Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Ständig wiederholende Fehlermeldung von Kaspersky

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 04.11.2015, 18:07   #1
ice.cube
 
Ständig wiederholende Fehlermeldung von Kaspersky - Standard

Ständig wiederholende Fehlermeldung von Kaspersky



Guten Tag,

ich habe leider zu Genau meinen Problem nichts in der Forensuche gefunden! Fall dort doch etwas ist bitte ich um Verzeihung und Verlinkung dorthin.


Seit 1,5 Jahren besitze ich meinen PC. Seit ca 5 Monaten habe ich mir ein Viren Programm geleistet. Kaspersky Total Security.

Zuvor war nur das Security Essentials von Microsoft installiert.

Als ich das alte Programm komplett gelöscht und entfernt habe ich direkt im Anschluss dazu das Kaspersky Total Security installiert.

Nach aktualisieren der Datenbanken und nach einer kompletten Untersuchung dachte ich es wäre alles erledigt. Bei der Untersuchung sind ein paar schadhafte Dateien und Ordner gefunden worden. Diese habe ich nach kaspersky Anleitung entfernt. Kaspersky sagte auch dass alles in Ordnung sei und es stand da PC ist Sicher (grüner Hintergrund..)

Jetzt zu Meine Problem:

Seit dem zeigt mir Kaspersky alle 30 Sekunden eine Meldung: Die Datei (z.b. 0lvucwvg.dll oder venjrkrp.dll oder w0aldr.0i.dll)wird desinfiziert. Sie kann von Angreifern verwendet werden um Ihren Computer zu beschädigen.

Wenn ich dann 5 Minuten nachdem PC Start in die Kaspersky Mitteilungszentrale schaue, zeigt er mir 70 Bedrohungen an. Untertitel jeder BedrohungLegales Programm, das von Angreifern verwendet werden kann, um Computer oder Benutzerdaten zu beschädigen)

Dann gehe ich auf aktive Bedrohungen und alle befinden sich in C:\users\Johannes\AppData\Local\Temp\(dann immer unterschiedliche Meldung wie oben beschrieben)


Habe Kaspersky schon deinstalliert und neu installiert. Problem bleibt.

Wenn ich in Kaspersky auf "Gehe Zu Datei" klicke komme ich zwar in den Ordner local\Temp, da lasen sich aber nicht alle Dateien löschen und nach 5 Minuten ist der wieder voll




Ich Bitte um Hilfe bin ein Laie und sehe keinen Anderen Ausweg mehr wie dieses Forum.

Vielen Dank!!

gruss Johannes

Alt 04.11.2015, 18:54   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Ständig wiederholende Fehlermeldung von Kaspersky - Standard

Ständig wiederholende Fehlermeldung von Kaspersky



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 04.11.2015, 19:06   #3
ice.cube
 
Ständig wiederholende Fehlermeldung von Kaspersky - Standard

Ständig wiederholende Fehlermeldung von Kaspersky



FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:04-11-2015
durchgeführt von Johannes (Administrator) auf JOHANNES-PC (04-11-2015 19:03:40)
Gestartet von C:\Users\Johannes\Downloads
Geladene Profile: Johannes & UpdatusUser (Verfügbare Profile: Johannes & UpdatusUser)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: FRST Tutorial - How to use Farbar Recovery Scan Tool - Geeks to Go Forum

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
() C:\ProgramData\Application Hosting\Application Hosting.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\avp.exe
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
() C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
() C:\Program Files (x86)\LPT\srpts.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\VS7DEBUG\mdm.exe
() C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
() C:\Users\Johannes\AppData\Local\RGMService\RGMUpdater.exe
() C:\Users\Johannes\AppData\Local\RGMService\RGMUpdater_run.exe
(Search Protect) C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
() C:\Program Files (x86)\ProductUI\Startup.exe
(Smartbar) C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.exe
(Hewlett-Packard Co.) C:\Program Files\HP\HP Officejet Pro 6830\Bin\ScanToPCActivationApp.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTsysTray8.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-Agent.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\avpui.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Microsoft Corporation) C:\Windows\System32\MsSpellCheckingFacility.exe
(Mozilla Corporation) E:\Programme\Mozilla\firefox.exe
() C:\Users\Johannes\AppData\Local\Smartbar\Application\Lrcnta.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7191768 2013-06-27] (Realtek Semiconductor)
HKLM\...\Run: [smrt] => C:\Program Files (x86)\ProductUI\Startup.exe [177664 2015-02-18] ()
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [296216 2015-03-23] (Intel Corporation)
HKLM-x32\...\Run: [IMSS] => C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe [134616 2013-05-17] (Intel Corporation)
HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [30040 2009-02-26] (Microsoft Corporation)
HKLM-x32\...\Run: [mobilegeni daemon] => C:\Program Files (x86)\Mobogenie\DaemonProcess.exe
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\BlueStacks\HD-Agent.exe [921208 2015-08-11] (BlueStack Systems, Inc.)
HKU\S-1-5-21-3765825513-3024844807-485708889-1000\...\Run: [Browser Infrastructure Helper] => C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.exe [29696 2014-09-30] (Smartbar)
HKU\S-1-5-21-3765825513-3024844807-485708889-1000\...\Run: [cmd] => C:\Users\Johannes\AppData\Local\Temp\Shuka\UACGetter.exe C:\Users\Johannes\AppData\Local\Temp\Shuka\PackerV2.exe <===== ACHTUNG
HKU\S-1-5-21-3765825513-3024844807-485708889-1000\...\Run: [HP Officejet Pro 6830 (NET)] => C:\Program Files\HP\HP Officejet Pro 6830\Bin\ScanToPCActivationApp.exe [3494920 2014-01-16] (Hewlett-Packard Co.)
HKU\S-1-5-21-3765825513-3024844807-485708889-1000\...\MountPoints2: F - F:\HTC_Sync_Manager_PC.exe
HKU\S-1-5-21-3765825513-3024844807-485708889-1000\...\MountPoints2: {305142eb-6bb9-11e3-a708-448a5b2217de} - F:\HTC_Sync_Manager_PC.exe
HKU\S-1-5-21-3765825513-3024844807-485708889-1000\...\MountPoints2: {45d3a41e-55ef-11e4-8b2f-448a5b2217de} - F:\HTC_Sync_Manager_PC.exe
HKU\S-1-5-21-3765825513-3024844807-485708889-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\Ribbons.scr [241664 2010-11-20] (Microsoft Corporation)
AppInit_DLLs: C:\PROGRA~2\SEARCH~1\SEARCH~1\bin\VC64LO~1.DLL => C:\Program Files (x86)\SearchProtect\SearchProtect\bin\VC64Loader.dll [233280 2014-11-10] (Search Protect)
AppInit_DLLs:  C:\Users\Johannes\AppData\Local\RGMService\neorp\mhyksbm.dll => C:\Users\Johannes\AppData\Local\RGMService\neorp\mhyksbm.dll [254560 2015-08-30] (TODO: <Company name>)
AppInit_DLLs-x32: C:\PROGRA~2\SEARCH~1\SEARCH~1\bin\VC32LO~1.DLL => C:\Program Files (x86)\SearchProtect\SearchProtect\bin\VC32Loader.dll [188224 2014-11-10] (Search Protect)
AppInit_DLLs-x32:  C:\Users\Johannes\AppData\Local\RGMService\neorp\rnyjpdn.dll => C:\Users\Johannes\AppData\Local\RGMService\neorp\rnyjpdn.dll [127280 2015-08-30] (TODO: <Company name>)
CHR HKLM\SOFTWARE\Policies\Google: Beschränkung <======= ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{098C0A2E-3632-4434-A38E-B0481D36A018}: [DhcpNameServer] 192.168.42.129
Tcpip\..\Interfaces\{B5B320C1-9009-4A87-B823-510B227BACE7}: [DhcpNameServer] 192.168.2.1

