENOVO INCORPORATED.)
R2 LenovoWiFiHotspotSvr; C:\Windows\System32\LenovoWiFiHotspotSvr.exe [198192 2014-08-20] (Lenovo(beijing) Limited)
S3 LSCWinService; C:\Program Files\Lenovo\Lenovo Solution Center\App\LSCWinService.exe [1663880 2014-05-06] ()
R2 LUService; C:\Program Files (x86)\Lenovo\Lenovo Updates\LUService.exe [38896 2014-02-17] (Lenovo(beijing) Limited)
R2 NitroDriverReadSpool9; C:\Program Files\Common Files\Nitro\Pro\9.0\NitroPDFDriverService9x64.exe [230920 2013-12-12] (Nitro PDF Software)
R2 PhoneCompanionPusher; C:\Program Files\Lenovo PhoneCompanion\PhoneCompanionPusher.exe [288240 2014-08-20] (Lenovo)
S3 PhoneCompanionVap; C:\Program Files\Lenovo PhoneCompanion\PhoneCompanionVap.exe [308720 2014-08-20] (Lenovo)
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [390632 2012-04-25] ()
R2 tbaseprovisioning; C:\Windows\SysWOW64\tbaseprovisioning.exe [51712 2014-02-25] (Advanced Micro Devices, Inc.)
R2 VisualDiscovery; C:\Program Files (x86)\Lenovo\VisualDiscovery\VisualDiscovery.exe [1354296 2014-06-21] (Superfish, Inc.)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347880 2014-03-24] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23824 2014-03-24] (Microsoft Corporation)
S3 globalUpdatem; C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe /medsvc [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 amdkmcsp; C:\Windows\system32\DRIVERS\amdkmcsp.sys [85704 2014-02-25] (Advanced Micro Devices, Inc. )
R0 amdkmpfd; C:\Windows\System32\drivers\amdkmpfd.sys [36608 2013-12-12] (Advanced Micro Devices, Inc.)
R0 amdpsp; C:\Windows\System32\DRIVERS\amdpsp.sys [230088 2014-02-25] (Advanced Micro Devices, Inc. )
R2 APXACC; C:\Windows\system32\DRIVERS\appexDrv.sys [224992 2013-11-01] (AppEx Networks Corporation)
R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdWB6.sys [222720 2014-03-12] (Advanced Micro Devices)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-11-24] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [131608 2014-11-24] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\system32\DRIVERS\avkmgr.sys [28600 2014-11-24] (Avira Operations GmbH & Co. KG)
R3 BthLEEnum; C:\Windows\system32\DRIVERS\BthLEEnum.sys [226304 2014-03-18] (Microsoft Corporation)
R3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [129752 2014-12-25] (Malwarebytes Corporation)
S3 NETwNe64; C:\Windows\system32\DRIVERS\NETwew02.sys [4649440 2013-06-18] (Intel Corporation)
R3 RtkBtFilter; C:\Windows\system32\DRIVERS\RtkBtfilter.sys [558296 2014-04-15] (Realtek Semiconductor Corporation)
R3 rtsuvc; C:\Windows\system32\DRIVERS\rtsuvc.sys [9109720 2014-02-27] (Realtek Semiconductor Corp.)
R3 RTWlanE; C:\Windows\system32\DRIVERS\rtwlane.sys [3410136 2014-04-11] (Realtek Semiconductor Corporation                           )
R2 VDWFP; C:\WINDOWS\system32\Drivers\VDWFP64.sys [39800 2014-05-12] (Superfish, Inc.)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [123224 2014-03-24] (Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-25 09:47 - 2014-12-25 09:48 - 00017178 _____ () C:\Users\Carolin\Downloads\FRST.txt
2014-12-25 09:47 - 2014-12-25 09:47 - 00000000 ____D () C:\FRST
2014-12-25 09:46 - 2014-12-25 09:47 - 02122240 _____ (Farbar) C:\Users\Carolin\Downloads\FRST64.exe
2014-12-25 09:46 - 2014-12-25 09:46 - 01114112 _____ (Farbar) C:\Users\Carolin\Downloads\FRST.exe
2014-12-25 09:46 - 2014-12-25 09:46 - 01114112 _____ (Farbar) C:\Users\Carolin\Downloads\FRST (1).exe
2014-12-25 09:13 - 2014-12-25 09:46 - 00045014 _____ () C:\Users\Carolin\Desktop\Ereignisse.txt
2014-12-25 08:57 - 2014-12-25 08:57 - 00256018 _____ () C:\Users\Carolin\Desktop\mbam.txt
2014-12-24 23:54 - 2014-12-24 23:55 - 00022512 _____ () C:\WINDOWS\system32\Drivers\SPPD.sys
2014-12-24 22:46 - 2014-12-24 22:48 - 00000000 ____D () C:\Users\Carolin\Hightail for Lenovo
2014-12-24 22:46 - 2014-12-24 22:46 - 00000000 ____D () C:\Users\Carolin\AppData\Local\Hightail for Lenovo
2014-12-24 22:45 - 2014-12-24 22:45 - 00000000 ____D () C:\Users\Public\CyberLink
2014-12-24 22:45 - 2014-12-24 22:45 - 00000000 ____D () C:\Users\Carolin\AppData\Roaming\CyberLink
2014-12-24 22:42 - 2014-12-25 08:54 - 00129752 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2014-12-24 22:42 - 2014-12-24 22:42 - 00001125 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-12-24 22:42 - 2014-12-24 22:42 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-12-24 22:42 - 2014-12-24 22:42 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-12-24 22:42 - 2014-12-24 22:42 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-12-24 22:42 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2014-12-24 22:42 - 2014-11-21 06:14 - 00064216 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2014-12-24 22:42 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbam.sys
2014-12-24 22:39 - 2014-12-24 22:40 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Carolin\Downloads\mbam-setup-2.0.4.1028 (1).exe
2014-12-24 22:39 - 2014-12-24 22:39 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Carolin\Downloads\mbam-setup-2.0.4.1028.exe
2014-12-24 22:16 - 2014-12-24 22:16 - 00000000 ____D () C:\Users\Carolin\AppData\Roaming\Nitro
2014-12-24 21:47 - 2014-12-24 21:47 - 00001164 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-12-24 21:45 - 2014-12-24 21:45 - 04549888 _____ (Avira Operations & Co. KG) C:\Users\Carolin\Downloads\avira_de_av_5737878228__ws.exe
2014-12-24 19:48 - 2014-12-24 19:48 - 00000000 ____D () C:\Users\Carolin\AppData\Roaming\Avira
2014-12-24 19:43 - 2014-12-24 22:27 - 00000000 ____D () C:\Users\Carolin\AppData\Roaming\Skype
2014-12-24 19:43 - 2014-12-24 19:43 - 00000000 ____D () C:\Users\Carolin\AppData\Local\Skype
2014-12-24 19:28 - 2014-12-24 19:22 - 00043064 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avnetflt.sys
2014-12-24 19:15 - 2014-11-24 10:23 - 00131608 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avipbb.sys
2014-12-24 19:15 - 2014-11-24 10:23 - 00119272 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avgntflt.sys
2014-12-24 19:15 - 2014-11-24 10:23 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avkmgr.sys
2014-12-24 19:08 - 2014-12-24 19:09 - 04549888 _____ (Avira Operations & Co. KG) C:\Users\Carolin\Downloads\avira_de_av_5737613518__ws (1).exe
2014-12-24 19:08 - 2014-12-24 19:08 - 00002533 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-12-24 19:08 - 2014-12-24 19:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-12-24 19:07 - 2014-12-24 22:26 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-12-24 19:07 - 2014-12-24 22:26 - 00000000 ____D () C:\ProgramData\Skype
2014-12-24 19:07 - 2014-12-24 21:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-12-24 19:07 - 2014-12-24 19:07 - 00000000 ____D () C:\Users\Carolin\AppData\Roaming\Mozilla
2014-12-24 19:06 - 2014-12-24 21:46 - 00000000 ____D () C:\ProgramData\Avira
2014-12-24 19:06 - 2014-12-24 21:46 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-12-24 19:05 - 2014-12-24 19:05 - 04549888 _____ (Avira Operations & Co. KG) C:\Users\Carolin\Downloads\avira_de_av_5737613518__ws.exe
2014-12-24 18:53 - 2014-12-24 18:53 - 00000000 __SHD () C:\Users\Carolin\AppData\Roaming\AnyProtectEx
2014-12-24 18:53 - 2014-12-24 18:53 - 00000000 ____D () C:\Program Files (x86)\AnyProtectEx
2014-12-24 18:50 - 2014-12-24 23:55 - 00000000 ____D () C:\Users\Carolin\AppData\Local\SmartWeb
2014-12-24 18:48 - 2014-12-24 23:35 - 00000000 ____D () C:\Users\Carolin\AppData\Local\Temp8863
2014-12-24 18:45 - 2014-12-24 18:45 - 00002278 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-12-24 18:45 - 2014-12-24 18:45 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-12-24 18:44 - 2014-12-25 08:49 - 00001132 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2014-12-24 18:44 - 2014-12-25 08:48 - 00001128 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2014-12-24 18:44 - 2014-12-24 18:44 - 00004104 _____ () C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2014-12-24 18:44 - 2014-12-24 18:44 - 00003868 _____ () C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2014-12-24 18:41 - 2014-12-24 18:43 - 00000000 ____D () C:\Users\Carolin\AppData\Local\Deployment
2014-12-24 18:41 - 2014-12-24 18:41 - 00000000 ____D () C:\Users\Carolin\AppData\Local\Apps\2.0
2014-12-24 18:33 - 2014-12-24 23:35 - 00000000 ____D () C:\Users\Carolin\AppData\Roaming\VOPackage
2014-12-24 18:33 - 2014-12-24 18:45 - 00000000 ____D () C:\Users\Carolin\AppData\Local\Google
2014-12-24 18:33 - 2014-12-24 18:44 - 00000000 ____D () C:\Program Files (x86)\Google
2014-12-24 18:32 - 2014-12-25 08:47 - 00001714 _____ () C:\WINDOWS\Tasks\MWDGAUNT.job
2014-12-24 18:32 - 2014-12-24 22:23 - 00002073 _____ () C:\WINDOWS\patsearch.bin
2014-12-24 18:32 - 2014-12-24 20:19 - 00000000 ____D () C:\Program Files (x86)\Super Optimizer
2014-12-24 18:32 - 2014-12-24 18:32 - 00004728 _____ () C:\WINDOWS\System32\Tasks\MWDGAUNT
2014-12-24 18:32 - 2014-12-24 18:32 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_webinstrNewH_01009.Wdf
2014-12-24 18:32 - 2014-12-24 18:32 - 00000000 ____D () C:\Users\Carolin\AppData\Local\globalUpdate
2014-12-24 18:31 - 2014-12-24 23:55 - 00000000 ____D () C:\Users\Carolin\AppData\Roaming\InetStat
2014-12-24 18:26 - 2014-12-24 18:26 - 00000000 ____D () C:\Users\Carolin\AppData\Local\Adobe
2014-12-24 18:19 - 2014-12-24 18:19 - 00000000 __SHD () C:\Users\Carolin\AppData\Local\EmieUserList
2014-12-24 18:19 - 2014-12-24 18:19 - 00000000 __SHD () C:\Users\Carolin\AppData\Local\EmieSiteList
2014-12-24 18:17 - 2014-12-24 18:17 - 00000000 ____D () C:\ProgramData\PhotoMaster
2014-12-24 18:16 - 2014-12-24 18:16 - 00000000 ____D () C:\Users\Carolin\AppData\Roaming\Nitro PDF
2014-12-24 18:11 - 2014-12-24 18:11 - 00003942 _____ () C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{B7597DA5-0048-451A-AE2E-97EF8EF01D2F}
2014-12-24 18:03 - 2014-12-25 08:53 - 00000000 __RDO () C:\Users\Carolin\OneDrive
2014-12-24 17:48 - 2014-12-24 17:48 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_User_LocationProvider_01_11_00.Wdf

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-25 09:31 - 2014-08-19 22:38 - 01920827 _____ () C:\WINDOWS\WindowsUpdate.log
2014-12-25 09:13 - 2014-11-18 15:50 - 00000000 ____D () C:\Users\Carolin\AppData\Local\Pokki
2014-12-25 09:03 - 2013-08-22 16:20 - 00000000 ____D () C:\WINDOWS\CbsTemp
2014-12-25 09:00 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\sru
2014-12-25 08:58 - 2013-08-22 15:46 - 00020424 _____ () C:\WINDOWS\setupact.log
2014-12-25 08:53 - 2014-11-18 15:57 - 00003596 _____ () C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-2119301326-1087569026-166870582-1002
2014-12-25 08:51 - 2014-08-20 08:22 - 00765582 _____ () C:\WINDOWS\system32\perfh007.dat
2014-12-25 08:51 - 2014-08-20 08:22 - 00159366 _____ () C:\WINDOWS\system32\perfc007.dat
2014-12-25 08:51 - 2014-03-18 10:53 - 01776918 _____ () C:\WINDOWS\system32\PerfStringBackup.INI
2014-12-25 08:48 - 2014-11-18 15:51 - 00033880 _____ () C:\Users\Carolin\AppData\Local\BTServer.log
2014-12-24 23:57 - 2014-08-19 23:21 - 00330946 _____ () C:\WINDOWS\SysWOW64\rootpa.e2e
2014-12-24 23:56 - 2014-08-20 00:20 - 00009496 _____ () C:\WINDOWS\SysWOW64\VisualDiscovery.ini
2014-12-24 23:56 - 2014-08-20 00:20 - 00004672 _____ () C:\WINDOWS\SysWOW64\VisualDiscoveryOff.ini
2014-12-24 23:56 - 2014-08-20 00:20 - 00004672 _____ () C:\WINDOWS\system32\VisualDiscoveryOff.ini
2014-12-24 23:56 - 2013-08-22 15:45 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2014-12-24 23:55 - 2014-03-18 10:44 - 00342880 _____ () C:\WINDOWS\PFRO.log
2014-12-24 23:55 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\BBI
2014-12-24 23:53 - 2014-08-19 23:24 - 00099016 _____ () C:\Users\Public\CAFADEBUG.log
2014-12-24 23:18 - 2014-11-18 15:51 - 00000000 ____D () C:\Users\Carolin\AppData\Local\Packages
2014-12-24 23:18 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\AppReadiness
2014-12-24 23:07 - 2014-08-20 00:07 - 00000000 ____D () C:\Program Files (x86)\Lenovo
2014-12-24 23:06 - 2014-08-20 00:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lenovo Photo Master
2014-12-24 23:06 - 2014-08-20 00:18 - 00000000 ____D () C:\ProgramData\CyberLink
2014-12-24 22:46 - 2014-11-18 15:52 - 00000000 ____D () C:\Users\Carolin\AppData\Roaming\Hightail for Lenovo
2014-12-24 22:46 - 2014-11-18 15:50 - 00000000 ____D () C:\Users\Carolin
2014-12-24 22:32 - 2014-08-20 00:24 - 00000000 ____D () C:\ProgramData\Office2013
2014-12-24 22:20 - 2014-08-20 00:19 - 00002560 _____ () C:\WINDOWS\system32\VfService.trf
2014-12-24 22:20 - 2014-08-20 00:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lenovo
2014-12-24 22:19 - 2014-08-20 00:08 - 00000000 ____D () C:\Program Files\Lenovo
2014-12-24 22:08 - 2014-08-20 00:07 - 00000000 ____D () C:\WINDOWS\Downloaded Installations
2014-12-24 22:07 - 2014-11-18 16:01 - 00000000 ____D () C:\Users\Carolin\AppData\Roaming\LSC
2014-12-24 21:58 - 2014-08-20 00:09 - 00000000 ____D () C:\ProgramData\McAfee
2014-12-24 21:55 - 2013-08-22 16:36 - 00000000 ___HD () C:\WINDOWS\ELAMBKUP
2014-12-24 21:46 - 2014-08-19 23:16 - 00000000 ____D () C:\ProgramData\Package Cache
2014-12-24 19:40 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\ELAM
2014-12-24 18:59 - 2014-11-18 16:02 - 00002343 _____ () C:\Users\Carolin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PC App Store.lnk
2014-12-24 18:37 - 2014-11-18 15:55 - 00000000 ____D () C:\Users\Carolin\AppData\Local\Lenovo
2014-12-24 18:32 - 2014-11-18 15:51 - 00001683 _____ () C:\Users\Carolin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-12-24 18:25 - 2014-11-18 15:51 - 00000000 ____D () C:\Users\Carolin\AppData\Roaming\Adobe
2014-12-24 17:49 - 2014-08-20 00:08 - 00000000 ____D () C:\ProgramData\Lenovo
2014-12-24 17:48 - 2014-08-20 00:07 - 00000000 ____D () C:\WINDOWS\System32\Tasks\Lenovo
2014-12-24 17:45 - 2014-11-18 16:02 - 00002172 _____ () C:\Users\Carolin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Start Menu.lnk

Some content of TEMP:
====================
C:\Users\Carolin\AppData\Local\Temp\3B02D7FA-A850-9AA2-F4B9-47DB447119FF.dll
C:\Users\Carolin\AppData\Local\Temp\3B02D7FA-A850-9AA2-F4B9-47DB447119FF.exe
C:\Users\Carolin\AppData\Local\Temp\93433FF3-D16F-C947-9CAC-E07A0AB867E8.exe
C:\Users\Carolin\AppData\Local\Temp\avgnt.exe
C:\Users\Carolin\AppData\Local\Temp\LenovoExperienceImprovement.exe
C:\Users\Carolin\AppData\Local\Temp\oct203E.tmp.exe
C:\Users\Carolin\AppData\Local\Temp\optprosetup.exe
C:\Users\Carolin\AppData\Local\Temp\SkypeSetup.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-08-19 22:31

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

--- --- ---

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 24-12-2014
Ran by Carolin at 2014-12-25 09:49:03
Running from C:\Users\Carolin\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 15.0.0.356 - Adobe Systems Incorporated)
AMD Catalyst Install Manager (HKLM\...\{665D4B18-EA91-BE16-3212-218C63F5DC4E}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
AMD Quick Stream (HKLM\...\{E9EED4AE-682B-4501-9574-D09A21717599}_is1) (Version: 3.4.8.0 - AppEx Networks)
Avira (HKLM-x32\...\{e7c7c227-b742-4878-9425-f09bbf9951db}) (Version: 1.1.27.25527 - Avira Operations & Co. KG)
Avira (x32 Version: 1.1.27.25527 - Avira Operations & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.7.468 - Avira)
Benutzerhandbücher (x32 Version: 3.0.0.3 - Lenovo) Hidden
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{AF312B06-5C5C-468E-89B3-BE6DE2645722}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{0A4EF0E6-A912-4CDE-A7F3-6E56E7C13A2F}) (Version: 1.1.6 - Cisco Systems, Inc.)
Click Caption 1.10.0.5 (HKLM-x32\...\ClickCaption_1.10.0.5) (Version: 1.10.0.5 - ClickCaption) <==== ATTENTION
Conexant HD Audio (HKLM\...\CNXT_AUDIO_HDA) (Version: 8.65.28.52 - Conexant)
CyberLink PowerDirector 10 (HKLM-x32\...\InstallShield_{B0B4F6D2-F2AE-451A-9496-6F2F6A897B32}) (Version: 10.0.0.2810 - CyberLink Corp.)
CyberLink PowerDirector 10 (Version: 10.0.0.2810 - CyberLink Corp.) Hidden
Dependency Package Update (Version: 1.6.25.00 - Lenovo Inc.) Hidden
Dependency Package Update (Version: 1.6.29.00 - Lenovo Inc.) Hidden
Dependency Package Update (Version: 1.6.32.00 - Lenovo Inc.) Hidden
Dependency Package Update (x32 Version: 1.6.32.00 - Lenovo Group Limited) Hidden
Dolby Digital Plus Advanced Audio (HKLM\...\{B0BFC63F-EA07-419E-960B-3FB2ED5DD0B2}) (Version: 7.5.1.1 - Dolby Laboratories Inc)
Energy Manager (HKLM-x32\...\InstallShield_{AC768037-7079-4658-AC24-2897650E0ABE}) (Version: 1.5.0.17 - Lenovo)
Energy Manager (x32 Version: 1.5.0.17 - Lenovo) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 39.0.2171.95 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Host App Service (HKU\S-1-5-21-2119301326-1087569026-166870582-1002\...\Pokki) (Version: 0.269.5.339 - Pokki)
Lenovo Dependency Package (HKLM\...\Lenovo Dependency Package_is1) (Version: 1.6.32.00 - Lenovo Group Limited)
Lenovo EasyCamera (HKLM-x32\...\{E0A7ED39-8CD6-4351-93C3-69CCA00D12B4}) (Version: 6.2.9200.10264 - Realtek Semiconductor Corp.)
Lenovo Experience Improvement (HKLM\...\LenovoExperienceImprovement) (Version: 1.0.19.0 - Lenovo)
Lenovo FusionEngine  (HKLM-x32\...\Lenovo FusionEngine) (Version: 1.0.13.0 - Lenovo, Inc.)
Lenovo Mobile Phone Wireless Import (HKLM-x32\...\InstallShield_{DFB2E0D6-8DDE-49A4-B8F7-03C14DACCBA6}) (Version: 1.1.1.9 - Lenovo)
Lenovo Mobile Phone Wireless Import (x32 Version: 1.1.1.9 - Lenovo) Hidden
Lenovo PhoneCompanion (HKLM-x32\...\InstallShield_{0F82EA83-B0C5-4AB9-9695-DFE92C5FD57B}) (Version: 1.2.0.2 - Lenovo)
Lenovo PhoneCompanion (x32 Version: 1.2.0.2 - Lenovo) Hidden
Lenovo PowerDVD10 (HKLM-x32\...\InstallShield_{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.5630.52 - CyberLink Corp.)
Lenovo PowerDVD10 (x32 Version: 10.0.5630.52 - CyberLink Corp.) Hidden
Lenovo Solution Center (HKLM\...\{2F45A217-E9C7-4984-B0AC-5BE31FF4712B}) (Version: 2.4.003.00 - Lenovo Group Limited)
Lenovo Updates (HKLM-x32\...\InstallShield_{A2E1E9F0-0B68-4166-8C7F-85B563B84DF4}) (Version: 1.0.0.65 - Lenovo)
Lenovo Updates (x32 Version: 1.0.0.65 - Lenovo) Hidden
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Metric Collection SDK 35 (x32 Version: 1.2.0001.00 - Lenovo Group Limited) Hidden
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 (HKLM-x32\...\{6e8f74e0-43bd-4dce-8477-6ff6828acc07}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Nitro Pro 9 (HKLM\...\{4C32F7E8-A65F-4D3C-9153-9F3B57CB6872}) (Version: 9.0.5.9 - Nitro)
OEM Application Profile (HKLM-x32\...\{8F92E0CF-620B-5C20-F292-59C93567B06D}) (Version: 1.00.0000 - Ihr Firmenname)
Power2Go (HKLM-x32\...\{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 5.6.0.10525 - CyberLink Corp.)
REALTEK Bluetooth Driver (HKLM-x32\...\{9D3D8C60-A5EF-4123-B2B9-172095903AB}) (Version: 3.805.806.012214 - REALTEK Semiconductor Corp.)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.3.9600.39058 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.24.1218.2013 - Realtek)
REALTEK Wireless LAN Driver (HKLM-x32\...\{9DAABC60-A5EF-41FF-B2B9-17329590CD5}) (Version: 1.30.0239 - REALTEK Semiconductor Corp.)
SafeFinder Smartbar (HKLM-x32\...\{AF37B709-2A7A-467D-8139-C1DE4B2C8924}) (Version: 11.127.72.20713 - Linkury Ltd.) <==== ATTENTION
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Start Menu (HKU\S-1-5-21-2119301326-1087569026-166870582-1002\...\Pokki_Start_Menu) (Version: 0.269.5.339 - Pokki)
Superfish Inc. VisualDiscovery (HKLM-x32\...\Superfish Inc. VisualDiscovery) (Version: 1.0.0.1 - Superfish)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 17.0.14.87 - Synaptics Incorporated)
User Manuals (HKLM-x32\...\InstallShield_{F07C2CF8-4C53-4EC3-8162-A6221E36EB88}) (Version: 3.0.0.3 - Lenovo)
Windows-Treiberpaket - Lenovo (ACPIVPC) System  (09/24/2013 19.29.2.34) (HKLM\...\EE9B1F2037C580F36D92FA431CC02BFF04C31F15) (Version: 09/24/2013 19.29.2.34 - Lenovo)
Windows-Treiberpaket - Lenovo (WUDFRd) LenovoVhid  (07/25/2013 10.30.0.288) (HKLM\...\6BCA401E9CBEED970D75F55FA5320F60D11984E9) (Version: 07/25/2013 10.30.0.288 - Lenovo)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

24-12-2014 22:15:08 Konfiguriert OneKey Recovery

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 14:25 - 2013-08-22 14:25 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {0ED163D4-4681-4A83-AC1C-AAF9A8E1DE5B} - System32\Tasks\PDVDServ Task => C:\Program Files (x86)\Lenovo\PowerDVD10\PDVD10Serv.EXE [2013-03-08] (CyberLink Corp.)
Task: {1AF7A93A-4524-4AF6-9CEF-36F014FECD16} - System32\Tasks\Lenovo\Lenovo Customer Feedback Program 64 35 => C:\Program Files (x86)\Lenovo\Customer Feedback Program 35\Lenovo.TVT.CustomerFeedback.Agent35.exe [2014-05-30] (Lenovo)
Task: {1B55371B-BEF1-4105-8C5B-C70B98478AFC} - System32\Tasks\Lenovo\Lenovo Customer Feedback Program => C:\Program Files\Lenovo\Customer Feedback Program\Lenovo.TVT.CustomerFeedback.Agent.exe [2014-05-06] (Lenovo)
Task: {3F71BE80-5A78-4653-A180-71DB2D4A1868} - System32\Tasks\Lenovo\Lenovo Solution Center Launcher => C:\Program Files\lenovo\lenovo solution center\App\LSCService.exe [2014-05-06] (Lenovo)
Task: {4688F2DB-B172-45CD-A7C0-49DDD797D135} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-12-24] (Google Inc.)
Task: {928C6E68-FD7B-4C65-8AD0-67C1DC8EFD96} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-12-24] (Google Inc.)
Task: {AC3C8BC9-4DAF-42BF-83D3-BDA2805DAFDD} - System32\Tasks\Lenovo\LSC\LSCHardwareScan => C:\Program Files\Lenovo\Lenovo Solution Center\LSC.exe [2014-05-06] ()
Task: {AE7BBD58-ADAB-43BB-8B1F-95F0024A38E4} - System32\Tasks\MWDGAUNT => C:\Users\Carolin\AppData\Roaming\MWDGAUNT.exe <==== ATTENTION
Task: {B8135EC9-FE3E-4134-B69A-9C40F5DCEB2A} - System32\Tasks\Lenovo\Dependency Package Auto Update => C:\Program Files\Lenovo\iMController\AutoUpdate.exe [2014-11-21] ()
Task: {C9DA0E5F-B2CC-4997-9D56-D7BC50078EA1} - \SmartWeb Upgrade Trigger Task No Task File <==== ATTENTION
Task: {CB967DDF-147F-4EDF-8AD2-137400A401D5} - System32\Tasks\Lenovo\Experience Improvement => C:\Program Files\Lenovo\ExperienceImprovement\LenovoExperienceImprovement.exe [2014-12-24] (Lenovo)
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\MWDGAUNT.job => C:\Users\Carolin\AppData\Roaming\MWDGAUNT.exe <==== ATTENTION

==================== Loaded Modules (whitelisted) =============

2014-04-18 21:12 - 2014-04-18 21:12 - 00127488 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.Wlan.dll
2014-08-19 23:26 - 2014-01-22 13:04 - 00084992 _____ () C:\Program Files (x86)\REALTEK\Realtek Bluetooth\BTDevMgr.exe
2014-08-20 00:13 - 2012-04-25 03:43 - 00390632 ____N () C:\Program Files\CyberLink\Shared files\RichVideo64.exe
2014-08-19 23:23 - 2010-10-26 21:40 - 00049056 _____ () C:\Program Files\CONEXANT\ForteConfig\fmapp.exe
2014-03-26 11:50 - 2014-08-20 00:24 - 00058864 _____ () C:\Program Files (x86)\Lenovo\Energy Manager\kbdhook.dll
2014-04-18 21:12 - 2014-04-18 21:12 - 00102400 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
2014-12-24 18:45 - 2014-12-06 02:50 - 01077064 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\libglesv2.dll
2014-12-24 18:45 - 2014-12-06 02:50 - 00211272 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\libegl.dll
2014-12-24 18:45 - 2014-12-06 02:50 - 09009480 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\pdf.dll
2014-12-24 18:45 - 2014-12-06 02:50 - 01677128 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\ffmpegsumo.dll
2014-09-24 15:35 - 2014-09-24 15:35 - 00569856 _____ () C:\Users\Carolin\AppData\Local\Pokki\Engine\ppGoogleNaClPluginChrome.dll
2014-09-24 15:35 - 2014-09-24 15:35 - 01400846 _____ () C:\Users\Carolin\AppData\Local\Pokki\Engine\avcodec-54.dll
2014-09-24 15:35 - 2014-09-24 15:35 - 00151054 _____ () C:\Users\Carolin\AppData\Local\Pokki\Engine\avutil-51.dll
2014-09-24 15:35 - 2014-09-24 15:35 - 00222734 _____ () C:\Users\Carolin\AppData\Local\Pokki\Engine\avformat-54.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Windows:nlsPreferences
AlternateDataStreams: C:\Users\Carolin\OneDrive:ms-properties

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\VDWFP => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\VisualDiscovery => ""="service"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


========================= Accounts: ==========================

Administrator (S-1-5-21-2119301326-1087569026-166870582-500 - Administrator - Disabled)
Carolin (S-1-5-21-2119301326-1087569026-166870582-1002 - Administrator - Enabled) => C:\Users\Carolin
Gast (S-1-5-21-2119301326-1087569026-166870582-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2119301326-1087569026-166870582-1004 - Limited - Enabled)

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (12/25/2014 08:53:34 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm LiveComm.exe, Version 17.5.9600.20461 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 998

Startzeit: 01d0201727ea0837

Endzeit: 4294967295

Anwendungspfad: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20461_x64__8wekyb3d8bbwe\LiveComm.exe

Berichts-ID: 1d0792f2-8c0b-11e4-8262-b01041684390

Vollständiger Name des fehlerhaften Pakets: microsoft.windowscommunicationsapps_17.5.9600.20461_x64__8wekyb3d8bbwe

Anwendungs-ID, die relativ zum fehlerhaften Paket ist: ppleae38af2e007f4358a809ac99a64a67c1

Error: (12/24/2014 11:13:31 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm ZinioReaderWin8.exe, Version 1.0.0.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 2748

Startzeit: 01d01fc6933a75e3

Endzeit: 4294967295

Anwendungspfad: C:\Program Files\WindowsApps\ZinioLLC.Zinio_1.2.0.0_x64__0q6dqzpp40p2e\ZinioReaderWin8.exe

Berichts-ID: 0b41ad97-8bba-11e4-8261-b01041684390

Vollständiger Name des fehlerhaften Pakets: ZinioLLC.Zinio_1.2.0.0_x64__0q6dqzpp40p2e

Anwendungs-ID, die relativ zum fehlerhaften Paket ist: App

Error: (12/24/2014 11:13:09 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: LENOVO-PC)
Description: Das Paket „ZinioLLC.Zinio_1.2.0.0_x64__0q6dqzpp40p2e+App“ wurde beendet, da das Anhalten zu lange dauerte.

Error: (12/24/2014 11:12:50 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: LENOVO-PC)
Description: Bei der Aktivierung der App „E046963F.LenovoCompanion_k1h2ywk1493x8!App“ ist folgender Fehler aufgetreten: -2144927142. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (12/24/2014 11:12:49 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2486) (User: LENOVO-PC)
Description: Die App „E046963F.LenovoCompanion_1.3.9.0_x86__k1h2ywk1493x8+App“ wurde nicht innerhalb der vorgesehenen Zeit gestartet.

Error: (12/24/2014 10:52:50 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifest2" in Zeile C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest.

Error: (12/24/2014 10:27:28 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: WmiApRplC:\WINDOWS\system32\wbem\wmiaprpl.dll4

Error: (12/24/2014 10:27:26 PM) (Source: Perflib) (EventID: 1023) (User: )
Description: rdyboost4

Error: (12/24/2014 10:27:24 PM) (Source: PerfNet) (EventID: 2004) (User: )
Description: 

Error: (12/24/2014 10:27:23 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: MSDTCC:\WINDOWS\system32\msdtcuiu.DLL4


System errors:
=============
Error: (12/24/2014 11:54:45 PM) (Source: Service Control Manager) (EventID: 7043) (User: )
Description: Der Dienst Windows Update konnte nach dem Empfang eines Preshutdown-Steuerelements nicht richtig heruntergefahren werden.

Error: (12/24/2014 11:53:42 PM) (Source: DCOM) (EventID: 10010) (User: LENOVO-PC)
Description: {4AA0A5C4-1B9B-4F2E-99D7-99C6AEC83474}

Error: (12/24/2014 11:27:47 PM) (Source: DCOM) (EventID: 10016) (User: LENOVO-PC)
Description: ComputerstandardLokalAktivierung{C2F03A33-21F5-47FA-B4BB-156362A2F239}{316CDED5-E4AE-4B15-9113-7055D84DCC97}Lenovo-PCCarolinS-1-5-21-2119301326-1087569026-166870582-1002LocalHost (unter Verwendung von LRPC)Microsoft.BingHealthAndFitness_3.0.2.258_x64__8wekyb3d8bbweS-1-15-2-1138804039-612586356-661925973-101396967-3526483782-2490177615-3594119953

Error: (12/24/2014 11:27:47 PM) (Source: DCOM) (EventID: 10016) (User: LENOVO-PC)
Description: ComputerstandardLokalAktivierung{C2F03A33-21F5-47FA-B4BB-156362A2F239}{316CDED5-E4AE-4B15-9113-7055D84DCC97}Lenovo-PCCarolinS-1-5-21-2119301326-1087569026-166870582-1002LocalHost (unter Verwendung von LRPC)Microsoft.BingHealthAndFitness_3.0.2.258_x64__8wekyb3d8bbweS-1-15-2-1138804039-612586356-661925973-101396967-3526483782-2490177615-3594119953

Error: (12/24/2014 11:10:52 PM) (Source: DCOM) (EventID: 10016) (User: LENOVO-PC)
Description: ComputerstandardLokalAktivierung{C2F03A33-21F5-47FA-B4BB-156362A2F239}{316CDED5-E4AE-4B15-9113-7055D84DCC97}Lenovo-PCCarolinS-1-5-21-2119301326-1087569026-166870582-1002LocalHost (unter Verwendung von LRPC)Weather.TheWeatherChannelforLenovo_1.2.1.0_x64__t3yemqpq4kp7pS-1-15-2-3934479267-1185806990-4053850866-2271428150-3720420491-2376633725-900754033

Error: (12/24/2014 10:47:58 PM) (Source: DCOM) (EventID: 10010) (User: LENOVO-PC)
Description: {D4ED9808-82C9-4827-9C75-E14671089C19}

Error: (12/24/2014 10:31:10 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert und an den Remoteendpunkt gesendet. Dies kann dazu führen, dass die Verbindung beendet wird. Die schwerwiegende Warnung hat folgenden für das TLS-Protokoll definierten Code: 40. Der Windows-SChannel-Fehlerstatus lautet: 252.

Error: (12/24/2014 10:28:02 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Software Protection" wurde nicht richtig gestartet.

Error: (12/24/2014 10:21:44 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Superfetch" wurde mit folgendem Fehler beendet: 
%%1062

Error: (12/24/2014 10:21:39 PM) (Source: Service Control Manager) (EventID: 7043) (User: )
Description: Der Dienst Windows Update konnte nach dem Empfang eines Preshutdown-Steuerelements nicht richtig heruntergefahren werden.