Internet Explorer:
==================
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRaxo67ounJhqib0rXFhtLLIHmXcfrN_YrlKmIMMmL36uP71ylMOLLFSRijAADIFkVzMlLFh2cIbazK7G4f748a6gzT86y09BbaTuxZe3MExxSVl7w1LSy-n986hPcybIViWOE412KZVXp92b-6_0bHVl_8PGnNDJhu4-SBp2
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRaxo67ounJhqib0rXFhtLLIHmXcfrN_YrlKmIMMmL36uP71ylMOLLFSRijAADIFooWZJLrPleuPy7vw2uMDJTD1M_Qzl9t_GLmqtUIdnKQZhyrIyWzsn5L_l2tsw7RZrJjmCuQoZlcQVS5OvQme0JSplHl48a6pyueVSd1Dj&q={searchTerms}
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRaxo67ounJhqib0rXFhtLLIHmXcfrN_YrlKmIMMmL36uP71ylMOLLFSRijAADIFooWZJLrPleuPy7vw2uMDJTD1M_Qzl9t_GLmqtUIdnKQZhyrIyWzsn5L_l2tsw7RZrJjmCuQoZlcQVS5OvQme0JSplHl48a6pyueVSd1Dj&q={searchTerms}
HKU\S-1-5-21-3765825513-3024844807-485708889-1000\Software\Microsoft\Internet Explorer\Main,Start Page = 
HKU\S-1-5-21-3765825513-3024844807-485708889-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
URLSearchHook: [S-1-5-21-3765825513-3024844807-485708889-1001] ACHTUNG => Standard URLSearchHook fehlt
SearchScopes: HKLM-x32 -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = 
SearchScopes: HKLM-x32 -> {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = 
SearchScopes: HKU\.DEFAULT -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRaxo67ounJhqib0rXFhtLLIHmXcfrN_YrlKmIMMmL36uP71ylMOLLFSRijAADIFooWZJLrPleuPy7vw2uMDJTD1M_Qzl9t_GLmqtUIdnKQZhyrIyWzsn5L_l2tsw7RZrJjmCuQoZlcQVS5OvQme0JSplHl48a6pyueVSd1Dj&q={searchTerms}
SearchScopes: HKU\.DEFAULT -> {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRaxo67ounJhqib0rXFhtLLIHmXcfrN_YrlKmIMMmL36uP71ylMOLLFSRijAADIFooWZJLrPleuPy7vw2uMDJTD1M_Qzl9t_GLmqtUIdnKQZhyrIyWzsn5L_l2tsw7RZrJjmCuQoZlcQVS5OvQme0JSplHl48a6pyueVSd1Dj&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3765825513-3024844807-485708889-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3765825513-3024844807-485708889-1000 -> {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = 
SearchScopes: HKU\S-1-5-21-3765825513-3024844807-485708889-1000 -> {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL = hxxp://www.trovi.com/Results.aspx?gd=&ctid=CT3322288&octid=EB_ORIGINAL_CTID&ISID=M4B8DC847-F20E-4D12-94CD-F810401394C4&SearchSource=58&CUI=&UM=6&UP=SP55E7EB56-41D7-4BB4-B9B0-039347208468&q={searchTerms}&SSPV=
BHO: Kaspersky Protection plugin -> {C66D064F-82FE-4E1A-B06A-B2490BA48B18} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\x64\IEExt\ie_plugin.dll [2015-11-04] (AO Kaspersky Lab)
BHO: DVDVideoSoft IE Extension -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -> C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll [2014-11-20] (DVDVideoSoft Ltd.)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26] (Microsoft Corporation)
BHO-x32: Kaspersky Protection plugin -> {C66D064F-82FE-4E1A-B06A-B2490BA48B18} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\IEExt\ie_plugin.dll [2015-11-04] (AO Kaspersky Lab)
BHO-x32: DVDVideoSoft IE Extension -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -> C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll [2014-11-22] (DVDVideoSoft Ltd.)
Toolbar: HKLM - Yahoo Community Smartbar (by Linkury) - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\system32\mscoree.dll [2010-11-05] (Microsoft Corporation)
Toolbar: HKLM - Kaspersky Protection toolbar - {3507FA00-ADA2-4A02-99B9-51AD26CA9120} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\x64\IEExt\ie_plugin.dll [2015-11-04] (AO Kaspersky Lab)
Toolbar: HKLM-x32 - Yahoo Community Smartbar (by Linkury) - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\SysWOW64\mscoree.dll [2010-11-05] (Microsoft Corporation)
Toolbar: HKLM-x32 - Kaspersky Protection toolbar - {3507FA00-ADA2-4A02-99B9-51AD26CA9120} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\IEExt\ie_plugin.dll [2015-11-04] (AO Kaspersky Lab)