Microsoft Office Sessions:
=========================
Error: (12/25/2014 08:53:34 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: LiveComm.exe17.5.9600.2046199801d0201727ea08374294967295C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20461_x64__8wekyb3d8bbwe\LiveComm.exe1d0792f2-8c0b-11e4-8262-b01041684390microsoft.windowscommunicationsapps_17.5.9600.20461_x64__8wekyb3d8bbweppleae38af2e007f4358a809ac99a64a67c1

Error: (12/24/2014 11:13:31 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: ZinioReaderWin8.exe1.0.0.0274801d01fc6933a75e34294967295C:\Program Files\WindowsApps\ZinioLLC.Zinio_1.2.0.0_x64__0q6dqzpp40p2e\ZinioReaderWin8.exe0b41ad97-8bba-11e4-8261-b01041684390ZinioLLC.Zinio_1.2.0.0_x64__0q6dqzpp40p2eApp

Error: (12/24/2014 11:13:09 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: LENOVO-PC)
Description: ZinioLLC.Zinio_1.2.0.0_x64__0q6dqzpp40p2e+App

Error: (12/24/2014 11:12:50 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: LENOVO-PC)
Description: E046963F.LenovoCompanion_k1h2ywk1493x8!App-2144927142

Error: (12/24/2014 11:12:49 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2486) (User: LENOVO-PC)
Description: E046963F.LenovoCompanion_1.3.9.0_x86__k1h2ywk1493x8+App

Error: (12/24/2014 10:52:50 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifestC:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifestC:\Users\Carolin\AppData\Local\Pokki\Engine\HostAppService.exe

Error: (12/24/2014 10:27:28 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: WmiApRplC:\WINDOWS\system32\wbem\wmiaprpl.dll4

Error: (12/24/2014 10:27:26 PM) (Source: Perflib) (EventID: 1023) (User: )
Description: rdyboost4

Error: (12/24/2014 10:27:24 PM) (Source: PerfNet) (EventID: 2004) (User: )
Description: 

Error: (12/24/2014 10:27:23 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: MSDTCC:\WINDOWS\system32\msdtcuiu.DLL4


==================== Memory info =========================== 

Processor: AMD A6-6310 APU with AMD Radeon R4 Graphics 
Percentage of memory in use: 36%
Total physical RAM: 7128.26 MB
Available physical RAM: 4527.75 MB
Total Pagefile: 8920.26 MB
Available Pagefile: 5819.16 MB
Total Virtual: 131072 MB
Available Virtual: 131071.79 MB

==================== Drives ================================

Drive c: (Windows8_OS) (Fixed) (Total:890.1 GB) (Free:858.61 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (LENOVO) (Fixed) (Total:25 GB) (Free:23.15 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 03AF086E)

Partition: GPT Partition Type.

==================== End Of Log ============================
         

Alt 25.12.2014, 17:26   #7
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 8: sehr langsames Internet und viel Werbung - Standard

Windows 8: sehr langsames Internet und viel Werbung



Adware/Junkware/Toolbars entfernen

(alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen auf den Desktop!)

1. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).




2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.




3. Schritt: Frisches Log mit FRST

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 25.12.2014, 23:03   #8
caro2712
 
Windows 8: sehr langsames Internet und viel Werbung - Standard

Windows 8: sehr langsames Internet und viel Werbung



1.
Code:
ATTFilter
# AdwCleaner v4.106 - Bericht erstellt am 25/12/2014 um 22:35:42
# Aktualisiert 21/12/2014 von Xplode
# Database : 2014-12-21.4 [Live]
# Betriebssystem : Windows 8.1  (64 bits)
# Benutzername : Carolin - LENOVO-PC
# Gestartet von : C:\Users\Carolin\Downloads\AdwCleaner_4.106.exe
# Option : Löschen

***** [ Dienste ] *****

[#] Dienst Gelöscht : globalUpdatem

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\Program Files (x86)\AnyProtectEx
Ordner Gelöscht : C:\Program Files (x86)\Super Optimizer
Ordner Gelöscht : C:\Users\Carolin\AppData\Local\Temp\Smartbar
Ordner Gelöscht : C:\Users\Carolin\AppData\Local\globalUpdate
Ordner Gelöscht : C:\Users\Carolin\AppData\Local\SmartWeb
Ordner Gelöscht : C:\Users\Carolin\AppData\LocalLow\SmartWeb
Ordner Gelöscht : C:\Users\Carolin\AppData\Roaming\AnyProtectEx
Ordner Gelöscht : C:\Users\Carolin\AppData\Roaming\InetStat
Ordner Gelöscht : C:\Users\Carolin\AppData\Roaming\VOPackage
Datei Gelöscht : C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage
Datei Gelöscht : C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage-journal
Datei Gelöscht : C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.best-deals-products.com_0.localstorage-journal
Datei Gelöscht : C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxps_www.best-deals-products.com_0.localstorage-journal
Datei Gelöscht : C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.best-deals-products.com_0.localstorage

***** [ Tasks ] *****

Task Gelöscht : SmartWeb Upgrade Trigger Task

***** [ Verknüpfungen ] *****

Verknüpfung Desinfiziert : C:\Users\Carolin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
Verknüpfung Desinfiziert : C:\Users\Carolin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk

***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKCU\Software\Classes\pokki
Schlüssel Gelöscht : HKCU\Software\MICROSOFT\INTERNET EXPLORER\DOMSTORAGE\superfish.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\DOMStorage\www.superfish.com
Wert Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [Pokki]
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.bandobjectattribute
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.dockingpanel
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbarbandobject
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.smartbardisplaystate
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.smartbarmenuform
Schlüssel Gelöscht : HKCU\Software\Classes\Applications\inetstat.exe
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{533403E2-6E21-4615-9E28-43F4E97E977B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CFC47BB5-5FB5-4AD0-8427-6AA04334A3FC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E0ADB535-D7B5-4D8B-B15D-578BDD20D76A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0FCE4F01-64EC-42F1-83E1-1E08D38605D2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1A2A195A-A0F9-4006-AF02-3F05EEFDE792}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2D9DB233-DC4B-4677-946C-5FA5ABCF506B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3AE76A17-C344-4A83-81CE-65EFEE41E42D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4C0A69B0-CE97-42B7-86FC-08280C99C74D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4E9EB4D5-C929-4005-AC62-1856B1DA5A24}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8FAF962C-3EDE-405E-B1D0-62B8235C6044}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C1F5E799-B218-4C32-B189-3C389BA140BB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F60C9408-3110-4C98-A139-ABE1EE1111DD}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0FCE4F01-64EC-42F1-83E1-1E08D38605D2}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1A2A195A-A0F9-4006-AF02-3F05EEFDE792}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2D9DB233-DC4B-4677-946C-5FA5ABCF506B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3AE76A17-C344-4A83-81CE-65EFEE41E42D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4C0A69B0-CE97-42B7-86FC-08280C99C74D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4E9EB4D5-C929-4005-AC62-1856B1DA5A24}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8FAF962C-3EDE-405E-B1D0-62B8235C6044}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C1F5E799-B218-4C32-B189-3C389BA140BB}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F60C9408-3110-4C98-A139-ABE1EE1111DD}
Schlüssel Gelöscht : HKCU\Software\AnyProtect
Schlüssel Gelöscht : HKCU\Software\GlobalUpdate
Schlüssel Gelöscht : HKCU\Software\InetStat
Schlüssel Gelöscht : HKCU\Software\InstalledBrowserExtensions
Schlüssel Gelöscht : HKCU\Software\Optimizer Pro
Schlüssel Gelöscht : HKCU\Software\Pokki
Schlüssel Gelöscht : HKCU\Software\SmartBar
Schlüssel Gelöscht : HKCU\Software\Tutorials
Schlüssel Gelöscht : HKCU\Software\Wnkey
Schlüssel Gelöscht : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\SmartWeb
Schlüssel Gelöscht : HKLM\SOFTWARE\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gelöscht : HKLM\SOFTWARE\{6791A2F3-FC80-475C-A002-C014AF797E9C}
Schlüssel Gelöscht : HKLM\SOFTWARE\GlobalUpdate
Schlüssel Gelöscht : HKLM\SOFTWARE\InstalledBrowserExtensions
Schlüssel Gelöscht : HKLM\SOFTWARE\Tutorials
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\Pokki
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\InstalledBrowserExtensions
Daten Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - c:\progra~2\searchprotect\searchprotect\bin\vc32loader.dll
Daten Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - C:\PROGRA~2\SearchProtect\SearchProtect\bin\VC64Loader.dll
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\649A52D257CA5DB4EAAE8BA9EB23E467
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\5E8031606EB60A64C882918F8FF38DD4

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17037


-\\ Mozilla Firefox v


-\\ Google Chrome v39.0.2171.95


*************************

AdwCleaner[R0].txt - [9397 octets] - [25/12/2014 22:32:54]
AdwCleaner[S0].txt - [8927 octets] - [25/12/2014 22:35:42]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [8987 octets] ##########
         

2.
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.0 (11.29.2014:1)
OS: Windows 8.1 x64
Ran by Carolin on 25.12.2014 at 22:53:11,36
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files