FireFox:
========
FF ProfilePath: C:\Users\Johannes\AppData\Roaming\Mozilla\Firefox\Profiles\yqrns6rh.default
FF NewTab: chrome://unitedtb/content/newtab/newtab-page.xhtml
FF SelectedSearchEngine: Web Search
FF Homepage: hxxp://www.ebay.de/itm/321840685532?_trksid=p2060353.m1438.l2649&ssPageName=STRK%3AMEBIDX%3AIT
hxxps://www.google.de/
hxxps://www.google.de/
FF Keyword.URL: hxxp://feed.sonic-search.com/?p=mKO_AwFzXIpYRbkHo3StMBGUg0mYhxenYM9MIHH2TWAa3kYF4adR0BLjsUWK7dE7MWtJnex2HwkTLIAhPmoQBZdLwE0GrTwsWYCzbfa6OkJjmVUEvngP5R4STjjOXGj98xD61_FjAjibnmCf3vKlvKnInOQdiKJ1eYAO2JeRaDVp_lyJIbOm&q=
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_19_0_0_226.dll [2015-10-17] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_19_0_0_226.dll [2015-10-17] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-07-30] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=3.5.29 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-05-17] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-05-17] (Intel Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2013-10-23] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2013-10-23] (NVIDIA Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.1.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2013-12-09] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2013-12-09] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-09-30] (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Johannes\AppData\Roaming\Mozilla\Firefox\Profiles\yqrns6rh.default\searchplugins\Web Search.xml [2015-08-30]
FF Extension: WEB.DE MailCheck - C:\Users\Johannes\AppData\Roaming\Mozilla\Firefox\Profiles\yqrns6rh.default\Extensions\mailcheck@web.de [2015-11-04]
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Users\Johannes\AppData\Roaming\Mozilla\Firefox\Profiles\yqrns6rh.default\Extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900} [2014-11-28] [ist nicht signiert]
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900}.xpi [2014-11-26] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [light_plugin_D772DC8D6FAF43A29B25C4EBAA5AD1DE@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\FFExt\light_plugin_firefox
FF Extension: Kaspersky Protection - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\FFExt\light_plugin_firefox [2015-11-04] [ist nicht signiert]
FF HKU\S-1-5-21-3765825513-3024844807-485708889-1000\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2014-11-28] [ist nicht signiert]
StartMenuInternet: FIREFOX.EXE - E:\Programme\Mozilla\firefox.exe

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [eahebamiopdhefndnmappcihfajigkka] - hxxps://chrome.google.com/webstore/detail/eahebamiopdhefndnmappcihfajigkka
CHR HKLM-x32\...\Chrome\Extension: [eahebamiopdhefndnmappcihfajigkka] - hxxps://chrome.google.com/webstore/detail/eahebamiopdhefndnmappcihfajigkka

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-05-29] (Apple Inc.)
R2 Application Hosting; C:\ProgramData\Application Hosting\Application Hosting.exe [34304 2015-04-14] () [Datei ist nicht signiert]
R2 AVP16.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\avp.exe [194000 2015-11-04] (Kaspersky Lab ZAO)
R2 BingDesktopUpdate; C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe [173248 2014-11-26] (Microsoft Corp.)
S3 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [437880 2015-08-11] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [417400 2015-08-11] (BlueStack Systems, Inc.)
R2 BstHdUpdaterSvc; C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe [847480 2015-08-11] (BlueStack Systems, Inc.)
R2 CltMngSvc; C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe [3056960 2014-11-10] (Search Protect)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [731648 2013-02-13] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [820184 2013-02-13] (Intel(R) Corporation)
S3 intelsba; C:\Program Files\Intel\Intel(R) Small Business Advantage\Service\Intel.SmallBusinessAdvantage.WindowsService.exe [48832 2013-03-13] (Intel Corporation)
R2 ISCTAgent; C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe [180200 2013-02-13] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-05-17] (Intel Corporation)
R2 LPTSystemUpdater; C:\Program Files (x86)\LPT\srpts.exe [35096 2014-02-09] () <==== ACHTUNG
R2 MDM; C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe [335872 2006-10-26] (Microsoft Corporation) [Datei ist nicht signiert]
R2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [166912 2013-10-17] () [Datei ist nicht signiert]
R2 RGMUpdater; C:\Users\Johannes\AppData\Local\RGMService\RGMUpdater.exe [85504 2015-03-26] () [Datei ist nicht signiert]
S3 vssbrigde64; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\x64\vssbridge64.exe [144640 2015-07-09] (AO Kaspersky Lab)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [146040 2015-08-11] (BlueStack Systems)
R0 cm_km; C:\Windows\System32\DRIVERS\cm_km.sys [389816 2015-07-06] (Kaspersky Lab ZAO)
S3 ebdrv; C:\Windows\system32\DRIVERS\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
S3 HtcVCom32; C:\Windows\System32\DRIVERS\HtcVComV64.sys [121800 2010-03-09] (QUALCOMM Incorporated)
R3 ikbevent; C:\Windows\System32\DRIVERS\ikbevent.sys [21048 2013-02-13] ()
R3 imsevent; C:\Windows\System32\DRIVERS\imsevent.sys [21048 2013-02-13] ()
R3 ISCT; C:\Windows\System32\DRIVERS\ISCTD64.sys [46568 2013-02-13] ()
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [478392 2015-06-22] (Kaspersky Lab ZAO)
R0 klbackupdisk; C:\Windows\System32\DRIVERS\klbackupdisk.sys [53432 2015-06-06] (Kaspersky Lab ZAO)
R1 klbackupflt; C:\Windows\System32\DRIVERS\klbackupflt.sys [70000 2015-06-27] (Kaspersky Lab ZAO)
R2 kldisk; C:\Windows\System32\DRIVERS\kldisk.sys [68280 2015-06-06] (Kaspersky Lab ZAO)
R3 klflt; C:\Windows\System32\DRIVERS\klflt.sys [181640 2015-11-04] (AO Kaspersky Lab)
R1 klhk; C:\Windows\System32\DRIVERS\klhk.sys [227000 2015-11-04] (AO Kaspersky Lab)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [940936 2015-11-04] (AO Kaspersky Lab)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [39096 2015-06-11] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [41144 2015-06-06] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [41648 2015-06-07] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [41352 2015-11-04] (AO Kaspersky Lab)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [65208 2015-06-11] (Kaspersky Lab ZAO)
R1 Klwtp; C:\Windows\System32\DRIVERS\klwtp.sys [103096 2015-06-16] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [187056 2015-06-23] (Kaspersky Lab ZAO)
S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [54784 2014-08-15] (Apple, Inc.) [Datei ist nicht signiert]
R3 WPRO_41_2001; C:\Windows\System32\drivers\WPRO_41_2001.sys [34752 2015-11-04] ()
U4 klkbdflt2; system32\DRIVERS\klkbdflt2.sys [X]
S3 MSICDSetup; \??\D:\CDriver64.sys [X]
S3 NTIOLib_1_0_C; \??\D:\NTIOLib_X64.sys [X]
R3 SPPD; \??\C:\Windows\system32\drivers\SPPD.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-11-04 19:03 - 2015-11-04 19:03 - 00021607 _____ C:\Users\Johannes\Downloads\FRST.txt
2015-11-04 19:03 - 2015-11-04 19:03 - 00000000 ____D C:\FRST
2015-11-04 19:02 - 2015-11-04 19:02 - 02198016 _____ (Farbar) C:\Users\Johannes\Downloads\FRST64.exe
2015-11-04 17:35 - 2015-11-04 17:35 - 00000020 ___SH C:\Users\TEMP\ntuser.ini
2015-11-04 17:35 - 2015-11-04 17:35 - 00000000 _SHDL C:\Users\TEMP\Lokale Einstellungen
2015-11-04 17:35 - 2015-11-04 17:35 - 00000000 _SHDL C:\Users\TEMP\AppData\Local\Verlauf
2015-11-04 17:35 - 2015-11-04 17:35 - 00000000 _SHDL C:\Users\TEMP\AppData\Local\Anwendungsdaten
2015-11-04 17:35 - 2015-11-04 17:35 - 00000000 ____D C:\Users\TEMP
2015-11-04 17:35 - 2014-05-17 16:40 - 00000000 ____D C:\Users\TEMP\AppData\Local\Microsoft Help
2015-11-04 16:19 - 2015-11-04 16:19 - 00002419 _____ C:\Users\Johannes\Desktop\Sicherer Zahlungsverkehr.lnk
2015-11-04 16:18 - 2015-11-04 16:45 - 00940936 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klif.sys
2015-11-04 16:18 - 2015-11-04 16:45 - 00181640 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klflt.sys
2015-11-04 16:18 - 2015-11-04 16:18 - 00002119 _____ C:\Users\Public\Desktop\Kaspersky Total Security.lnk
2015-11-04 16:18 - 2015-11-04 16:18 - 00000000 ____D C:\Windows\ELAMBKUP
2015-11-04 16:18 - 2015-11-04 16:18 - 00000000 ____D C:\Program Files (x86)\Kaspersky Lab
2015-11-04 16:18 - 2013-05-06 08:13 - 00110176 _____ (Kaspersky Lab ZAO) C:\Windows\system32\klfphc.dll
2015-11-04 15:40 - 2015-11-04 15:43 - 00701940 _____ C:\Windows\SysWOW64\kavremvr 2015-11-04 15-40-54 (pid 1604).log
2015-11-04 15:27 - 2015-11-04 17:32 - 00094656 _____ (CACE Technologies) C:\Windows\system32\WPRO_41_2001woem.tmp
2015-10-25 17:15 - 2015-10-25 17:15 - 00000118 _____ C:\Users\Johannes\Desktop\moogle.url
2015-10-16 14:55 - 2015-09-18 20:22 - 00025432 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2015-10-16 14:55 - 2015-09-18 20:19 - 01291264 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-10-16 14:55 - 2015-09-18 20:19 - 00766464 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-10-16 14:55 - 2015-09-18 20:19 - 00700416 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-10-16 14:55 - 2015-09-18 20:19 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-10-16 14:55 - 2015-09-18 20:19 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-10-16 14:55 - 2015-09-18 20:09 - 01163776 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-10-14 16:02 - 2015-09-18 20:31 - 00391784 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-10-14 16:02 - 2015-09-18 19:58 - 00345688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-10-14 16:02 - 2015-09-16 05:48 - 25851904 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-10-14 16:02 - 2015-09-16 05:36 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-10-14 16:02 - 2015-09-16 05:36 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-10-14 16:02 - 2015-09-16 05:22 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-10-14 16:02 - 2015-09-16 05:21 - 02886656 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-10-14 16:02 - 2015-09-16 05:21 - 00585728 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-10-14 16:02 - 2015-09-16 05:21 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-10-14 16:02 - 2015-09-16 05:21 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-10-14 16:02 - 2015-09-16 05:21 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-10-14 16:02 - 2015-09-16 05:14 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-10-14 16:02 - 2015-09-16 05:13 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-10-14 16:02 - 2015-09-16 05:10 - 00616960 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-10-14 16:02 - 2015-09-16 05:09 - 05990912 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-10-14 16:02 - 2015-09-16 05:08 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-10-14 16:02 - 2015-09-16 05:08 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-10-14 16:02 - 2015-09-16 05:08 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-10-14 16:02 - 2015-09-16 05:08 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-10-14 16:02 - 2015-09-16 05:01 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-10-14 16:02 - 2015-09-16 04:58 - 20357632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-10-14 16:02 - 2015-09-16 04:58 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-10-14 16:02 - 2015-09-16 04:50 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-10-14 16:02 - 2015-09-16 04:46 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-10-14 16:02 - 2015-09-16 04:45 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-10-14 16:02 - 2015-09-16 04:45 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-10-14 16:02 - 2015-09-16 04:43 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-10-14 16:02 - 2015-09-16 04:41 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2015-10-14 16:02 - 2015-09-16 04:33 - 00504832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-10-14 16:02 - 2015-09-16 04:33 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-10-14 16:02 - 2015-09-16 04:32 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-10-14 16:02 - 2015-09-16 04:32 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-10-14 16:02 - 2015-09-16 04:31 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2015-10-14 16:02 - 2015-09-16 04:31 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-10-14 16:02 - 2015-09-16 04:29 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-10-14 16:02 - 2015-09-16 04:29 - 00720896 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-10-14 16:02 - 2015-09-16 04:28 - 02279936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-10-14 16:02 - 2015-09-16 04:28 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-10-14 16:02 - 2015-09-16 04:26 - 02126336 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-10-14 16:02 - 2015-09-16 04:26 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-10-14 16:02 - 2015-09-16 04:26 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-10-14 16:02 - 2015-09-16 04:24 - 00480256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-10-14 16:02 - 2015-09-16 04:23 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-10-14 16:02 - 2015-09-16 04:22 - 14458368 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-10-14 16:02 - 2015-09-16 04:22 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-10-14 16:02 - 2015-09-16 04:22 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-10-14 16:02 - 2015-09-16 04:15 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-10-14 16:02 - 2015-09-16 04:11 - 02487808 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-10-14 16:02 - 2015-09-16 04:10 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-10-14 16:02 - 2015-09-16 04:07 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-10-14 16:02 - 2015-09-16 04:06 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-10-14 16:02 - 2015-09-16 04:05 - 04527616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-10-14 16:02 - 2015-09-16 04:05 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-10-14 16:02 - 2015-09-16 04:04 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2015-10-14 16:02 - 2015-09-16 03:59 - 01546752 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-10-14 16:02 - 2015-09-16 03:58 - 12853760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-10-14 16:02 - 2015-09-16 03:58 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2015-10-14 16:02 - 2015-09-16 03:56 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-10-14 16:02 - 2015-09-16 03:55 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-10-14 16:02 - 2015-09-16 03:55 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-10-14 16:02 - 2015-09-16 03:48 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-10-14 16:02 - 2015-09-16 03:37 - 02011136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-10-14 16:02 - 2015-09-16 03:34 - 01311232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-10-14 16:02 - 2015-09-16 03:32 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-10-14 16:02 - 2015-08-06 19:04 - 14176768 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-10-14 16:02 - 2015-08-06 19:03 - 01866752 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2015-10-14 16:02 - 2015-08-06 18:44 - 12875776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2015-10-14 16:02 - 2015-08-06 18:44 - 01498624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2015-10-14 