Successfully deleted: [File] C:\WINDOWS\prefetch\SPEEDUP.EXE-55594E50.pf



~~~ Folders



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 25.12.2014 at 22:56:16,94
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Alt 25.12.2014, 23:04   #9
caro2712
 
Windows 8: sehr langsames Internet und viel Werbung - Standard

Windows 8: sehr langsames Internet und viel Werbung



3.

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 24-12-2014
Ran by Carolin (administrator) on LENOVO-PC on 25-12-2014 23:00:06
Running from C:\Users\Carolin\Downloads
Loaded Profile: Carolin (Available profiles: Carolin)
Platform: Windows 8.1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\tbaseprovisioning.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
() C:\Program Files (x86)\Realtek\Realtek Bluetooth\BTDevMgr.exe
(Conexant Systems Inc.) C:\Windows\System32\CxAudMsg64.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(LENOVO INCORPORATED.) C:\Program Files\Lenovo\iMController\SystemAgentService.exe
(Lenovo(beijing) Limited) C:\Windows\System32\LenovoWiFiHotspotSvr.exe
(Lenovo(beijing) Limited) C:\Program Files (x86)\Lenovo\Lenovo Updates\LUService.exe
(Nitro PDF Software) C:\Program Files\Common Files\Nitro\Pro\9.0\NitroPDFDriverService9x64.exe
(Nalpeiron Ltd.) C:\Windows\SysWOW64\NLSSRV32.EXE
(Lenovo) C:\Program Files\Lenovo PhoneCompanion\PhoneCompanionPusher.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
() C:\Program Files\CyberLink\Shared files\RichVideo64.exe
(Conexant Systems, Inc.) C:\Windows\SysWOW64\SASrv.exe
(Superfish, Inc.) C:\Program Files (x86)\Lenovo\VisualDiscovery\VisualDiscovery.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20689_x64__8wekyb3d8bbwe\livecomm.exe
(Realtek Semiconductor Corporation) C:\Program Files (x86)\Realtek\Realtek Bluetooth\BTServer.exe
(Microsoft Corporation) C:\Windows\System32\SkyDrive.exe
() C:\Program Files\CONEXANT\ForteConfig\fmapp.exe
(Conexant Systems, Inc.) C:\Program Files\CONEXANT\cAudioFilterAgent\CAudioFilterAgent64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Realtek semiconductor) C:\Windows\RTFTrack.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Lenovo) C:\Program Files\Lenovo PhoneCompanion\Phone Companion.exe
(Lenovo(beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Manager\Energy Manager.exe
(CyberLink Corp.) C:\Program Files (x86)\Lenovo\PowerDVD10\PDVD10Serv.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Windows\System32\WWAHost.exe
(Microsoft Corporation) C:\Windows\System32\WWAHost.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Thisisu) C:\Users\Carolin\Downloads\JRT.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Pokki) C:\Users\Carolin\AppData\Local\Pokki\Engine\HostAppService.exe
(Pokki) C:\Users\Carolin\AppData\Local\Pokki\Engine\HostAppService.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [ForteConfig] => C:\Program Files\Conexant\ForteConfig\fmapp.exe [49056 2010-10-26] ()
HKLM\...\Run: [SmartAudio] => C:\Program Files\CONEXANT\SAII\SACpl.exe [1647616 2012-06-13] (Conexant Systems, Inc.)
HKLM\...\Run: [cAudioFilterAgent] => C:\Program Files\Conexant\cAudioFilterAgent\cAudioFilterAgent64.exe [907480 2013-09-04] (Conexant Systems, Inc.)
HKLM\...\Run: [BtServer] => C:\Program Files (x86)\REALTEK\Realtek Bluetooth\BTServer.exe [216064 2014-01-06] (Realtek Semiconductor Corporation)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2786032 2014-04-22] (Synaptics Incorporated)
HKLM\...\Run: [RtsFT] => C:\WINDOWS\RTFTrack.exe [6340312 2014-02-27] (Realtek semiconductor)
HKLM\...\Run: [PhoneCompanion] => C:\Program Files\Lenovo PhoneCompanion\Phone Companion.exe [836592 2014-08-20] (Lenovo)
HKLM\...\Run: [Energy Manager] => C:\Program Files (x86)\Lenovo\Energy Manager\Energy Manager.exe [16094704 2014-08-20] (Lenovo(beijing) Limited)
HKLM\...\Run: [Lenovo Utility] => C:\Program Files (x86)\Lenovo\Energy Manager\Utility.exe [10842096 2014-08-20] (Lenovo(beijing) Limited)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [766688 2014-04-18] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [UpdateP2GShortCut] => C:\Program Files (x86)\Lenovo\Power2Go\MUITransfer\MUIStartMenu.exe [214312 2011-12-06] (CyberLink Corp.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [702768 2014-11-24] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [126200 2014-11-20] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-2119301326-1087569026-166870582-1002\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [30873192 2014-12-11] (Skype Technologies S.A.)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-2119301326-1087569026-166870582-1002\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-2119301326-1087569026-166870582-1002\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.lenovo.com
HKU\S-1-5-21-2119301326-1087569026-166870582-1002\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.lenovo.com
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Carolin\AppData\Roaming\Mozilla\Firefox\Profiles\pX5xof8d.default
FF Plugin-x32: @nitropdf.com/NitroPDF -> C:\Program Files (x86)\Nitro\Pro 9\npnitromozilla.dll (Nitro PDF)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Extension: Avira Browser Safety - C:\Users\Carolin\AppData\Roaming\Mozilla\Firefox\Profiles\pX5xof8d.default\Extensions\abs@avira.com [2014-12-24]
FF HKU\S-1-5-21-2119301326-1087569026-166870582-1002\...\Firefox\Extensions: [{EA471FD8-F2FD-61B2-94F2-06775D9026BA}] - C:\Program Files (x86)\ver2SpeedCheck\184.xpi

Chrome: 
=======
CHR HomePage: Default -> https://www.ecosia.org/?addon=chrome&ref=icon-search
CHR StartupUrls: Default -> "https://www.ecosia.org/?addon=chrome&ref=icon-search"
CHR DefaultSearchKeyword: Default -> ecosia
CHR DefaultSuggestURL: Default -> 
CHR Profile: C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2014-12-24]
CHR Extension: (Google Docs) - C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-12-24]
CHR Extension: (Google Drive) - C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-12-24]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-12-24]
CHR Extension: (YouTube) - C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-12-24]
CHR Extension: (Ecosia - Die Suchmaschine, die Bäume pflanzt) - C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Extensions\clellnciejhoedgepbdilbkdkaoecgpc [2014-12-24]
CHR Extension: (Google-Suche) - C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-12-24]
CHR Extension: (Google Tabellen) - C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2014-12-24]
CHR Extension: (Avira Browserschutz) - C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-12-24]
CHR Extension: (Google Wallet) - C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-12-24]
CHR Extension: (Google Mail) - C:\Users\Carolin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-12-24]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [344064 2014-04-18] (Advanced Micro Devices, Inc.) [File not signed]
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-11-24] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-11-24] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [166192 2014-11-20] (Avira Operations GmbH & Co. KG)
R2 BTDevManager; C:\Program Files (x86)\REALTEK\Realtek Bluetooth\BTDevMgr.exe [84992 2014-01-22] () [File not signed]
R2 Lenovo System Agent Service; C:\Program Files\Lenovo\iMController\SystemAgentService.exe [584960 2014-11-21] (LENOVO INCORPORATED.)
R2 LenovoWiFiHotspotSvr; C:\Windows\System32\LenovoWiFiHotspotSvr.exe [198192 2014-08-20] (Lenovo(beijing) Limited)
S3 LSCWinService; C:\Program Files\Lenovo\Lenovo Solution Center\App\LSCWinService.exe [1663880 2014-05-06] ()
R2 LUService; C:\Program Files (x86)\Lenovo\Lenovo Updates\LUService.exe [38896 2014-02-17] (Lenovo(beijing) Limited)
R2 NitroDriverReadSpool9; C:\Program Files\Common Files\Nitro\Pro\9.0\NitroPDFDriverService9x64.exe [230920 2013-12-12] (Nitro PDF Software)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1903472 2014-12-25] (Electronic Arts)
R2 PhoneCompanionPusher; C:\Program Files\Lenovo PhoneCompanion\PhoneCompanionPusher.exe [288240 2014-08-20] (Lenovo)
S3 PhoneCompanionVap; C:\Program Files\Lenovo PhoneCompanion\PhoneCompanionVap.exe [308720 2014-08-20] (Lenovo)
R2 PnkBstrA; C:\WINDOWS\SysWOW64\PnkBstrA.exe [75136 2014-12-25] ()
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [390632 2012-04-25] ()
R2 tbaseprovisioning; C:\Windows\SysWOW64\tbaseprovisioning.exe [51712 2014-02-25] (Advanced Micro Devices, Inc.)
R2 VisualDiscovery; C:\Program Files (x86)\Lenovo\VisualDiscovery\VisualDiscovery.exe [1354296 2014-06-21] (Superfish, Inc.)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [368632 2014-09-22] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23792 2014-09-22] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 amdkmcsp; C:\Windows\system32\DRIVERS\amdkmcsp.sys [85704 2014-02-25] (Advanced Micro Devices, Inc. )
R0 amdkmpfd; C:\Windows\System32\drivers\amdkmpfd.sys [36608 2013-12-12] (Advanced Micro Devices, Inc.)
R0 amdpsp; C:\Windows\System32\DRIVERS\amdpsp.sys [230088 2014-02-25] (Advanced Micro Devices, Inc. )
R2 APXACC; C:\Windows\system32\DRIVERS\appexDrv.sys [224992 2013-11-01] (AppEx Networks Corporation)
R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdWB6.sys [222720 2014-03-12] (Advanced Micro Devices)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-11-24] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [131608 2014-11-24] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\system32\DRIVERS\avkmgr.sys [28600 2014-11-24] (Avira Operations GmbH & Co. KG)
R3 BthLEEnum; C:\Windows\system32\DRIVERS\BthLEEnum.sys [226304 2014-03-18] (Microsoft Corporation)
S3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [129752 2014-12-25] (Malwarebytes Corporation)
S3 NETwNe64; C:\Windows\system32\DRIVERS\NETwew02.sys [4649440 2013-06-18] (Intel Corporation)
R3 RtkBtFilter; C:\Windows\system32\DRIVERS\RtkBtfilter.sys [558296 2014-04-15] (Realtek Semiconductor Corporation)
R3 rtsuvc; C:\Windows\system32\DRIVERS\rtsuvc.sys [9109720 2014-02-27] (Realtek Semiconductor Corp.)
R3 RTWlanE; C:\Windows\system32\DRIVERS\rtwlane.sys [3410136 2014-04-11] (Realtek Semiconductor Corporation                           )
R2 VDWFP; C:\WINDOWS\system32\Drivers\VDWFP64.sys [39800 2014-05-12] (Superfish, Inc.)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [114496 2014-09-22] (Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-25 22:58 - 2014-12-25 22:58 - 00000273 _____ () C:\Users\Carolin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Pokki Menu.lnk
2014-12-25 22:56 - 2014-12-25 22:56 - 00000692 _____ () C:\Users\Carolin\Desktop\JRT.txt
2014-12-25 22:53 - 2014-12-25 22:53 - 00000000 ____D () C:\WINDOWS\ERUNT
2014-12-25 22:52 - 2014-12-25 22:52 - 01707646 _____ (Thisisu) C:\Users\Carolin\Downloads\JRT.exe
2014-12-25 22:44 - 2014-11-26 22:10 - 00714720 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2014-12-25 22:44 - 2014-11-26 22:10 - 00106976 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2014-12-25 22:28 - 2014-12-25 22:35 - 00000000 ____D () C:\AdwCleaner
2014-12-25 22:27 - 2014-12-25 22:27 - 02173952 _____ () C:\Users\Carolin\Downloads\AdwCleaner_4.106.exe
2014-12-25 15:25 - 2014-12-25 15:25 - 00000000 ____D () C:\Users\Public\Documents\EA Games
2014-12-25 15:25 - 2014-12-25 15:25 - 00000000 ____D () C:\Users\Carolin\Documents\EA Games
2014-12-25 15:24 - 2014-12-25 15:24 - 00000000 __RHD () C:\Users\Carolin\AppData\Roaming\SecuROM
2014-12-25 15:24 - 2012-06-19 13:02 - 03123272 ____R () C:\WINDOWS\SysWOW64\pbsvc.exe
2014-12-25 15:23 - 2010-06-02 04:55 - 00527192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_7.dll
2014-12-25 15:23 - 2010-06-02 04:55 - 00518488 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_7.dll
2014-12-25 15:23 - 2010-06-02 04:55 - 00239960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_7.dll
2014-12-25 15:23 - 2010-06-02 04:55 - 00176984 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_7.dll
2014-12-25 15:23 - 2010-06-02 04:55 - 00077656 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_5.dll
2014-12-25 15:23 - 2010-06-02 04:55 - 00074072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_5.dll
2014-12-25 15:23 - 2010-05-26 11:41 - 02526056 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_43.dll
2014-12-25 15:23 - 2010-05-26 11:41 - 02401112 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_43.dll
2014-12-25 15:23 - 2010-05-26 11:41 - 02106216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_43.dll
2014-12-25 15:23 - 2010-05-26 11:41 - 01998168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_43.dll
2014-12-25 15:23 - 2010-05-26 11:41 - 01907552 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dcsx_43.dll
2014-12-25 15:23 - 2010-05-26 11:41 - 01868128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dcsx_43.dll
2014-12-25 15:23 - 2010-05-26 11:41 - 00511328 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_43.dll
2014-12-25 15:23 - 2010-05-26 11:41 - 00470880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_43.dll
2014-12-25 15:23 - 2010-05-26 11:41 - 00276832 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx11_43.dll
2014-12-25 15:23 - 2010-05-26 11:41 - 00248672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx11_43.dll
2014-12-25 15:23 - 2010-02-04 10:01 - 00530776 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_6.dll
2014-12-25 15:23 - 2010-02-04 10:01 - 00528216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_6.dll
2014-12-25 15:23 - 2010-02-04 10:01 - 00238936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_6.dll
2014-12-25 15:23 - 2010-02-04 10:01 - 00176984 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_6.dll
2014-12-25 15:23 - 2010-02-04 10:01 - 00078680 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_4.dll
2014-12-25 15:23 - 2010-02-04 10:01 - 00074072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_4.dll
2014-12-25 15:23 - 2010-02-04 10:01 - 00024920 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_7.dll
2014-12-25 15:23 - 2010-02-04 10:01 - 00022360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_7.dll
2014-12-25 15:19 - 2014-12-25 15:19 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-12-25 14:32 - 2014-12-25 14:36 - 00000000 ____D () C:\WINDOWS\system32\MRT
2014-12-25 14:32 - 2014-11-27 16:40 - 112710672 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2014-12-25 14:24 - 2014-04-14 04:29 - 01018880 _____ (Microsoft Corporation) C:\WINDOWS\system32\termsrv.dll
2014-12-25 14:22 - 2014-12-25 14:22 - 00001721 _____ () C:\Users\Public\Desktop\The Sims 2 Ultimate Collection.lnk
2014-12-25 14:22 - 2014-12-25 14:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\The Sims 2 Ultimate Collection
2014-12-25 12:21 - 2014-12-25 12:21 - 00000000 ____D () C:\ProgramData\Ubisoft
2014-12-25 12:16 - 2014-12-25 15:24 - 00189248 _____ () C:\WINDOWS\SysWOW64\PnkBstrB.exe
2014-12-25 12:16 - 2014-12-25 15:24 - 00075136 _____ () C:\WINDOWS\SysWOW64\PnkBstrA.exe
2014-12-25 12:16 - 2014-12-25 12:16 - 00000000 ____D () C:\Users\Carolin\AppData\Roaming\PunkBuster
2014-12-25 12:09 - 2009-09-04 17:44 - 00517960 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_5.dll
2014-12-25 12:09 - 2009-09-04 17:44 - 00515416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_5.dll
2014-12-25 12:09 - 2009-09-04 17:44 - 00238936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_5.dll
2014-12-25 12:09 - 2009-09-04 17:44 - 00176968 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_5.dll
2014-12-25 12:09 - 2009-09-04 17:44 - 00073544 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_3.dll
2014-12-25 12:09 - 2009-09-04 17:44 - 00069464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_3.dll
2014-12-25 12:09 - 2009-09-04 17:29 - 05554512 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dcsx_42.dll
2014-12-25 12:09 - 2009-09-04 17:29 - 05501792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dcsx_42.dll
2014-12-25 12:09 - 2009-09-04 17:29 - 02582888 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_42.dll
2014-12-25 12:09 - 2009-09-04 17:29 - 02475352 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_42.dll
2014-12-25 12:09 - 2009-09-04 17:29 - 01974616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_42.dll
2014-12-25 12:09 - 2009-09-04 17:29 - 01892184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_42.dll
2014-12-25 12:09 - 2009-09-04 17:29 - 00523088 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_42.dll
2014-12-25 12:09 - 2009-09-04 17:29 - 00453456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_42.dll
2014-12-25 12:09 - 2009-09-04 17:29 - 00285024 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx11_42.dll
2014-12-25 12:09 - 2009-09-04 17:29 - 00235344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx11_42.dll
2014-12-25 12:09 - 2009-03-16 14:18 - 00521560 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_4.dll
2014-12-25 12:09 - 2009-03-16 14:18 - 00517448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_4.dll
2014-12-25 12:09 - 2009-03-16 14:18 - 00235352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_4.dll
2014-12-25 12:09 - 2009-03-16 14:18 - 00174936 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_4.dll
2014-12-25 12:09 - 2009-03-16 14:18 - 00024920 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_6.dll
2014-12-25 12:09 - 2009-03-16 14:18 - 00022360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_6.dll
2014-12-25 12:09 - 2009-03-09 15:27 - 05425496 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_41.dll
2014-12-25 12:09 - 2009-03-09 15:27 - 04178264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_41.dll
2014-12-25 12:09 - 2009-03-09 15:27 - 02430312 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_41.dll
2014-12-25 12:09 - 2009-03-09 15:27 - 01846632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_41.dll
2014-12-25 12:09 - 2009-03-09 15:27 - 00520544 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_41.dll
2014-12-25 12:09 - 2009-03-09 15:27 - 00453456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_41.dll
2014-12-25 12:09 - 2008-10-27 10:04 - 00518480 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_3.dll
2014-12-25 12:09 - 2008-10-27 10:04 - 00514384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_3.dll
2014-12-25 12:09 - 2008-10-27 10:04 - 00235856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_3.dll
2014-12-25 12:09 - 2008-10-27 10:04 - 00175440 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_3.dll
2014-12-25 12:09 - 2008-10-27 10:04 - 00074576 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_2.dll
2014-12-25 12:09 - 2008-10-27 10:04 - 00070992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_2.dll
2014-12-25 12:09 - 2008-10-27 10:04 - 00025936 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_5.dll
2014-12-25 12:09 - 2008-10-27 10:04 - 00023376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_5.dll
2014-12-25 12:09 - 2008-10-15 06:22 - 05631312 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_40.dll
2014-12-25 12:09 - 2008-10-15 06:22 - 04379984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_40.dll
2014-12-25 12:09 - 2008-10-15 06:22 - 02605920 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_40.dll
2014-12-25 12:09 - 2008-10-15 06:22 - 02036576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_40.dll
2014-12-25 12:09 - 2008-10-15 06:22 - 00519000 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_40.dll
2014-12-25 12:09 - 2008-10-15 06:22 - 00452440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_40.dll
2014-12-25 12:09 - 2008-07-31 10:41 - 00238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_2.dll
2014-12-25 12:09 - 2008-07-31 10:41 - 00177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_2.dll
2014-12-25 12:09 - 2008-07-31 10:41 - 00072200 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_1.dll
2014-12-25 12:09 - 2008-07-31 10:41 - 00068616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_1.dll
2014-12-25 12:09 - 2008-07-31 10:40 - 00513544 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_2.dll
2014-12-25 12:09 - 2008-07-31 10:40 - 00509448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_2.dll
2014-12-25 12:09 - 2008-07-10 11:01 - 00467984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_39.dll
2014-12-25 12:09 - 2008-07-10 11:00 - 04992520 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_39.dll
2014-12-25 12:09 - 2008-07-10 11:00 - 03851784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_39.dll
2014-12-25 12:09 - 2008-07-10 11:00 - 01942552 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_39.dll