15:57 - 2015-10-01 19:06 - 00692672 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2015-10-14 15:57 - 2015-10-01 19:04 - 00616360 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2015-10-14 15:57 - 2015-10-01 19:00 - 00147456 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2015-10-14 15:57 - 2015-10-01 19:00 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2015-10-14 15:57 - 2015-10-01 19:00 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2015-10-14 15:57 - 2015-10-01 19:00 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2015-10-14 15:57 - 2015-10-01 19:00 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2015-10-14 15:57 - 2015-10-01 18:50 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2015-10-14 15:57 - 2015-10-01 18:00 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2015-10-14 15:57 - 2015-09-29 04:16 - 05569472 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-10-14 15:57 - 2015-09-29 04:13 - 01730496 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-10-14 15:57 - 2015-09-29 04:11 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-10-14 15:57 - 2015-09-29 04:11 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-10-14 15:57 - 2015-09-29 04:11 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-10-14 15:57 - 2015-09-29 04:11 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-10-14 15:57 - 2015-09-29 04:11 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-10-14 15:57 - 2015-09-29 04:11 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-10-14 15:57 - 2015-09-29 04:11 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-10-14 15:57 - 2015-09-29 04:11 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-10-14 15:57 - 2015-09-29 04:10 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-10-14 15:57 - 2015-09-29 04:10 - 01164800 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-10-14 15:57 - 2015-09-29 04:10 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-10-14 15:57 - 2015-09-29 04:10 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-10-14 15:57 - 2015-09-29 04:10 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-10-14 15:57 - 2015-09-29 04:10 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-10-14 15:57 - 2015-09-29 04:10 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-10-14 15:57 - 2015-09-29 04:10 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-10-14 15:57 - 2015-09-29 04:10 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-10-14 15:57 - 2015-09-29 04:10 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-10-14 15:57 - 2015-09-29 04:10 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-10-14 15:57 - 2015-09-29 04:09 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-10-14 15:57 - 2015-09-29 04:09 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-10-14 15:57 - 2015-09-29 04:05 - 03990976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-10-14 15:57 - 2015-09-29 04:05 - 03936192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-10-14 15:57 - 2015-09-29 04:05 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-10-14 15:57 - 2015-09-29 04:05 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-10-14 15:57 - 2015-09-29 04:02 - 01311768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:59 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-10-14 15:57 - 2015-09-29 03:59 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-10-14 15:57 - 2015-09-29 03:59 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-10-14 15:57 - 2015-09-29 03:59 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-10-14 15:57 - 2015-09-29 03:59 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-10-14 15:57 - 2015-09-29 03:59 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-10-14 15:57 - 2015-09-29 03:58 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-10-14 15:57 - 2015-09-29 03:58 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-10-14 15:57 - 2015-09-29 03:58 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-10-14 15:57 - 2015-09-29 03:58 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-10-14 15:57 - 2015-09-29 03:57 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-10-14 15:57 - 2015-09-29 03:57 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-10-14 15:57 - 2015-09-29 03:57 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-10-14 15:57 - 2015-09-29 03:57 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-10-14 15:57 - 2015-09-29 03:53 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-10-14 15:57 - 2015-09-29 03:53 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 02:50 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-10-14 15:57 - 2015-09-29 02:49 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-10-14 15:57 - 2015-09-29 02:49 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-10-14 15:57 - 2015-09-29 02:43 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-10-14 15:57 - 2015-09-29 02:43 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-10-14 15:57 - 2015-09-29 02:40 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 02:40 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 02:40 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 02:40 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-10-14 15:57 - 2015-09-25 19:07 - 03168768 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-10-14 15:57 - 2015-09-25 19:07 - 02607104 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-10-14 15:57 - 2015-09-25 19:07 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-10-14 15:57 - 2015-09-25 19:07 - 00192512 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-10-14 15:57 - 2015-09-25 19:07 - 00098816 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-10-14 15:57 - 2015-09-25 19:07 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-10-14 15:57 - 2015-09-25 19:07 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-10-14 15:57 - 2015-09-25 19:06 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-10-14 15:57 - 2015-09-25 19:06 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-10-14 15:57 - 2015-09-25 19:06 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-10-14 15:57 - 2015-09-25 19:06 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-10-14 15:57 - 2015-09-25 18:59 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-10-14 15:57 - 2015-09-25 18:59 - 00174080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-10-14 15:57 - 2015-09-25 18:59 - 00093696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-10-14 15:57 - 2015-09-25 18:59 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-10-14 15:57 - 2015-09-25 18:58 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-10-14 15:57 - 2015-09-15 19:17 - 00157016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-10-14 15:57 - 2015-09-15 19:17 - 00097112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-10-14 15:57 - 2015-09-15 19:11 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-10-14 15:57 - 2015-09-15 19:11 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-10-14 15:57 - 2015-09-15 19:11 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-10-14 15:57 - 2015-09-15 19:11 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-10-14 15:57 - 2015-09-15 19:11 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-10-14 15:57 - 2015-09-15 19:11 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-10-14 15:57 - 2015-09-15 19:10 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-10-14 15:57 - 2015-09-15 18:36 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-10-14 15:57 - 2015-09-15 18:36 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-10-14 15:57 - 2015-09-15 18:36 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-10-14 15:57 - 2015-09-15 18:35 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00984448 _____ (Microsoft Corporation) C:\Windows\system32\ucrtbase.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00901264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ucrtbase.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00066400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-private-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00063840 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-private-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00022368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-math-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00020832 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-math-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00019808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-multibyte-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00019808 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-multibyte-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-string-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-stdio-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-string-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-stdio-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00016224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-runtime-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00016224 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-runtime-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00015712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-convert-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00015712 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-convert-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-time-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-2-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-time-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-2-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00013664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-filesystem-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00013664 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-filesystem-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-process-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-heap-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-conio-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-process-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-heap-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-conio-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-utility-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-locale-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-environment-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-2-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-1.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-utility-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-locale-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-environment-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-2-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-1.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-eventing-provider-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l2-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-timezone-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l2-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-2-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-eventing-provider-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l2-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-timezone-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l2-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-2-0.dll
2015-10-12 17:55 - 2015-10-12 17:55 - 00000000 ____D C:\Users\Johannes\AppData\Local\Adobe
2015-10-11 08:43 - 2015-10-11 08:43 - 00000000 ____D C:\Users\Johannes\AppData\Local\GWX
2015-10-10 12:46 - 2015-10-20 17:03 - 00000000 ____D C:\Users\Johannes\AppData\Local\Spotify
2015-10-10 12:46 - 2015-10-10 12:46 - 00001823 _____ C:\Users\Johannes\Desktop\Spotify.lnk
2015-10-10 12:46 - 2015-10-10 12:46 - 00001809 _____ C:\Users\Johannes\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Spotify.lnk
2015-10-10 12:43 - 2015-10-20 17:03 - 00000000 ____D C:\Users\Johannes\AppData\Roaming\Spotify
2015-10-09 15:32 - 2015-10-09 15:32 - 00000000 ____D C:\Users\Johannes\AppData\Local\Macromedia
2015-10-09 15:20 - 2015-10-10 02:34 - 00000000 ____D C:\Users\Johannes\AppData\Local\Mozilla
2015-10-09 15:19 - 2015-10-09 15:19 - 00110064 _____ C:\Users\Johannes\AppData\Local\GDIPFONTCACHEV1.DAT
2015-10-09 15:19 - 2015-10-09 15:19 - 00000000 ____D C:\Users\Johannes\AppData\Local\VirtualStore
2015-10-09 15:19 - 2015-10-09 15:19 - 00000000 ____D C:\Users\Johannes\AppData\Local\CEF