2014-12-25 12:09 - 2008-07-10 11:00 - 01493528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_39.dll
2014-12-25 12:09 - 2008-07-10 11:00 - 00540688 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_39.dll
2014-12-25 12:09 - 2008-05-30 14:19 - 00511496 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_1.dll
2014-12-25 12:09 - 2008-05-30 14:19 - 00507400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_1.dll
2014-12-25 12:09 - 2008-05-30 14:18 - 00238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_1.dll
2014-12-25 12:09 - 2008-05-30 14:18 - 00177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_1.dll
2014-12-25 12:09 - 2008-05-30 14:17 - 00068104 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_0.dll
2014-12-25 12:09 - 2008-05-30 14:17 - 00065032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_0.dll
2014-12-25 12:09 - 2008-05-30 14:17 - 00025608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_4.dll
2014-12-25 12:09 - 2008-05-30 14:16 - 00028168 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_4.dll
2014-12-25 12:09 - 2008-05-30 14:11 - 04991496 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_38.dll
2014-12-25 12:09 - 2008-05-30 14:11 - 03850760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_38.dll
2014-12-25 12:09 - 2008-05-30 14:11 - 01941528 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_38.dll
2014-12-25 12:09 - 2008-05-30 14:11 - 01491992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_38.dll
2014-12-25 12:09 - 2008-05-30 14:11 - 00540688 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_38.dll
2014-12-25 12:09 - 2008-05-30 14:11 - 00467984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_38.dll
2014-12-25 12:09 - 2008-03-05 16:04 - 00489480 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_0.dll
2014-12-25 12:09 - 2008-03-05 16:03 - 00479752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_0.dll
2014-12-25 12:09 - 2008-03-05 16:03 - 00238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_0.dll
2014-12-25 12:09 - 2008-03-05 16:03 - 00177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_0.dll
2014-12-25 12:09 - 2008-03-05 16:00 - 00028168 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_3.dll
2014-12-25 12:09 - 2008-03-05 16:00 - 00025608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_3.dll
2014-12-25 12:09 - 2008-03-05 15:56 - 04910088 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_37.dll
2014-12-25 12:09 - 2008-03-05 15:56 - 03786760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_37.dll
2014-12-25 12:09 - 2008-03-05 15:56 - 01860120 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_37.dll
2014-12-25 12:09 - 2008-03-05 15:56 - 01420824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_37.dll
2014-12-25 12:09 - 2008-02-05 23:07 - 00529424 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_37.dll
2014-12-25 12:09 - 2008-02-05 23:07 - 00462864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_37.dll
2014-12-25 12:09 - 2007-10-22 03:40 - 00411656 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_10.dll
2014-12-25 12:09 - 2007-10-22 03:39 - 00267272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_10.dll
2014-12-25 12:09 - 2007-10-22 03:37 - 00021000 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_2.dll
2014-12-25 12:09 - 2007-10-22 03:37 - 00017928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_2.dll
2014-12-25 12:09 - 2007-10-12 15:14 - 05081608 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_36.dll
2014-12-25 12:09 - 2007-10-12 15:14 - 03734536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_36.dll
2014-12-25 12:09 - 2007-10-12 15:14 - 02006552 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_36.dll
2014-12-25 12:09 - 2007-10-12 15:14 - 01374232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_36.dll
2014-12-25 12:09 - 2007-10-02 09:56 - 00508264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_36.dll
2014-12-25 12:09 - 2007-10-02 09:56 - 00444776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_36.dll
2014-12-25 12:09 - 2007-07-20 00:57 - 00411496 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_9.dll
2014-12-25 12:09 - 2007-07-20 00:57 - 00267112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_9.dll
2014-12-25 12:09 - 2007-07-19 18:14 - 05073256 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_35.dll
2014-12-25 12:09 - 2007-07-19 18:14 - 03727720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_35.dll
2014-12-25 12:09 - 2007-07-19 18:14 - 01985904 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_35.dll
2014-12-25 12:09 - 2007-07-19 18:14 - 01358192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_35.dll
2014-12-25 12:09 - 2007-07-19 18:14 - 00508264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_35.dll
2014-12-25 12:09 - 2007-07-19 18:14 - 00444776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_35.dll
2014-12-25 12:09 - 2007-06-20 20:49 - 00409960 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_8.dll
2014-12-25 12:09 - 2007-06-20 20:46 - 00266088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_8.dll
2014-12-25 12:09 - 2007-05-16 16:45 - 04496232 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_34.dll
2014-12-25 12:09 - 2007-05-16 16:45 - 03497832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_34.dll
2014-12-25 12:09 - 2007-05-16 16:45 - 01401200 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_34.dll
2014-12-25 12:09 - 2007-05-16 16:45 - 01124720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_34.dll
2014-12-25 12:09 - 2007-05-16 16:45 - 00506728 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_34.dll
2014-12-25 12:09 - 2007-05-16 16:45 - 00443752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_34.dll
2014-12-25 12:09 - 2007-04-04 18:54 - 00107368 _____ (Microsoft Corporation) C:\WINDOWS\system32\xinput1_3.dll
2014-12-25 12:09 - 2007-04-04 18:53 - 00081768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xinput1_3.dll
2014-12-25 12:08 - 2014-12-25 15:23 - 00027674 _____ () C:\WINDOWS\DirectX.log
2014-12-25 12:08 - 2007-04-04 18:55 - 00403304 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_7.dll
2014-12-25 12:08 - 2007-04-04 18:55 - 00261480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_7.dll
2014-12-25 12:08 - 2007-03-15 16:57 - 00506728 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_33.dll
2014-12-25 12:08 - 2007-03-15 16:57 - 00443752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_33.dll
2014-12-25 12:08 - 2007-03-12 16:42 - 04494184 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_33.dll
2014-12-25 12:08 - 2007-03-12 16:42 - 03495784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_33.dll
2014-12-25 12:08 - 2007-03-12 16:42 - 01400176 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_33.dll
2014-12-25 12:08 - 2007-03-12 16:42 - 01123696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_33.dll
2014-12-25 12:08 - 2007-03-05 12:42 - 00017688 _____ (Microsoft Corporation) C:\WINDOWS\system32\x3daudio1_1.dll
2014-12-25 12:08 - 2007-03-05 12:42 - 00015128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\x3daudio1_1.dll
2014-12-25 12:08 - 2007-01-24 15:27 - 00393576 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_6.dll
2014-12-25 12:08 - 2007-01-24 15:27 - 00255848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_6.dll
2014-12-25 12:08 - 2006-12-08 12:02 - 00251672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_5.dll
2014-12-25 12:08 - 2006-12-08 12:00 - 00390424 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_5.dll
2014-12-25 12:08 - 2006-11-29 13:06 - 04398360 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_32.dll
2014-12-25 12:08 - 2006-11-29 13:06 - 03426072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_32.dll
2014-12-25 12:08 - 2006-11-29 13:06 - 00469264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10.dll
2014-12-25 12:08 - 2006-11-29 13:06 - 00440080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10.dll
2014-12-25 12:08 - 2006-09-28 16:05 - 03977496 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_31.dll
2014-12-25 12:08 - 2006-09-28 16:05 - 02414360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_31.dll
2014-12-25 12:08 - 2006-09-28 16:05 - 00237848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_4.dll
2014-12-25 12:08 - 2006-09-28 16:04 - 00364824 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_4.dll
2014-12-25 12:08 - 2006-07-28 09:31 - 00083736 _____ (Microsoft Corporation) C:\WINDOWS\system32\xinput1_2.dll
2014-12-25 12:08 - 2006-07-28 09:30 - 00363288 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_3.dll
2014-12-25 12:08 - 2006-07-28 09:30 - 00236824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_3.dll
2014-12-25 12:08 - 2006-07-28 09:30 - 00062744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xinput1_2.dll
2014-12-25 12:08 - 2006-05-31 07:24 - 00230168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_2.dll
2014-12-25 12:08 - 2006-05-31 07:22 - 00354072 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_2.dll
2014-12-25 12:08 - 2006-03-31 12:41 - 03927248 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_30.dll
2014-12-25 12:08 - 2006-03-31 12:40 - 02388176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_30.dll
2014-12-25 12:08 - 2006-03-31 12:40 - 00352464 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_1.dll
2014-12-25 12:08 - 2006-03-31 12:39 - 00229584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_1.dll
2014-12-25 12:08 - 2006-03-31 12:39 - 00083664 _____ (Microsoft Corporation) C:\WINDOWS\system32\xinput1_1.dll
2014-12-25 12:08 - 2006-03-31 12:39 - 00062672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xinput1_1.dll
2014-12-25 12:08 - 2006-02-03 08:43 - 03830992 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_29.dll
2014-12-25 12:08 - 2006-02-03 08:43 - 02332368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_29.dll
2014-12-25 12:08 - 2006-02-03 08:42 - 00355536 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_0.dll
2014-12-25 12:08 - 2006-02-03 08:42 - 00230096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_0.dll
2014-12-25 12:08 - 2006-02-03 08:41 - 00016592 _____ (Microsoft Corporation) C:\WINDOWS\system32\x3daudio1_0.dll
2014-12-25 12:08 - 2006-02-03 08:41 - 00014032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\x3daudio1_0.dll
2014-12-25 12:08 - 2005-12-05 18:09 - 03815120 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_28.dll
2014-12-25 12:08 - 2005-12-05 18:09 - 02323664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_28.dll
2014-12-25 12:08 - 2005-07-22 19:59 - 03807440 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_27.dll
2014-12-25 12:08 - 2005-07-22 19:59 - 02319568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_27.dll
2014-12-25 12:08 - 2005-05-26 15:34 - 03767504 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_26.dll
2014-12-25 12:08 - 2005-05-26 15:34 - 02297552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_26.dll
2014-12-25 12:08 - 2005-03-18 17:19 - 03823312 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_25.dll
2014-12-25 12:08 - 2005-03-18 17:19 - 02337488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_25.dll
2014-12-25 12:08 - 2005-02-05 19:45 - 03544272 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_24.dll
2014-12-25 12:08 - 2005-02-05 19:45 - 02222800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_24.dll
2014-12-25 11:33 - 2014-10-31 00:39 - 01970432 _____ (Microsoft Corporation) C:\WINDOWS\system32\crypt32.dll
2014-12-25 11:33 - 2014-10-31 00:38 - 01612992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\crypt32.dll
2014-12-25 11:33 - 2014-09-22 05:38 - 01519488 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2014-12-25 11:33 - 2014-09-22 04:06 - 00258368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdFilter.sys
2014-12-25 11:33 - 2014-09-22 04:06 - 00114496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdNisDrv.sys
2014-12-25 11:33 - 2014-09-22 03:49 - 00035320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdBoot.sys
2014-12-25 11:33 - 2014-09-19 01:16 - 01346048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2014-12-25 11:33 - 2014-09-02 23:08 - 00014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\winshfhc.dll
2014-12-25 11:33 - 2014-09-02 23:08 - 00012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winshfhc.dll
2014-12-25 11:32 - 2014-11-10 03:29 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceSetupStatusProvider.dll
2014-12-25 11:32 - 2014-11-10 02:51 - 00028672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceSetupStatusProvider.dll
2014-12-25 11:32 - 2014-10-13 03:33 - 00116032 _____ (Microsoft Corporation) C:\WINDOWS\system32\consent.exe
2014-12-25 11:32 - 2014-10-11 01:58 - 03320320 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2014-12-25 11:32 - 2014-10-11 01:53 - 03607040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2014-12-25 11:32 - 2014-10-08 08:30 - 00110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2014-12-25 11:32 - 2014-10-08 08:09 - 00428032 _____ (Microsoft Corporation) C:\WINDOWS\system32\msihnd.dll
2014-12-25 11:32 - 2014-10-08 07:27 - 00325120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msihnd.dll
2014-12-25 11:32 - 2014-10-08 06:32 - 02773504 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2014-12-25 11:32 - 2014-10-08 06:19 - 02459136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2014-12-25 11:27 - 2014-12-25 22:28 - 00000000 ____D () C:\Program Files (x86)\Ubisoft
2014-12-25 11:27 - 2014-12-25 15:12 - 00000000 ____D () C:\Users\Carolin\AppData\Local\Ubisoft Game Launcher
2014-12-25 11:27 - 2014-12-25 11:27 - 00001228 _____ () C:\Users\Carolin\Desktop\Uplay.lnk
2014-12-25 11:27 - 2014-12-25 11:27 - 00000000 ____D () C:\Users\Carolin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ubisoft
2014-12-25 11:23 - 2014-12-25 11:25 - 60293720 _____ (Ubisoft) C:\Users\Carolin\Downloads\UplayInstaller.exe
2014-12-25 11:22 - 2014-12-25 12:30 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2014-12-25 11:21 - 2014-12-25 11:22 - 00000000 ____D () C:\Users\Carolin\AppData\Roaming\Origin
2014-12-25 11:21 - 2014-12-25 11:22 - 00000000 ____D () C:\Users\Carolin\AppData\Local\Origin
2014-12-25 11:20 - 2014-12-25 12:29 - 00000000 ____D () C:\ProgramData\Origin
2014-12-25 11:19 - 2014-12-25 11:21 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2014-12-25 11:19 - 2014-12-25 11:21 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-12-25 11:19 - 2014-12-25 11:19 - 00001002 _____ () C:\Users\Public\Desktop\Origin.lnk
2014-12-25 11:19 - 2014-12-25 11:19 - 00000000 ____D () C:\ProgramData\Electronic Arts
2014-12-25 11:18 - 2014-12-25 11:19 - 17102864 _____ (Electronic Arts, Inc.) C:\Users\Carolin\Downloads\OriginThinSetup.exe
2014-12-25 11:17 - 2014-12-25 11:28 - 00000000 ____D () C:\Program Files (x86)\Steam
2014-12-25 11:17 - 2014-12-25 11:17 - 01142392 _____ () C:\Users\Carolin\Downloads\SteamSetup.exe
2014-12-25 11:17 - 2014-12-25 11:17 - 00000986 _____ () C:\Users\Public\Desktop\Steam.lnk
2014-12-25 11:17 - 2014-12-25 11:17 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2014-12-25 09:49 - 2014-12-25 09:49 - 00024183 _____ () C:\Users\Carolin\Downloads\Addition.txt
2014-12-25 09:47 - 2014-12-25 23:00 - 00016310 _____ () C:\Users\Carolin\Downloads\FRST.txt
2014-12-25 09:47 - 2014-12-25 23:00 - 00000000 ____D () C:\FRST
2014-12-25 09:46 - 2014-12-25 09:47 - 02122240 _____ (Farbar) C:\Users\Carolin\Downloads\FRST64.exe
2014-12-25 09:46 - 2014-12-25 09:46 - 01114112 _____ (Farbar) C:\Users\Carolin\Downloads\FRST.exe
2014-12-25 09:46 - 2014-12-25 09:46 - 01114112 _____ (Farbar) C:\Users\Carolin\Downloads\FRST (1).exe
2014-12-25 09:20 - 2014-09-27 08:13 - 00104336 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptsslp.dll
2014-12-25 09:20 - 2014-09-27 06:24 - 00088800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptsslp.dll
2014-12-25 09:20 - 2014-09-27 04:38 - 00426496 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2014-12-25 09:20 - 2014-09-27 04:30 - 00185856 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpapisrv.dll
2014-12-25 09:20 - 2014-09-27 04:17 - 00357376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2014-12-25 09:20 - 2014-08-15 01:36 - 00146752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msgpioclx.sys
2014-12-25 09:20 - 2014-07-30 02:56 - 00299520 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSDMon.dll
2014-12-25 09:20 - 2014-07-29 06:22 - 00205824 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcpmon.dll
2014-12-25 09:20 - 2014-05-30 04:03 - 00563200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afd.sys
2014-12-25 09:13 - 2014-12-25 09:46 - 00045014 _____ () C:\Users\Carolin\Desktop\Ereignisse.txt
2014-12-25 09:06 - 2014-06-16 23:26 - 00779264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\osk.exe
2014-12-25 09:06 - 2014-06-16 23:24 - 00834048 _____ (Microsoft Corporation) C:\WINDOWS\system32\osk.exe
2014-12-25 09:04 - 2014-08-07 03:12 - 01336624 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32.dll
2014-12-25 09:04 - 2014-08-02 04:56 - 01064448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32.dll
2014-12-25 09:04 - 2014-06-20 02:48 - 01273184 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2014-12-25 09:04 - 2014-06-20 00:52 - 00710144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2014-12-25 09:04 - 2014-06-13 02:15 - 00517528 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2014-12-25 09:04 - 2014-06-13 02:14 - 01557848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2014-12-25 09:04 - 2014-06-13 01:10 - 00406400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2014-12-25 09:04 - 2014-06-06 12:34 - 02133504 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2014-12-25 09:03 - 2014-08-23 08:48 - 02374784 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2014-12-25 09:03 - 2014-08-23 08:13 - 02084520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2014-12-25 09:03 - 2014-08-23 07:10 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\UXInit.dll
2014-12-25 09:03 - 2014-08-23 06:32 - 00050176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UXInit.dll
2014-12-25 09:03 - 2014-08-23 05:33 - 00796672 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2014-12-25 09:02 - 2014-08-16 05:08 - 01507648 _____ (Microsoft Corporation) C:\WINDOWS\system32\propsys.dll
2014-12-25 09:02 - 2014-08-16 05:01 - 01710184 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2014-12-25 09:02 - 2014-08-16 04:58 - 01112512 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2014-12-25 09:02 - 2014-08-16 04:16 - 01205976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\propsys.dll
2014-12-25 09:02 - 2014-08-16 04:03 - 01467384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2014-12-25 09:02 - 2014-08-16 02:31 - 00838144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2014-12-25 09:02 - 2014-08-16 02:04 - 00359424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wldap32.dll
2014-12-25 09:02 - 2014-08-16 01:58 - 00287744 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2014-12-25 09:02 - 2014-08-16 01:53 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxm.dll
2014-12-25 09:02 - 2014-08-16 01:46 - 00290816 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProximityService.dll
2014-12-25 09:02 - 2014-08-16 01:45 - 00267776 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2014-12-25 09:02 - 2014-08-16 01:43 - 00321024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wldap32.dll
2014-12-25 09:02 - 2014-08-16 01:43 - 00075776 _____ (Microsoft Corporation) C:\WINDOWS\system32\adhsvc.dll
2014-12-25 09:02 - 2014-08-16 01:31 - 00914432 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2014-12-25 09:02 - 2014-08-16 01:31 - 00286208 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcsvDevice.dll
2014-12-25 09:02 - 2014-08-16 01:29 - 00249344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2014-12-25 09:02 - 2014-08-16 01:23 - 01106432 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFolder.dll
2014-12-25 09:02 - 2014-08-16 01:22 - 00717824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDriveTelemetry.dll
2014-12-25 09:02 - 2014-08-16 01:22 - 00286208 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDriveShell.dll
2014-12-25 09:02 - 2014-08-16 01:19 - 00189952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2014-12-25 09:02 - 2014-08-16 01:18 - 04758528 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncEngine.dll
2014-12-25 09:02 - 2014-08-16 01:17 - 08757760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2014-12-25 09:02 - 2014-08-16 01:14 - 00265216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SkyDriveShell.dll
2014-12-25 09:02 - 2014-08-16 01:13 - 06649344 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2014-12-25 09:02 - 2014-08-16 01:13 - 05902848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Search.dll
2014-12-25 09:02 - 2014-08-16 01:13 - 00840192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFolder.dll
2014-12-25 09:02 - 2014-08-16 01:11 - 00920064 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSShared.dll
2014-12-25 09:02 - 2014-08-16 01:10 - 01120768 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDrive.exe
2014-12-25 09:02 - 2014-08-16 01:08 - 05777408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2014-12-25 09:02 - 2014-08-16 01:07 - 00756224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSShared.dll
2014-12-25 09:02 - 2014-07-24 16:28 - 00468288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2014-12-25 09:02 - 2014-07-24 12:42 - 01200640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2014-12-25 09:02 - 2014-07-24 12:41 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bridge.sys
2014-12-25 09:02 - 2014-07-24 11:09 - 01057280 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdvidcrl.dll
2014-12-25 09:02 - 2014-07-24 10:27 - 00855552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdvidcrl.dll
2014-12-25 08:59 - 2014-10-08 07:51 - 00736768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\adtschema.dll
2014-12-25 08:59 - 2014-10-08 07:51 - 00154112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msaudite.dll
2014-12-25 08:59 - 2014-10-08 07:18 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certcli.dll
2014-12-25 08:58 - 2014-11-22 03:07 - 00501248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2014-12-25 08:58 - 2014-11-22 03:05 - 00064000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MshtmlDac.dll
2014-12-25 08:58 - 2014-11-22 03:01 - 02277888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2014-12-25 08:58 - 2014-11-22 02:55 - 00661504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2014-12-25 08:58 - 2014-11-22 02:29 - 04299264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2014-12-25 08:58 - 2014-11-22 02:29 - 00880128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2014-12-25 08:58 - 2014-11-22 02:25 - 00230400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2014-12-25 08:58 - 2014-11-22 02:23 - 00326656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2014-12-25 08:58 - 2014-11-22 02:22 - 02052096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2014-12-25 08:58 - 2014-11-22 02:13 - 12836864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2014-12-25 08:58 - 2014-11-22 02:00 - 01888256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2014-12-25 08:58 - 2014-11-22 01:56 - 01307136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2014-12-25 08:58 - 2014-11-22 01:54 - 00710144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2014-12-25 08:58 - 2014-10-31 04:28 - 00137728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wextract.exe
2014-12-25 08:58 - 2014-10-31 04:27 - 00152064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iexpress.exe
2014-12-25 08:58 - 2014-10-31 04:26 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pngfilt.dll
2014-12-25 08:58 - 2014-10-31 04:25 - 00011264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeedssync.exe
2014-12-25 08:58 - 2014-10-31 04:24 - 00235520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\url.dll
2014-12-25 08:58 - 2014-10-31 04:24 - 00062464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iesetup.dll
2014-12-25 08:58 - 2014-10-31 04:16 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2014-12-25 08:58 - 2014-10-31 04:15 - 00030720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iernonce.dll
2014-12-25 08:58 - 2014-10-31 04:14 - 00112128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IEAdvpack.dll
2014-12-25 08:58 - 2014-10-31 04:13 - 00099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hlink.dll
2014-12-25 08:58 - 2014-10-31 04:11 - 00620032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2014-12-25 08:58 - 2014-10-31 04:03 - 00027136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\licmgr10.dll
2014-12-25 08:58 - 2014-10-31 03:57 - 00060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JavaScriptCollectionAgent.dll
2014-12-25 08:58 - 2014-10-31 03:56 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inseng.dll
2014-12-25 08:58 - 2014-10-31 03:56 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iesysprep.dll
2014-12-25 08:58 - 2014-10-31 03:53 - 00168960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrating.dll
2014-12-25 08:58 - 2014-10-31 03:53 - 00052736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeedsbs.dll
2014-12-25 08:58 - 2014-10-31 03:48 - 00130048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\occache.dll
2014-12-25 08:58 - 2014-10-31 03:26 - 01042944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2014-12-25 08:58 - 2014-10-31 03:24 - 00040448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imgutil.dll
2014-12-25 08:58 - 2014-10-10 02:58 - 00177472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2014-12-25 08:58 - 2014-10-10 02:58 - 00027456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpvideominiport.sys
2014-12-25 08:58 - 2014-10-10 02:44 - 00563976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2014-12-25 08:58 - 2014-10-08 08:37 - 00736768 _____ (Microsoft Corporation) C:\WINDOWS\system32\adtschema.dll
2014-12-25 08:58 - 2014-10-08 08:37 - 00154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msaudite.dll
2014-12-25 08:58 - 2014-10-08 08:34 - 00131584 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2014-12-25 08:58 - 2014-10-08 08:24 - 00040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rfxvmt.dll
2014-12-25 08:58 - 2014-10-08 07:56 - 00445440 _____ (Microsoft Corporation) C:\WINDOWS\system32\certcli.dll
2014-12-25 08:58 - 2014-10-08 07:17 - 01441792 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2014-12-25 08:58 - 2014-10-08 06:23 - 03547648 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2014-12-25 08:57 - 2014-12-25 08:57 - 00256018 _____ () C:\Users\Carolin\Desktop\mbam.txt
2014-12-25 08:57 - 2014-11-22 04:13 - 25059840 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2014-12-25 08:57 - 2014-11-22 03:50 - 00580096 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2014-12-25 08:57 - 2014-11-22 03:49 - 02885120 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2014-12-25 08:57 - 2014-11-22 03:49 - 00417280 _____ (Microsoft Corporation) C:\WINDOWS\system32\html.iec
2014-12-25 08:57 - 2014-11-22 03:48 - 00088064 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2014-12-25 08:57 - 2014-11-22 03:35 - 00812544 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2014-12-25 08:57 - 2014-11-22 03:34 - 06039552 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2014-12-25 08:57 - 2014-11-22 03:22 - 19749376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2014-12-25 08:57 - 2014-11-22 03:08 - 00092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2014-12-25 08:57 - 2014-11-22 03:06 - 00340992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\html.iec
2014-12-25 08:57 - 2014-11-22 03:06 - 00145408 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2014-12-25 08:57 - 2014-11-22 03:05 - 00316928 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2014-12-25 08:57 - 2014-11-22 02:59 - 01032704 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2014-12-25 08:57 - 2014-11-22 02:52 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2014-12-25 08:57 - 2014-11-22 02:49 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2014-12-25 08:57 - 2014-11-22 02:49 - 00718848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2014-12-25 08:57 - 2014-11-22 02:49 - 00373760 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2014-12-25 08:57 - 2014-11-22 02:46 - 02125312 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2014-12-25 08:57 - 2014-11-22 02:43 - 14412800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2014-12-25 08:57 - 2014-11-22 02:35 - 00076288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2014-12-25 08:57 - 2014-11-22 02:34 - 00128000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iepeers.dll
2014-12-25 08:57 - 2014-11-22 02:33 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2014-12-25 08:57 - 2014-11-22 02:28 - 02358272 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2014-12-25 08:57 - 2014-11-22 02:23 - 00688640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2014-12-25 08:57 - 2014-11-22 02:15 - 01548288 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2014-12-25 08:57 - 2014-11-22 02:03 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2014-12-25 08:57 - 2014-10-31 06:12 - 00143872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wextract.exe
2014-12-25 08:57 - 2014-10-31 06:12 - 00013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshta.exe
2014-12-25 08:57 - 2014-10-31 06:10 - 00167424 _____ (Microsoft Corporation) C:\WINDOWS\system32\iexpress.exe
2014-12-25 08:57 - 2014-10-31 06:09 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\pngfilt.dll
2014-12-25 08:57 - 2014-10-31 06:08 - 00012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedssync.exe
2014-12-25 08:57 - 2014-10-31 06:06 - 00237568 _____ (Microsoft Corporation) C:\WINDOWS\system32\url.dll
2014-12-25 08:57 - 2014-10-31 06:06 - 00066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\iesetup.dll
2014-12-25 08:57 - 2014-10-31 06:06 - 00048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwproxystub.dll
2014-12-25 08:57 - 2014-10-31 05:57 - 00054784 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2014-12-25 08:57 - 2014-10-31 05:56 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\iernonce.dll
2014-12-25 08:57 - 2014-10-31 05:54 - 00132096 _____ (Microsoft Corporation) C:\WINDOWS\system32\IEAdvpack.dll
2014-12-25 08:57 - 2014-10-31 05:53 - 00633856 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieui.dll
2014-12-25 08:57 - 2014-10-31 05:52 - 00108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\hlink.dll
2014-12-25 08:57 - 2014-10-31 05:51 - 00144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieUnatt.exe
2014-12-25 08:57 - 2014-10-31 05:51 - 00114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwcollector.exe
2014-12-25 08:57 - 2014-10-31 05:50 - 00814080 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2014-12-25 08:57 - 2014-10-31 05:40 - 00033280 _____ (Microsoft Corporation) C:\WINDOWS\system32\licmgr10.dll
2014-12-25 08:57 - 2014-10-31 05:38 - 00490496 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtmsft.dll
2014-12-25 08:57 - 2014-10-31 05:30 - 00077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\JavaScriptCollectionAgent.dll
2014-12-25 08:57 - 2014-10-31 05:29 - 00111616 _____ (Microsoft Corporation) C:\WINDOWS\system32\iesysprep.dll
2014-12-25 08:57 - 2014-10-31 05:29 - 00087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdc.ocx
2014-12-25 08:57 - 2014-10-31 05:28 - 00107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\inseng.dll
2014-12-25 08:57 - 2014-10-31 05:25 - 00199680 _____ (Microsoft Corporation) C:\WINDOWS\system32\msrating.dll
2014-12-25 08:57 - 2014-10-31 05:24 - 00060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedsbs.dll
2014-12-25 08:57 - 2014-10-31 05:19 - 00152064 _____ (Microsoft Corporation) C:\WINDOWS\system32\occache.dll
2014-12-25 08:57 - 2014-10-31 04:44 - 02865152 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2014-12-25 08:57 - 2014-10-31 04:42 - 00051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\imgutil.dll
2014-12-25 08:57 - 2014-10-31 04:28 - 00012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshta.exe
2014-12-25 08:57 - 2014-10-31 04:23 - 00047616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieetwproxystub.dll
2014-12-25 08:57 - 2014-10-31 04:13 - 00478208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieui.dll
2014-12-25 08:57 - 2014-10-31 04:12 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieUnatt.exe
2014-12-25 08:57 - 2014-10-31 04:02 - 00418304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtmsft.dll
2014-12-25 08:57 - 2014-10-31 03:56 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdc.ocx
2014-12-25 08:57 - 2014-02-06 12:30 - 00004096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwcollectorres.dll
2014-12-25 08:56 - 2014-11-01 00:57 - 01091072 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2014-12-25 08:56 - 2014-11-01 00:47 - 00790528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmCoreR.dll
2014-12-24 23:54 - 2014-12-24 23:55 - 00022512 _____ () C:\WINDOWS\system32\Drivers\SPPD.sys
2014-12-24 22:46 - 2014-12-24 22:48 - 00000000 ____D () C:\Users\Carolin\Hightail for Lenovo
2014-12-24 22:46 - 2014-12-24 22:46 - 00000000 ____D () C:\Users\Carolin\AppData\Local\Hightail for Lenovo
2014-12-24 22:45 - 2014-12-24 22:45 - 00000000 ____D () C:\Users\Public\CyberLink
2014-12-24 22:45 - 2014-12-24 22:45 - 00000000 ____D () C:\Users\Carolin\AppData\Roaming\CyberLink
2014-12-24 22:42 - 2014-12-25 08:54 - 00129752 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2014-12-24 22:42 - 2014-12-24 22:42 - 00001125 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-12-24 22:42 - 2014-12-24 22:42 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-12-24 22:42 - 2014-12-24 22:42 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-12-24 22:42 - 2014-12-24 22:42 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-12-24 22:42 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2014-12-24 22:42 - 2014-11-21 06:14 - 00064216 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2014-12-24 22:42 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbam.sys
2014-12-24 22:39 - 2014-12-24 22:40 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Carolin\Downloads\mbam-setup-2.0.4.1028 (1).exe
2014-12-24 22:39 - 2014-12-24 22:39 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Carolin\Downloads\mbam-setup-2.0.4.1028.exe
2014-12-24 22:16 - 2014-12-24 22:16 - 00000000 ____D () C:\Users\Carolin\AppData\Roaming\Nitro
2014-12-24 21:47 - 2014-12-24 21:47 - 00001164 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-12-24 21:45 - 2014-12-24 21:45 - 04549888 _____ (Avira Operations & Co. KG) C:\Users\Carolin\Downloads\avira_de_av_5737878228__ws.exe
2014-12-24 19:48 - 2014-12-24 19:48 - 00000000 ____D () C:\Users\Carolin\AppData\Roaming\Avira
2014-12-24 19:43 - 2014-12-24 22:27 - 00000000 ____D () C:\Users\Carolin\AppData\Roaming\Skype
2014-12-24 19:43 - 2014-12-24 19:43 - 00000000 ____D () C:\Users\Carolin\AppData\Local\Skype
2014-12-24 19:33 - 2014-05-03 06:36 - 00997888 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2014-12-24 19:33 - 2014-05-03 06:19 - 00071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncobjapi.dll
2014-12-24 19:33 - 2014-05-03 06:08 - 00301056 _____ (Microsoft Corporation) C:\WINDOWS\system32\framedynos.dll
2014-12-24 19:33 - 2014-05-03 06:07 - 00262656 _____ (Microsoft Corporation) C:\WINDOWS\system32\framedyn.dll
2014-12-24 19:33 - 2014-05-03 05:46 - 00052736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncobjapi.dll
2014-12-24 19:33 - 2014-05-03 05:37 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\framedynos.dll
2014-12-24 19:33 - 2014-05-03 05:37 - 00207360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\framedyn.dll
2014-12-24 19:33 - 2014-05-03 00:26 - 00050745 _____ () C:\WINDOWS\system32\srms.dat
2014-12-24 19:33 - 2014-04-30 07:43 - 00071680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vwififlt.sys
2014-12-24 19:33 - 2014-04-30 07:41 - 00402432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2014-12-24 19:33 - 2014-04-30 07:41 - 00096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\agilevpn.sys
2014-12-24 19:33 - 2014-04-30 07:41 - 00038912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vwifimp.sys
2014-12-24 19:33 - 2014-04-30 06:45 - 00123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Robocopy.exe
2014-12-24 19:33 - 2014-04-30 05:48 - 00106496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Robocopy.exe
2014-12-24 19:33 - 2014-04-30 05:24 - 00065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc6.dll
2014-12-24 19:33 - 2014-04-30 05:23 - 00353280 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll
2014-12-24 19:33 - 2014-04-30 05:23 - 00271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2014-12-24 19:33 - 2014-04-30 05:23 - 00087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc.dll
2014-12-24 19:33 - 2014-04-30 05:14 - 00827392 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2014-12-24 19:33 - 2014-04-30 04:59 - 01063424 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2014-12-24 19:33 - 2014-04-30 04:46 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll
2014-12-24 19:33 - 2014-04-30 04:46 - 00229888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2014-12-24 19:33 - 2014-04-30 04:46 - 00056320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc6.dll
2014-12-24 19:33 - 2014-04-30 04:45 - 00062976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc.dll
2014-12-24 19:33 - 2014-04-30 04:42 - 00403968 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2014-12-24 19:33 - 2014-04-28 23:40 - 00721408 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2014-12-24 19:33 - 2014-04-26 23:03 - 02140888 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2014-12-24 19:33 - 2014-04-26 21:14 - 02144984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2014-12-24 19:33 - 2014-04-26 17:39 - 00339456 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2014-12-24 19:33 - 2014-04-14 10:37 - 02125344 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2014-12-24 19:33 - 2014-04-14 09:08 - 01797896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9.dll
2014-12-24 19:33 - 2014-04-14 06:18 - 00011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d8thk.dll
2014-12-24 19:33 - 2014-04-09 07:11 - 00226816 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebClnt.dll
2014-12-24 19:33 - 2014-04-09 06:20 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WebClnt.dll
2014-12-24 19:29 - 2014-10-17 08:01 - 00789184 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2014-12-24 19:29 - 2014-10-17 07:58 - 00602768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2014-12-24 19:28 - 2014-12-24 19:22 - 00043064 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avnetflt.sys
2014-12-24 19:26 - 2014-09-04 01:12 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2014-12-24 19:26 - 2014-09-04 01:01 - 00514048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2014-12-24 19:26 - 2014-08-02 01:18 - 01212928 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2014-12-24 19:25 - 2014-07-15 19:16 - 03048880 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2014-12-24 19:25 - 2014-07-15 09:29 - 03118080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2014-12-24 19:25 - 2014-07-15 09:22 - 02861056 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebSync.dll
2014-12-24 19:25 - 2014-07-15 09:03 - 02344448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2014-12-24 19:24 - 2014-06-09 23:13 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2014-12-24 19:24 - 2014-06-09 23:13 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2014-12-24 19:18 - 2014-05-31 07:27 - 00206848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2014-12-24 19:15 - 2014-11-24 10:23 - 00131608 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avipbb.sys
2014-12-24 19:15 - 2014-11-24 10:23 - 00119272 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avgntflt.sys
2014-12-24 19:15 - 2014-11-24 10:23 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avkmgr.sys
2014-12-24 19:08 - 2014-12-24 19:09 - 04549888 _____ (Avira Operations & Co. KG) C:\Users\Carolin\Downloads\avira_de_av_5737613518__ws (1).exe
2014-12-24 19:08 - 2014-12-24 19:08 - 00002533 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-12-24 19:08 - 2014-12-24 19:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-12-24 19:07 - 2014-12-24 22:26 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-12-24 19:07 - 2014-12-24 22:26 - 00000000 ____D () C:\ProgramData\Skype
2014-12-24 19:07 - 2014-12-24 21:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-12-24 19:07 - 2014-12-24 19:07 - 00000000 ____D () C:\Users\Carolin\AppData\Roaming\Mozilla
2014-12-24 19:06 - 2014-12-24 21:46 - 00000000 ____D () C:\ProgramData\Avira