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-11-04 19:03 - 2014-12-12 23:52 - 00000000 ____D C:\Users\Johannes\AppData\LocalLow\Smartbar
2015-11-04 18:54 - 2013-12-20 15:00 - 01589716 _____ C:\Windows\WindowsUpdate.log
2015-11-04 18:32 - 2013-12-21 16:36 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-11-04 18:30 - 2014-01-11 17:30 - 00000300 _____ C:\Windows\Tasks\FoxTab.job
2015-11-04 17:41 - 2009-07-14 05:45 - 00024176 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-11-04 17:41 - 2009-07-14 05:45 - 00024176 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-11-04 17:37 - 2009-07-14 18:58 - 00699092 _____ C:\Windows\system32\perfh007.dat
2015-11-04 17:37 - 2009-07-14 18:58 - 00149232 _____ C:\Windows\system32\perfc007.dat
2015-11-04 17:37 - 2009-07-14 06:13 - 01619284 _____ C:\Windows\system32\PerfStringBackup.INI
2015-11-04 17:34 - 2014-12-10 23:05 - 00000000 ____D C:\Users\Johannes\AppData\Local\RGMService
2015-11-04 17:32 - 2013-12-20 21:45 - 00034752 _____ C:\Windows\system32\Drivers\WPRO_41_2001.sys
2015-11-04 17:32 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-11-04 17:32 - 2009-07-14 05:51 - 00119849 _____ C:\Windows\setupact.log
2015-11-04 17:31 - 2013-12-20 19:19 - 00261016 _____ C:\Windows\PFRO.log
2015-11-04 17:19 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\NDF
2015-11-04 16:45 - 2015-06-08 19:43 - 00041352 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klpd.sys
2015-11-04 16:21 - 2015-07-04 02:18 - 00227000 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klhk.sys
2015-11-04 15:59 - 2014-12-25 12:01 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2015-10-25 20:39 - 2013-12-20 20:01 - 01592628 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2015-10-20 17:22 - 2013-12-23 14:53 - 00000000 ____D C:\Program Files (x86)\Steam
2015-10-17 16:32 - 2013-12-21 16:36 - 00780488 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-10-17 16:32 - 2013-12-21 16:36 - 00142536 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-10-17 16:32 - 2013-12-21 16:36 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-10-17 11:57 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2015-10-16 23:06 - 2014-12-13 03:16 - 00000000 ____D C:\Windows\system32\appraiser
2015-10-16 23:06 - 2014-05-07 16:07 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-10-16 14:55 - 2013-12-20 15:17 - 00000000 ____D C:\Windows\system32\MRT
2015-10-16 14:53 - 2013-12-20 15:17 - 143481208 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-10-09 14:31 - 2015-04-05 22:35 - 00000000 ___SD C:\Windows\system32\GWX
2015-10-08 22:02 - 2015-04-05 22:35 - 00000000 ___SD C:\Windows\SysWOW64\GWX