2014-12-24 19:06 - 2014-12-24 21:46 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-12-24 19:05 - 2014-12-24 19:05 - 04549888 _____ (Avira Operations & Co. KG) C:\Users\Carolin\Downloads\avira_de_av_5737613518__ws.exe
2014-12-24 18:53 - 2014-11-07 05:16 - 01762840 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2014-12-24 18:53 - 2014-11-07 04:26 - 01489072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2014-12-24 18:53 - 2014-10-23 06:48 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\system32\packager.dll
2014-12-24 18:53 - 2014-10-23 06:05 - 00072192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\packager.dll
2014-12-24 18:53 - 2014-10-13 03:43 - 00238912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2014-12-24 18:53 - 2014-10-13 03:43 - 00153920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2014-12-24 18:53 - 2014-10-13 03:43 - 00086336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2014-12-24 18:53 - 2014-10-13 03:43 - 00039744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelpep.sys
2014-12-24 18:53 - 2014-10-07 07:28 - 00500016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2014-12-24 18:53 - 2014-10-07 07:27 - 00482872 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2014-12-24 18:53 - 2014-10-07 07:27 - 00394120 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2014-12-24 18:53 - 2014-10-07 07:27 - 00272248 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2014-12-24 18:53 - 2014-10-07 07:27 - 00108432 _____ (Microsoft Corporation) C:\WINDOWS\system32\EncDump.dll
2014-12-24 18:53 - 2014-10-07 04:34 - 00370424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2014-12-24 18:53 - 2014-10-07 04:34 - 00344536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2014-12-24 18:53 - 2014-10-07 04:33 - 00424544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2014-12-24 18:53 - 2014-10-07 04:30 - 04182016 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2014-12-24 18:53 - 2014-10-07 02:54 - 00226304 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2014-12-24 18:53 - 2014-10-07 02:46 - 00911360 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2014-12-24 18:53 - 2014-08-23 06:18 - 02149376 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2014-12-24 18:53 - 2014-08-23 06:03 - 01346048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2014-12-24 18:53 - 2014-05-19 07:31 - 00057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\drvcfg.exe
2014-12-24 18:53 - 2014-05-19 07:21 - 00110592 _____ (Microsoft Corporation) C:\WINDOWS\system32\drvinst.exe
2014-12-24 18:53 - 2014-05-19 06:23 - 00098816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\drvinst.exe
2014-12-24 18:53 - 2014-04-30 05:43 - 01975296 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2014-12-24 18:53 - 2014-04-30 05:26 - 01345536 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2014-12-24 18:53 - 2014-04-30 04:47 - 01509888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2014-12-24 18:52 - 2014-11-10 00:19 - 00991232 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2014-12-24 18:52 - 2014-11-10 00:19 - 00806400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2014-12-24 18:52 - 2014-11-10 00:18 - 00259584 _____ (Microsoft Corporation) C:\WINDOWS\system32\pku2u.dll
2014-12-24 18:52 - 2014-11-10 00:18 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pku2u.dll
2014-12-24 18:52 - 2014-09-08 04:07 - 02497344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2014-12-24 18:52 - 2014-09-07 23:08 - 00389176 _____ () C:\WINDOWS\system32\ApnDatabase.xml
2014-12-24 18:52 - 2014-09-04 23:21 - 01053184 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2014-12-24 18:52 - 2014-09-04 04:05 - 00836176 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2014-12-24 18:52 - 2014-08-31 01:15 - 21197152 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2014-12-24 18:52 - 2014-08-30 23:59 - 18723112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2014-12-24 18:52 - 2014-08-30 22:04 - 00941568 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2014-12-24 18:52 - 2014-08-28 03:55 - 07484224 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2014-12-24 18:52 - 2014-08-23 06:14 - 13424128 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2014-12-24 18:52 - 2014-08-23 06:04 - 11820544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2014-12-24 18:52 - 2014-08-23 05:50 - 02714112 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers.dll
2014-12-24 18:51 - 2014-09-10 07:25 - 00474432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2014-12-24 18:51 - 2014-09-08 04:07 - 00428864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2014-12-24 18:51 - 2014-09-04 23:30 - 00822272 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2014-12-24 18:51 - 2014-09-04 03:22 - 00670384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2014-12-24 18:51 - 2014-09-04 02:01 - 00448512 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2014-12-24 18:51 - 2014-09-04 01:32 - 00334336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2014-12-24 18:51 - 2014-09-04 01:10 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\winbici.dll
2014-12-24 18:51 - 2014-08-31 01:17 - 00148800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBSTOR.SYS
2014-12-24 18:51 - 2014-08-30 23:05 - 00615424 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSCOMEX.dll
2014-12-24 18:51 - 2014-08-30 22:58 - 00275968 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSAPI.dll
2014-12-24 18:51 - 2014-08-30 21:53 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FXSAPI.dll
2014-12-24 18:51 - 2014-08-30 21:17 - 00799744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2014-12-24 18:51 - 2014-08-28 01:21 - 02480128 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
2014-12-24 18:51 - 2014-08-28 01:06 - 02030592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2014-12-24 18:51 - 2014-08-02 01:51 - 00545792 _____ (Microsoft Corporation) C:\WINDOWS\system32\untfs.dll
2014-12-24 18:51 - 2014-08-02 01:35 - 00485376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\untfs.dll
2014-12-24 18:51 - 2014-07-24 12:22 - 00308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\compstui.dll
2014-12-24 18:51 - 2014-07-24 10:53 - 00215552 _____ (Microsoft Corporation) C:\WINDOWS\system32\prnntfy.dll
2014-12-24 18:51 - 2014-07-24 10:13 - 00195584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\prnntfy.dll
2014-12-24 18:51 - 2014-07-24 09:20 - 00187392 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiapi.dll
2014-12-24 18:51 - 2014-07-24 09:08 - 00162816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiapi.dll
2014-12-24 18:51 - 2014-07-24 08:49 - 00263680 _____ (Microsoft Corporation) C:\WINDOWS\system32\DafPrintProvider.dll
2014-12-24 18:51 - 2014-07-24 08:43 - 00200192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DafPrintProvider.dll
2014-12-24 18:51 - 2014-05-13 08:01 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\BulkOperationHost.exe
2014-12-24 18:50 - 2014-07-24 04:20 - 00875688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcr120_clr0400.dll
2014-12-24 18:50 - 2014-07-24 04:20 - 00869544 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcr120_clr0400.dll
2014-12-24 18:49 - 2014-06-05 15:13 - 00216368 _____ (Microsoft Corporation) C:\WINDOWS\system32\rsaenh.dll
2014-12-24 18:49 - 2014-06-05 14:14 - 00189016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rsaenh.dll
2014-12-24 18:49 - 2014-06-02 03:10 - 00423768 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2014-12-24 18:49 - 2014-05-31 11:07 - 00440664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbport.sys
2014-12-24 18:49 - 2014-05-31 11:07 - 00419672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbhub.sys
2014-12-24 18:49 - 2014-05-31 11:07 - 00089944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbehci.sys
2014-12-24 18:49 - 2014-05-31 11:07 - 00027480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbd.sys
2014-12-24 18:49 - 2014-05-31 07:30 - 00037376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbuhci.sys
2014-12-24 18:49 - 2014-05-31 07:27 - 00110592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WUDFPf.sys
2014-12-24 18:49 - 2014-05-31 07:26 - 00227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WUDFRd.sys
2014-12-24 18:49 - 2014-05-31 05:01 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFHost.exe
2014-12-24 18:49 - 2014-05-31 05:01 - 00209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFPlatform.dll
2014-12-24 18:49 - 2014-05-31 05:01 - 00099840 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFSvc.dll
2014-12-24 18:49 - 2014-05-27 10:56 - 00323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\DaOtpCredentialProvider.dll
2014-12-24 18:49 - 2014-05-27 10:53 - 00270848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DaOtpCredentialProvider.dll
2014-12-24 18:49 - 2014-05-17 05:59 - 16871936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2014-12-24 18:49 - 2014-05-17 05:13 - 12711424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2014-12-24 18:48 - 2014-12-24 23:35 - 00000000 ____D () C:\Users\Carolin\AppData\Local\Temp8863
2014-12-24 18:48 - 2014-10-30 23:37 - 00129536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2014-12-24 18:48 - 2014-10-30 23:34 - 00146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2014-12-24 18:48 - 2014-07-12 05:17 - 00623616 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAgent.exe
2014-12-24 18:48 - 2014-06-06 14:04 - 00586240 _____ (Microsoft Corporation) C:\WINDOWS\system32\qedit.dll
2014-12-24 18:48 - 2014-06-06 13:18 - 00488960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qedit.dll
2014-12-24 18:48 - 2014-05-01 14:31 - 00055328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wpcfltr.sys
2014-12-24 18:48 - 2014-05-01 06:24 - 02834944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpccpl.dll
2014-12-24 18:45 - 2014-12-24 18:45 - 00002278 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-12-24 18:45 - 2014-12-24 18:45 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-12-24 18:44 - 2014-12-25 22:49 - 00001132 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2014-12-24 18:44 - 2014-12-25 22:45 - 00001128 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2014-12-24 18:44 - 2014-12-24 18:44 - 00004104 _____ () C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2014-12-24 18:44 - 2014-12-24 18:44 - 00003868 _____ () C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2014-12-24 18:41 - 2014-12-24 18:43 - 00000000 ____D () C:\Users\Carolin\AppData\Local\Deployment
2014-12-24 18:41 - 2014-12-24 18:41 - 00000000 ____D () C:\Users\Carolin\AppData\Local\Apps\2.0
2014-12-24 18:40 - 2014-05-31 11:07 - 00054776 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2014-12-24 18:40 - 2014-05-31 11:06 - 00555736 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2014-12-24 18:40 - 2014-05-31 04:06 - 00093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\wudriver.dll
2014-12-24 18:40 - 2014-05-31 04:03 - 00827392 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2014-12-24 18:40 - 2014-05-31 03:56 - 00080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wudriver.dll
2014-12-24 18:40 - 2014-05-31 03:54 - 00666624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2014-12-24 18:40 - 2014-05-31 03:48 - 03463680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2014-12-24 18:40 - 2014-05-31 03:37 - 01054208 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2014-12-24 18:40 - 2014-05-31 03:35 - 00828928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2014-12-24 18:33 - 2014-12-24 18:45 - 00000000 ____D () C:\Users\Carolin\AppData\Local\Google
2014-12-24 18:33 - 2014-12-24 18:44 - 00000000 ____D () C:\Program Files (x86)\Google
2014-12-24 18:32 - 2014-12-25 22:45 - 00001714 _____ () C:\WINDOWS\Tasks\MWDGAUNT.job
2014-12-24 18:32 - 2014-12-24 22:23 - 00002073 _____ () C:\WINDOWS\patsearch.bin
2014-12-24 18:32 - 2014-12-24 18:32 - 00004728 _____ () C:\WINDOWS\System32\Tasks\MWDGAUNT
2014-12-24 18:32 - 2014-12-24 18:32 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_webinstrNewH_01009.Wdf
2014-12-24 18:26 - 2014-12-24 18:26 - 00000000 ____D () C:\Users\Carolin\AppData\Local\Adobe
2014-12-24 18:19 - 2014-12-24 18:19 - 00000000 __SHD () C:\Users\Carolin\AppData\Local\EmieUserList
2014-12-24 18:19 - 2014-12-24 18:19 - 00000000 __SHD () C:\Users\Carolin\AppData\Local\EmieSiteList
2014-12-24 18:17 - 2014-12-24 18:17 - 00000000 ____D () C:\ProgramData\PhotoMaster
2014-12-24 18:16 - 2014-12-24 18:16 - 00000000 ____D () C:\Users\Carolin\AppData\Roaming\Nitro PDF
2014-12-24 18:11 - 2014-12-25 22:46 - 00003942 _____ () C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{B7597DA5-0048-451A-AE2E-97EF8EF01D2F}
2014-12-24 18:03 - 2014-12-25 22:46 - 00000000 ___DO () C:\Users\Carolin\OneDrive
2014-12-24 17:48 - 2014-12-24 17:48 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_User_LocationProvider_01_11_00.Wdf

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-25 23:00 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\sru
2014-12-25 22:59 - 2014-11-18 15:57 - 00003596 _____ () C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-2119301326-1087569026-166870582-1002
2014-12-25 22:57 - 2014-08-19 22:38 - 01520821 _____ () C:\WINDOWS\WindowsUpdate.log
2014-12-25 22:57 - 2013-08-22 16:20 - 00000000 ____D () C:\WINDOWS\CbsTemp
2014-12-25 22:55 - 2013-08-22 15:46 - 00020722 _____ () C:\WINDOWS\setupact.log
2014-12-25 22:54 - 2014-11-18 15:51 - 00036409 _____ () C:\Users\Carolin\AppData\Local\BTServer.log
2014-12-25 22:43 - 2014-08-20 00:20 - 00009728 _____ () C:\WINDOWS\SysWOW64\VisualDiscovery.ini
2014-12-25 22:43 - 2014-08-20 00:20 - 00004800 _____ () C:\WINDOWS\SysWOW64\VisualDiscoveryOff.ini
2014-12-25 22:43 - 2014-08-20 00:20 - 00004800 _____ () C:\WINDOWS\system32\VisualDiscoveryOff.ini
2014-12-25 22:43 - 2014-08-19 23:21 - 00362587 _____ () C:\WINDOWS\SysWOW64\rootpa.e2e
2014-12-25 22:43 - 2013-08-22 15:45 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2014-12-25 22:42 - 2014-03-18 10:44 - 00344502 _____ () C:\WINDOWS\PFRO.log
2014-12-25 22:42 - 2013-08-22 15:44 - 00346960 _____ () C:\WINDOWS\system32\FNTCACHE.DAT
2014-12-25 22:41 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\BBI
2014-12-25 22:39 - 2013-08-22 16:36 - 00000000 ___RD () C:\WINDOWS\ToastData
2014-12-25 22:39 - 2013-08-22 16:36 - 00000000 ___RD () C:\WINDOWS\ImmersiveControlPanel
2014-12-25 22:39 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-12-25 22:39 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-12-25 22:39 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-12-25 22:39 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-12-25 22:39 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\WinStore
2014-12-25 22:39 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\sr-Latn-RS
2014-12-25 22:39 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\sr-Latn-CS
2014-12-25 22:39 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\MediaViewer
2014-12-25 22:39 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\FileManager
2014-12-25 22:39 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Camera
2014-12-25 22:39 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Windows Defender
2014-12-25 22:39 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Common Files\microsoft shared
2014-12-25 22:39 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-12-25 22:38 - 2014-03-18 10:38 - 00000000 ____D () C:\Program Files\Windows Journal
2014-12-25 22:38 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\PolicyDefinitions
2014-12-25 22:35 - 2014-11-18 15:51 - 00001022 _____ () C:\Users\Carolin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-12-25 22:35 - 2014-08-19 23:24 - 00134076 _____ () C:\Users\Public\CAFADEBUG.log
2014-12-25 22:28 - 2014-08-19 23:21 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-12-25 15:18 - 2014-11-18 15:50 - 00000000 ____D () C:\Users\Carolin\AppData\Local\Pokki
2014-12-25 14:45 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\AppReadiness
2014-12-25 14:32 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\ELAM
2014-12-25 11:26 - 2014-11-18 15:51 - 00000000 ____D () C:\Users\Carolin\AppData\Local\Packages
2014-12-25 10:54 - 2014-08-20 08:22 - 00765582 _____ () C:\WINDOWS\system32\perfh007.dat
2014-12-25 10:54 - 2014-08-20 08:22 - 00159366 _____ () C:\WINDOWS\system32\perfc007.dat
2014-12-25 10:54 - 2014-03-18 10:53 - 01776918 _____ () C:\WINDOWS\system32\PerfStringBackup.INI
2014-12-24 23:07 - 2014-08-20 00:07 - 00000000 ____D () C:\Program Files (x86)\Lenovo
2014-12-24 23:06 - 2014-08-20 00:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lenovo Photo Master
2014-12-24 23:06 - 2014-08-20 00:18 - 00000000 ____D () C:\ProgramData\CyberLink
2014-12-24 22:46 - 2014-11-18 15:52 - 00000000 ____D () C:\Users\Carolin\AppData\Roaming\Hightail for Lenovo
2014-12-24 22:46 - 2014-11-18 15:50 - 00000000 ____D () C:\Users\Carolin
2014-12-24 22:32 - 2014-08-20 00:24 - 00000000 ____D () C:\ProgramData\Office2013
2014-12-24 22:20 - 2014-08-20 00:19 - 00002560 _____ () C:\WINDOWS\system32\VfService.trf
2014-12-24 22:20 - 2014-08-20 00:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lenovo
2014-12-24 22:19 - 2014-08-20 00:08 - 00000000 ____D () C:\Program Files\Lenovo
2014-12-24 22:08 - 2014-08-20 00:07 - 00000000 ____D () C:\WINDOWS\Downloaded Installations
2014-12-24 22:07 - 2014-11-18 16:01 - 00000000 ____D () C:\Users\Carolin\AppData\Roaming\LSC
2014-12-24 21:58 - 2014-08-20 00:09 - 00000000 ____D () C:\ProgramData\McAfee
2014-12-24 21:55 - 2013-08-22 16:36 - 00000000 ___HD () C:\WINDOWS\ELAMBKUP
2014-12-24 21:46 - 2014-08-19 23:16 - 00000000 ____D () C:\ProgramData\Package Cache
2014-12-24 18:59 - 2014-11-18 16:02 - 00002343 _____ () C:\Users\Carolin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PC App Store.lnk
2014-12-24 18:37 - 2014-11-18 15:55 - 00000000 ____D () C:\Users\Carolin\AppData\Local\Lenovo
2014-12-24 18:25 - 2014-11-18 15:51 - 00000000 ____D () C:\Users\Carolin\AppData\Roaming\Adobe
2014-12-24 17:49 - 2014-08-20 00:08 - 00000000 ____D () C:\ProgramData\Lenovo
2014-12-24 17:48 - 2014-08-20 00:07 - 00000000 ____D () C:\WINDOWS\System32\Tasks\Lenovo
2014-12-24 17:45 - 2014-11-18 16:02 - 00002172 _____ () C:\Users\Carolin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Start Menu.lnk

Some content of TEMP:
====================
C:\Users\Carolin\AppData\Local\Temp\3B02D7FA-A850-9AA2-F4B9-47DB447119FF.dll
C:\Users\Carolin\AppData\Local\Temp\3B02D7FA-A850-9AA2-F4B9-47DB447119FF.exe
C:\Users\Carolin\AppData\Local\Temp\93433FF3-D16F-C947-9CAC-E07A0AB867E8.exe
C:\Users\Carolin\AppData\Local\Temp\avgnt.exe
C:\Users\Carolin\AppData\Local\Temp\drm_dyndata_7400009.dll
C:\Users\Carolin\AppData\Local\Temp\LenovoExperienceImprovement.exe
C:\Users\Carolin\AppData\Local\Temp\oct203E.tmp.exe
C:\Users\Carolin\AppData\Local\Temp\optprosetup.exe
C:\Users\Carolin\AppData\Local\Temp\Quarantine.exe
C:\Users\Carolin\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Carolin\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-12-25 11:40

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 24-12-2014
Ran by Carolin at 2014-12-25 23:01:21
Running from C:\Users\Carolin\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 15.0.0.356 - Adobe Systems Incorporated)
AMD Catalyst Install Manager (HKLM\...\{665D4B18-EA91-BE16-3212-218C63F5DC4E}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
AMD Quick Stream (HKLM\...\{E9EED4AE-682B-4501-9574-D09A21717599}_is1) (Version: 3.4.8.0 - AppEx Networks)
Avira (HKLM-x32\...\{e7c7c227-b742-4878-9425-f09bbf9951db}) (Version: 1.1.27.25527 - Avira Operations & Co. KG)
Avira (x32 Version: 1.1.27.25527 - Avira Operations & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.7.468 - Avira)
Benutzerhandbücher (x32 Version: 3.0.0.3 - Lenovo) Hidden
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{AF312B06-5C5C-468E-89B3-BE6DE2645722}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{0A4EF0E6-A912-4CDE-A7F3-6E56E7C13A2F}) (Version: 1.1.6 - Cisco Systems, Inc.)
Click Caption 1.10.0.5 (HKLM-x32\...\ClickCaption_1.10.0.5) (Version: 1.10.0.5 - ClickCaption) <==== ATTENTION
Conexant HD Audio (HKLM\...\CNXT_AUDIO_HDA) (Version: 8.65.28.52 - Conexant)
CyberLink PowerDirector 10 (HKLM-x32\...\InstallShield_{B0B4F6D2-F2AE-451A-9496-6F2F6A897B32}) (Version: 10.0.0.2810 - CyberLink Corp.)
CyberLink PowerDirector 10 (Version: 10.0.0.2810 - CyberLink Corp.) Hidden
Dependency Package Update (Version: 1.6.25.00 - Lenovo Inc.) Hidden
Dependency Package Update (Version: 1.6.29.00 - Lenovo Inc.) Hidden
Dependency Package Update (Version: 1.6.32.00 - Lenovo Inc.) Hidden