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-01-11 18:30 - 2014-01-11 18:30 - 0000062 _____ () C:\Users\Johannes\AppData\Roaming\WB.CFG
2015-04-08 18:15 - 2015-04-08 18:15 - 0000057 _____ () C:\ProgramData\Ament.ini

==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-10-31 20:18

==================== Ende von FRST.txt ============================
         
--- --- ---


FRST Additions Logfile:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:04-11-2015
durchgeführt von Johannes (2015-11-04 19:03:55)
Gestartet von C:\Users\Johannes\Downloads
Windows 7 Home Premium Service Pack 1 (X64) (2013-12-20 14:00:41)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3765825513-3024844807-485708889-500 - Administrator - Disabled)
Gast (S-1-5-21-3765825513-3024844807-485708889-501 - Limited - Disabled)
Johannes (S-1-5-21-3765825513-3024844807-485708889-1000 - Administrator - Enabled) => C:\Users\Johannes
UpdatusUser (S-1-5-21-3765825513-3024844807-485708889-1001 - Limited - Enabled) => C:\Users\TEMP

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Kaspersky Total Security (Enabled - Up to date) {B41C7598-35F6-4D89-7D0E-7ADE69B4047B}
AS: Kaspersky Total Security (Enabled - Up to date) {0F7D947C-13CC-4207-47BE-41AC12334EC6}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Total Security (Enabled) {8C27F4BD-7F99-4CD1-5651-D3EB97674300}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