Dependency Package Update (x32 Version: 1.6.32.00 - Lenovo Group Limited) Hidden
Dolby Digital Plus Advanced Audio (HKLM\...\{B0BFC63F-EA07-419E-960B-3FB2ED5DD0B2}) (Version: 7.5.1.1 - Dolby Laboratories Inc)
Energy Manager (HKLM-x32\...\InstallShield_{AC768037-7079-4658-AC24-2897650E0ABE}) (Version: 1.5.0.17 - Lenovo)
Energy Manager (x32 Version: 1.5.0.17 - Lenovo) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 39.0.2171.95 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Lenovo Dependency Package (HKLM\...\Lenovo Dependency Package_is1) (Version: 1.6.32.00 - Lenovo Group Limited)
Lenovo EasyCamera (HKLM-x32\...\{E0A7ED39-8CD6-4351-93C3-69CCA00D12B4}) (Version: 6.2.9200.10264 - Realtek Semiconductor Corp.)
Lenovo Experience Improvement (HKLM\...\LenovoExperienceImprovement) (Version: 1.0.19.0 - Lenovo)
Lenovo FusionEngine  (HKLM-x32\...\Lenovo FusionEngine) (Version: 1.0.13.0 - Lenovo, Inc.)
Lenovo Mobile Phone Wireless Import (HKLM-x32\...\InstallShield_{DFB2E0D6-8DDE-49A4-B8F7-03C14DACCBA6}) (Version: 1.1.1.9 - Lenovo)
Lenovo Mobile Phone Wireless Import (x32 Version: 1.1.1.9 - Lenovo) Hidden
Lenovo PhoneCompanion (HKLM-x32\...\InstallShield_{0F82EA83-B0C5-4AB9-9695-DFE92C5FD57B}) (Version: 1.2.0.2 - Lenovo)
Lenovo PhoneCompanion (x32 Version: 1.2.0.2 - Lenovo) Hidden
Lenovo PowerDVD10 (HKLM-x32\...\InstallShield_{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.5630.52 - CyberLink Corp.)
Lenovo PowerDVD10 (x32 Version: 10.0.5630.52 - CyberLink Corp.) Hidden
Lenovo Solution Center (HKLM\...\{2F45A217-E9C7-4984-B0AC-5BE31FF4712B}) (Version: 2.4.003.00 - Lenovo Group Limited)
Lenovo Updates (HKLM-x32\...\InstallShield_{A2E1E9F0-0B68-4166-8C7F-85B563B84DF4}) (Version: 1.0.0.65 - Lenovo)
Lenovo Updates (x32 Version: 1.0.0.65 - Lenovo) Hidden
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Metric Collection SDK 35 (x32 Version: 1.2.0001.00 - Lenovo Group Limited) Hidden
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 (HKLM-x32\...\{6e8f74e0-43bd-4dce-8477-6ff6828acc07}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Nitro Pro 9 (HKLM\...\{4C32F7E8-A65F-4D3C-9153-9F3B57CB6872}) (Version: 9.0.5.9 - Nitro)
OEM Application Profile (HKLM-x32\...\{8F92E0CF-620B-5C20-F292-59C93567B06D}) (Version: 1.00.0000 - Ihr Firmenname)
Origin (HKLM-x32\...\Origin) (Version: 9.5.3.636 - Electronic Arts, Inc.)
Power2Go (HKLM-x32\...\{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 5.6.0.10525 - CyberLink Corp.)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.991 - Even Balance, Inc.)
REALTEK Bluetooth Driver (HKLM-x32\...\{9D3D8C60-A5EF-4123-B2B9-172095903AB}) (Version: 3.805.806.012214 - REALTEK Semiconductor Corp.)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.3.9600.39058 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.24.1218.2013 - Realtek)
REALTEK Wireless LAN Driver (HKLM-x32\...\{9DAABC60-A5EF-41FF-B2B9-17329590CD5}) (Version: 1.30.0239 - REALTEK Semiconductor Corp.)
SafeFinder Smartbar (HKLM-x32\...\{AF37B709-2A7A-467D-8139-C1DE4B2C8924}) (Version: 11.127.72.20713 - Linkury Ltd.) <==== ATTENTION
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Start Menu (HKU\S-1-5-21-2119301326-1087569026-166870582-1002\...\Pokki_Start_Menu) (Version: 0.269.5.339 - Pokki)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Superfish Inc. VisualDiscovery (HKLM-x32\...\Superfish Inc. VisualDiscovery) (Version: 1.0.0.1 - Superfish)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 17.0.14.87 - Synaptics Incorporated)
The Sims 2: Ultimate Collection (HKLM-x32\...\{04450C18-F039-4B81-A621-70C3B0F523D5}) (Version: 1.0.0.0 - Electronic Arts)
Uplay (HKLM-x32\...\Uplay) (Version: 4.9 - Ubisoft)
User Manuals (HKLM-x32\...\InstallShield_{F07C2CF8-4C53-4EC3-8162-A6221E36EB88}) (Version: 3.0.0.3 - Lenovo)
Windows-Treiberpaket - Lenovo (ACPIVPC) System  (09/24/2013 19.29.2.34) (HKLM\...\EE9B1F2037C580F36D92FA431CC02BFF04C31F15) (Version: 09/24/2013 19.29.2.34 - Lenovo)
Windows-Treiberpaket - Lenovo (WUDFRd) LenovoVhid  (07/25/2013 10.30.0.288) (HKLM\...\6BCA401E9CBEED970D75F55FA5320F60D11984E9) (Version: 07/25/2013 10.30.0.288 - Lenovo)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

24-12-2014 22:15:08 Konfiguriert OneKey Recovery

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 14:25 - 2013-08-22 14:25 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {0ED163D4-4681-4A83-AC1C-AAF9A8E1DE5B} - System32\Tasks\PDVDServ Task => C:\Program Files (x86)\Lenovo\PowerDVD10\PDVD10Serv.EXE [2013-03-08] (CyberLink Corp.)
Task: {1AF7A93A-4524-4AF6-9CEF-36F014FECD16} - System32\Tasks\Lenovo\Lenovo Customer Feedback Program 64 35 => C:\Program Files (x86)\Lenovo\Customer Feedback Program 35\Lenovo.TVT.CustomerFeedback.Agent35.exe [2014-05-30] (Lenovo)
Task: {1B55371B-BEF1-4105-8C5B-C70B98478AFC} - System32\Tasks\Lenovo\Lenovo Customer Feedback Program => C:\Program Files\Lenovo\Customer Feedback Program\Lenovo.TVT.CustomerFeedback.Agent.exe [2014-05-06] (Lenovo)
Task: {3887924F-3198-4F96-B751-F558CE32EA28} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2014-11-27] (Microsoft Corporation)
Task: {3F71BE80-5A78-4653-A180-71DB2D4A1868} - System32\Tasks\Lenovo\Lenovo Solution Center Launcher => C:\Program Files\lenovo\lenovo solution center\App\LSCService.exe [2014-05-06] (Lenovo)
Task: {4688F2DB-B172-45CD-A7C0-49DDD797D135} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-12-24] (Google Inc.)
Task: {928C6E68-FD7B-4C65-8AD0-67C1DC8EFD96} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-12-24] (Google Inc.)
Task: {AC3C8BC9-4DAF-42BF-83D3-BDA2805DAFDD} - System32\Tasks\Lenovo\LSC\LSCHardwareScan => C:\Program Files\Lenovo\Lenovo Solution Center\LSC.exe [2014-05-06] ()
Task: {AE7BBD58-ADAB-43BB-8B1F-95F0024A38E4} - System32\Tasks\MWDGAUNT => C:\Users\Carolin\AppData\Roaming\MWDGAUNT.exe <==== ATTENTION
Task: {B8135EC9-FE3E-4134-B69A-9C40F5DCEB2A} - System32\Tasks\Lenovo\Dependency Package Auto Update => C:\Program Files\Lenovo\iMController\AutoUpdate.exe [2014-11-21] ()
Task: {CB967DDF-147F-4EDF-8AD2-137400A401D5} - System32\Tasks\Lenovo\Experience Improvement => C:\Program Files\Lenovo\ExperienceImprovement\LenovoExperienceImprovement.exe [2014-12-24] (Lenovo)
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\MWDGAUNT.job => C:\Users\Carolin\AppData\Roaming\MWDGAUNT.exe <==== ATTENTION

==================== Loaded Modules (whitelisted) =============

2014-04-18 21:12 - 2014-04-18 21:12 - 00127488 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.Wlan.dll
2014-08-19 23:26 - 2014-01-22 13:04 - 00084992 _____ () C:\Program Files (x86)\REALTEK\Realtek Bluetooth\BTDevMgr.exe
2014-12-25 12:16 - 2014-12-25 15:24 - 00075136 _____ () C:\WINDOWS\SysWOW64\PnkBstrA.exe
2014-08-20 00:13 - 2012-04-25 03:43 - 00390632 ____N () C:\Program Files\CyberLink\Shared files\RichVideo64.exe
2014-08-19 23:23 - 2010-10-26 21:40 - 00049056 _____ () C:\Program Files\CONEXANT\ForteConfig\fmapp.exe
2014-04-18 21:12 - 2014-04-18 21:12 - 00102400 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
2014-12-24 18:45 - 2014-12-06 02:50 - 01077064 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\libglesv2.dll
2014-12-24 18:45 - 2014-12-06 02:50 - 00211272 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\libegl.dll
2014-12-24 18:45 - 2014-12-06 02:50 - 09009480 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\pdf.dll
2014-12-24 18:45 - 2014-12-06 02:50 - 01677128 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\ffmpegsumo.dll
2014-09-24 15:35 - 2014-09-24 15:35 - 00569856 _____ () C:\Users\Carolin\AppData\Local\Pokki\Engine\ppGoogleNaClPluginChrome.dll
2014-09-24 15:35 - 2014-09-24 15:35 - 01400846 _____ () C:\Users\Carolin\AppData\Local\Pokki\Engine\avcodec-54.dll
2014-09-24 15:35 - 2014-09-24 15:35 - 00151054 _____ () C:\Users\Carolin\AppData\Local\Pokki\Engine\avutil-51.dll
2014-09-24 15:35 - 2014-09-24 15:35 - 00222734 _____ () C:\Users\Carolin\AppData\Local\Pokki\Engine\avformat-54.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Windows:nlsPreferences
AlternateDataStreams: C:\Users\Carolin\OneDrive:ms-properties

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\VDWFP => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\VisualDiscovery => ""="service"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


========================= Accounts: ==========================

Administrator (S-1-5-21-2119301326-1087569026-166870582-500 - Administrator - Disabled)
Carolin (S-1-5-21-2119301326-1087569026-166870582-1002 - Administrator - Enabled) => C:\Users\Carolin
Gast (S-1-5-21-2119301326-1087569026-166870582-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2119301326-1087569026-166870582-1004 - Limited - Enabled)

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================

System errors:
=============
Error: (12/25/2014 11:01:26 PM) (Source: DCOM) (EventID: 10010) (User: LENOVO-PC)
Description: {9AA46009-3CE0-458A-A354-715610A075E6}

Error: (12/25/2014 11:00:56 PM) (Source: DCOM) (EventID: 10010) (User: LENOVO-PC)
Description: {9AA46009-3CE0-458A-A354-715610A075E6}

Error: (12/25/2014 11:00:26 PM) (Source: DCOM) (EventID: 10010) (User: LENOVO-PC)
Description: {9AA46009-3CE0-458A-A354-715610A075E6}

Error: (12/25/2014 10:59:56 PM) (Source: DCOM) (EventID: 10010) (User: LENOVO-PC)
Description: {9AA46009-3CE0-458A-A354-715610A075E6}

Error: (12/25/2014 10:59:15 PM) (Source: DCOM) (EventID: 10010) (User: LENOVO-PC)
Description: {9AA46009-3CE0-458A-A354-715610A075E6}

Error: (12/25/2014 10:58:45 PM) (Source: DCOM) (EventID: 10010) (User: LENOVO-PC)
Description: {9AA46009-3CE0-458A-A354-715610A075E6}


Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Processor: AMD A6-6310 APU with AMD Radeon R4 Graphics 
Percentage of memory in use: 29%
Total physical RAM: 7128.26 MB
Available physical RAM: 5043.25 MB
Total Pagefile: 11480.26 MB
Available Pagefile: 8882.59 MB
Total Virtual: 131072 MB
Available Virtual: 131071.84 MB

==================== Drives ================================

Drive c: (Windows8_OS) (Fixed) (Total:890.1 GB) (Free:835.59 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (LENOVO) (Fixed) (Total:25 GB) (Free:23.15 GB) NTFS
Drive e: (AC3) (CDROM) (Total:7.59 GB) (Free:0 GB) UDF

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 03AF086E)

Partition: GPT Partition Type.

==================== End Of Log ============================
         

Alt 26.12.2014, 02:52   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 8: sehr langsames Internet und viel Werbung - Standard

Windows 8: sehr langsames Internet und viel Werbung



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
Task: {AE7BBD58-ADAB-43BB-8B1F-95F0024A38E4} - System32\Tasks\MWDGAUNT => C:\Users\Carolin\AppData\Roaming\MWDGAUNT.exe <==== ATTENTION
Task: C:\WINDOWS\Tasks\MWDGAUNT.job => C:\Users\Carolin\AppData\Roaming\MWDGAUNT.exe <==== ATTENTION
C:\Users\Carolin\AppData\Roaming\MWDGAUNT.exe
EmptyTemp:
Hosts:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 26.12.2014, 10:43   #11
caro2712
 
Windows 8: sehr langsames Internet und viel Werbung - Standard

Windows 8: sehr langsames Internet und viel Werbung



Hier der Fixlog:

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 24-12-2014
Ran by Carolin at 2014-12-26 10:32:18 Run:1
Running from C:\Users\Carolin\Downloads
Loaded Profile: Carolin (Available profiles: Carolin)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
Task: {AE7BBD58-ADAB-43BB-8B1F-95F0024A38E4} - System32\Tasks\MWDGAUNT => C:\Users\Carolin\AppData\Roaming\MWDGAUNT.exe <==== ATTENTION
Task: C:\WINDOWS\Tasks\MWDGAUNT.job => C:\Users\Carolin\AppData\Roaming\MWDGAUNT.exe <==== ATTENTION
C:\Users\Carolin\AppData\Roaming\MWDGAUNT.exe
EmptyTemp:
Hosts:
*****************

"HKLM\SOFTWARE\Policies\Google" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{AE7BBD58-ADAB-43BB-8B1F-95F0024A38E4}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{AE7BBD58-ADAB-43BB-8B1F-95F0024A38E4}" => Key deleted successfully.
C:\Windows\System32\Tasks\MWDGAUNT => Moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\MWDGAUNT" => Key deleted successfully.
C:\WINDOWS\Tasks\MWDGAUNT.job => Moved successfully.
"C:\Users\Carolin\AppData\Roaming\MWDGAUNT.exe" => File/Directory not found.
"C:\Windows\System32\Drivers\etc\hosts" => Could not move.
Could not reset Hosts.
EmptyTemp: => Removed 963.5 MB temporary data.


The system needed a reboot. 

==== End of Fixlog 10:33:40 ====
         

Alt 26.12.2014, 18:23   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 8: sehr langsames Internet und viel Werbung - Standard

Windows 8: sehr langsames Internet und viel Werbung



Virenscanner deaktivieren, Fix wiederholen
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 26.12.2014, 18:50   #13
caro2712
 
Windows 8: sehr langsames Internet und viel Werbung - Standard

Windows 8: sehr langsames Internet und viel Werbung



Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 26-12-2014
Ran by Carolin at 2014-12-26 18:35:58 Run:2
Running from C:\Users\Carolin\Downloads
Loaded Profile: Carolin (Available profiles: Carolin)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
Task: {AE7BBD58-ADAB-43BB-8B1F-95F0024A38E4} - System32\Tasks\MWDGAUNT => C:\Users\Carolin\AppData\Roaming\MWDGAUNT.exe <==== ATTENTION
Task: C:\WINDOWS\Tasks\MWDGAUNT.job => C:\Users\Carolin\AppData\Roaming\MWDGAUNT.exe <==== ATTENTION
C:\Users\Carolin\AppData\Roaming\MWDGAUNT.exe
EmptyTemp:
Hosts:
*****************

HKLM\SOFTWARE\Policies\Google => Key not found. 
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{AE7BBD58-ADAB-43BB-8B1F-95F0024A38E4} => Key not found. 
C:\Windows\System32\Tasks\MWDGAUNT not found.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\MWDGAUNT => Key not found. 
C:\WINDOWS\Tasks\MWDGAUNT.job not found.
"C:\Users\Carolin\AppData\Roaming\MWDGAUNT.exe" => File/Directory not found.
C:\Windows\System32\Drivers\etc\hosts => Moved successfully.
Hosts was reset successfully.
EmptyTemp: => Removed 141 MB temporary data.


The system needed a reboot. 

==== End of Fixlog 18:36:13 ====
         
Ich weiß nicht, ob da irgendwas gelöscht wurde, aber ich kann jetzt nicht mehr über den Button in der Taskleiste auf den App Store bzw. auf das Start Menu zurückgreifen.. Hast du eine Idee wieso?

Alt 26.12.2014, 19:39   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 8: sehr langsames Internet und viel Werbung - Standard

Windows 8: sehr langsames Internet und viel Werbung



Okay, dann Kontrollscans mit MBAM und ESET bitte:

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 27.12.2014, 19:19   #15
caro2712
 
Windows 8: sehr langsames Internet und viel Werbung - Standard

Windows 8: sehr langsames Internet und viel Werbung



Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 27.12.2014
Suchlauf-Zeit: 14:54:14
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2014.12.27.04
Rootkit Datenbank: v2014.12.23.02
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 8.1
CPU: x64
Dateisystem: NTFS
Benutzer: Carolin

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 325064
Verstrichene Zeit: 19 Min, 19 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 0
(Keine schädliche Elemente erkannt)

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 0
(Keine schädliche Elemente erkannt)

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=2934cfb7e4bfb44ca9bf2146a2f29606
# engine=21722
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-12-27 05:38:44
# local_time=2014-12-27 06:38:44 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode_1='Avira Desktop'
# compatibility_mode=1810 16777213 100 99 13625 2884524 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 158344 11182247 0 0
# scanned=231419
# found=13
# cleaned=0
# scan_time=11864
sh=1AB0980D6216415031DFBDF8E56ECD479BE5F777 ft=1 fh=05efd1e59785f63e vn="Variante von Win32/SpeedingUpMyPC Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Super Optimizer\SuperOptimizer.exe.vir"
sh=D1AEBABA95C276A85EDA6E744973689957240C08 ft=1 fh=f79113026ad56c50 vn="Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Carolin\AppData\Local\Temp\Smartbar\74d91d30-d071-46cc-a24d-6f1e6e1866ff\AllRau_23_12.exe.vir"
sh=DDD7E789E67132CF6C5D8169B2F46E3498FCA60F ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Carolin\AppData\Roaming\MWDGAUNT"
sh=C3AF370723A6CED65CA77831F34DBC2BF995EB33 ft=1 fh=05f0d2386b094fdc vn="Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSI35C0.tmp-\Smartbar.Resources.HistoryAndStatsWrapper.dll"
sh=BDD3775F21A7B47B5F3D66C66D6747BFA735071B ft=1 fh=d5332291d5060554 vn="Variante von MSIL/Toolbar.Linkury.E evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSI35C0.tmp-\Smartbar.Resources.LanguageSettings.resources.dll"
sh=1CCC8BD1EF672A0B916140E39DB642256C0F99DA ft=1 fh=bfcb2eb12e72fdd3 vn="Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSI35C0.tmp-\spbe.dll"
sh=3F25AB05094BE265F05FC5E31FEA78D9D87DAE99 ft=1 fh=28a0b039216e98ae vn="Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSI35C0.tmp-\spbl.dll"
sh=D3C52F54DD7236638D247098CDF3FF079368A8D2 ft=1 fh=cc86c91b07d62b9d vn="Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSI35C0.tmp-\sppsm.dll"
sh=C4D8A425FA833A0C1BF0C57D1BD6D5AA37EBD829 ft=1 fh=177b6bc36fabc8cc vn="Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSI35C0.tmp-\spusm.dll"
sh=621AA76E1988F86A6B03BA8CFDFB35C8FEC48AED ft=1 fh=17872457b1757cb0 vn="Variante von MSIL/Toolbar.Linkury.C evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSI35C0.tmp-\srbs.dll"
sh=103360713EFE54F3091D9A857DDC794DB5BC05CA ft=1 fh=18f67f94f86d47da vn="Variante von MSIL/Toolbar.Linkury.F evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSI35C0.tmp-\srbu.dll"
sh=A3580C1644D424EFB0D1244C2165B75E919BD22C ft=1 fh=b688e9578494b1e2 vn="Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSI35C0.tmp-\srptc.dll"
sh=902091EF005941D319AA6892033ED4AE01D0BB4C ft=1 fh=2af1f815b0b5f09f vn="Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSI35C0.tmp-\srpu.dll"
         

Antwort

Themen zu Windows 8: sehr langsames Internet und viel Werbung
arten, inter, interne, internet, langsames, langsames internet, laptop, neue, neuen, neustarten, nichts, schutzprogramm, troja, trojaner, ungewollt, verzweifel, verzweifeln, virenschutzprogramm, virus, werbun, werbung, windows, windows 8, wirklich, öffnen




Ähnliche Themen: Windows 8: sehr langsames Internet und viel Werbung


  1. sehr viel Werbung
    Plagegeister aller Art und deren Bekämpfung - 13.10.2015 (13)
  2. nur ein PC hat sehr langsames Internet - per LAN
    Netzwerk und Hardware - 14.07.2015 (9)
  3. Windows 8/ ungewollte AddOns, langsam, sehr viel Werbung
    Log-Analyse und Auswertung - 11.03.2015 (6)
  4. Windows 7/ Hoher Ping - Sehr langsames Internet
    Plagegeister aller Art und deren Bekämpfung - 12.11.2014 (11)
  5. Sehr viel Werbung und sehr langsamer Laptop
    Plagegeister aller Art und deren Bekämpfung - 09.11.2014 (16)
  6. sehr VIEL Werbung...
    Plagegeister aller Art und deren Bekämpfung - 28.06.2014 (3)
  7. sehr viel Werbung, PC langsam
    Alles rund um Windows - 23.05.2014 (2)
  8. Windows 8: Internet langsam/stockend + ganz viel Werbung auf neuen Tabs
    Plagegeister aller Art und deren Bekämpfung - 26.04.2014 (34)
  9. Windows 7: Firefox fehlermeldung : Proxy-Server verweigert die Verbindung, Internet Explorer falsche Startseite, viel werbung
    Log-Analyse und Auswertung - 22.04.2014 (23)
  10. Windows 8 Laptop-Sehr viel Werbung in Browsern
    Log-Analyse und Auswertung - 24.11.2013 (3)
  11. Viel zu viel Werbung im Internet
    Plagegeister aller Art und deren Bekämpfung - 06.10.2013 (15)
  12. langsames Internet mit viel Werbung
    Plagegeister aller Art und deren Bekämpfung - 18.09.2013 (21)
  13. Windows 8: Bekomme sehr viel Werbung/PC langsam
    Plagegeister aller Art und deren Bekämpfung - 17.09.2013 (13)
  14. Windows XP: langsames Internet und viel Spam-Werbung
    Plagegeister aller Art und deren Bekämpfung - 03.09.2013 (15)
  15. Sehr viel Werbung und langsames Internet?
    Plagegeister aller Art und deren Bekämpfung - 01.09.2013 (8)
  16. Sehr viel Werbung im Browser!
    Log-Analyse und Auswertung - 17.08.2013 (12)
  17. Plötzlich langsames Internet und viel Werbung
    Plagegeister aller Art und deren Bekämpfung - 17.07.2013 (12)

Zum Thema Windows 8: sehr langsames Internet und viel Werbung - Hallo, ich habe einen neuen Laptop und gleich einen Trojaner bekommen. Ich sollte den Laptop neustarten und danach sagte mein Virenschutzprogramm auch nichts mehr, aber trotzdem habe ich jetzt sehr - Windows 8: sehr langsames Internet und viel Werbung...
Archiv
Du betrachtest: Windows 8: sehr langsames Internet und viel Werbung auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.