2007 Microsoft Office Suite Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
2007 Microsoft Office Suite Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.009.20077 - Adobe Systems Incorporated)
Adobe Flash Player 19 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 19.0.0.226 - Adobe Systems Incorporated)
AGEIA PhysX v7.07.09 (HKLM-x32\...\{65F1CF63-31E0-450B-96F3-4A88BE7361A6}) (Version: 7.07.09 - AGEIA Technologies, Inc.)
Apple Application Support (32-Bit) (HKLM-x32\...\{7FE25256-B7C1-480D-B736-10A67A833AEA}) (Version: 3.2 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{B255D495-4734-4E9B-B4F5-96702FD4A7B9}) (Version: 3.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{5D61F006-168C-4B8B-B7FD-F113C10AE0E4}) (Version: 8.2.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Bing-Desktop (HKLM-x32\...\{7D095455-D971-4D4C-9EFD-9AF6A6584F3A}) (Version: 1.4.167.0 - Microsoft Corporation)
BlueStacks App Player (HKLM-x32\...\{4FEE9A2C-AF32-44CF-902D-9D686E17BF4F}) (Version: 1.1.9.167 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Call of Duty: Modern Warfare 2 - Multiplayer (HKLM-x32\...\Steam App 10190) (Version:  - Infinity Ward)
Call of Duty: Modern Warfare 2 (HKLM-x32\...\Steam App 10180) (Version:  - Infinity Ward)
FarCry 4 (HKLM-x32\...\Uplay Install 420) (Version:  - Ubisoft)
Free YouTube Download version 3.2.49.1122 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.49.1122 - DVDVideoSoft Ltd.)
HP Officejet Pro 6830 - Grundlegende Software für das Gerät (HKLM\...\{E16679B8-4224-4EDE-AE8C-590C07F42A1C}) (Version: 33.0.63.47385 - Hewlett-Packard Co.)
HP Officejet Pro 6830 Hilfe (HKLM-x32\...\{0408D5CB-1C70-476A-A670-165C19A4814A}) (Version: 33.0.0 - Hewlett Packard)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HTC Driver Installer (HKLM-x32\...\{4CEEE5D0-F905-4688-B9F9-ECC710507796}) (Version: 4.14.0.001 - HTC Corporation)
I.R.I.S. OCR (HKLM-x32\...\{CA6BCA2F-EDEB-408F-850B-31404BE16A61}) (Version: 12.3.4.0 - HP)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.0.10.1372 - Intel Corporation)
Intel(R) Small Business Advantage (HKLM-x32\...\{6A6D86CD-B004-46b7-8951-7BB75A776F8C}) (Version: 2.0.31.7101 - Intel(R) Corporation)
Intel(R) Smart Connect Technology 4.0 x64 (HKLM\...\{B0CA78DB-745A-4857-A73F-9ACD95E62BD0}) (Version: 4.0.41.2072 - Intel)
Intel(R) Update Manager (x32 Version: 1.0.0.36888 - Intel Corporation) Hidden
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 3.0.5.69 - Intel Corporation)
IPTInstaller (HKLM-x32\...\{08208143-777D-4A06-BB54-71BF0AD1BB70}) (Version: 4.0.9 - HTC)
iTunes (HKLM\...\{BFEAB774-C7DC-4032-B05A-DA5F7CB7B365}) (Version: 12.2.2.25 - Apple Inc.)
Kaspersky Total Security (HKLM-x32\...\InstallWIX_{77E7AE5C-181C-4CAF-ADBF-946F11C1CE26}) (Version: 16.0.0.614 - Kaspersky Lab)
Kaspersky Total Security (x32 Version: 16.0.0.614 - Kaspersky Lab) Hidden
LPT System Updater Service (HKLM-x32\...\{BC0BF363-63AB-4FF7-8EF1-AE0D7F711B24}) (Version: 1.0.0.0 - LPT) <==== ACHTUNG
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40728.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Firefox 26.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 26.0 (x86 de)) (Version: 26.0 - Mozilla)
Mozilla Firefox 41.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 41.0.2 (x86 de)) (Version: 41.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 38.0.5 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
NVIDIA 3D Vision Treiber 331.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 331.65 - NVIDIA Corporation)
NVIDIA Grafiktreiber 331.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 331.65 - NVIDIA Corporation)
NVIDIA Update 1.15.2 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.15.2 - NVIDIA Corporation)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.72.410.2013 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6959 - Realtek Semiconductor Corp.)
RGMUpdater Monetization Control (HKLM-x32\...\RGMUpdater Monetization Control) (Version:  - )
RGMUpdater Monetization Control (HKLM-x32\...\RGMUpdater Monetization Controlcc56729e-9fc2-4c79-a5a8-77edc7087390) (Version: 2.2.0322.1140 -  )
Search Protect (HKLM-x32\...\SearchProtect) (Version: 2.18.20.209 - Search Protect) <==== ACHTUNG
Spotify (HKU\S-1-5-21-3765825513-3024844807-485708889-1000\...\Spotify) (Version: 1.0.15.133.gf21970bd - Spotify AB)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Stronghold (HKLM-x32\...\{C917BA70-28A3-4C74-B163-41FD8C8E1A5A}) (Version: 1.20.0000 - Firefly Studios)
Stronghold 2 (HKLM-x32\...\{16D2C649-CBA8-44EE-B730-12584667D487}) (Version: 1.40.1000 - Firefly Studios)
Stronghold Crusader Extreme (HKLM-x32\...\{8C3727F2-8E37-49E4-820C-03B1677F53B6}) (Version: 1.20.0000 - Firefly Studios)
Stronghold Legends (HKLM-x32\...\{66A405D2-BA14-4594-BF36-B3B544F0754E}) (Version: 1.20.0000 - Firefly Studios)
Studie zur Verbesserung von HP Officejet Pro 6830 (HKLM\...\{62233E23-349A-44C8-94F5-4748DCD39F20}) (Version: 33.0.63.47385 - Hewlett-Packard Co.)
TP-LINK TL-WN781ND Driver (HKLM-x32\...\{87C7B472-9BC2-43C8-9F03-86D2908E1A51}) (Version: 1.2.1 - TP-LINK)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_ENTERPRISE_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISE_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_ENTERPRISE_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_ENTERPRISE_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Uplay (HKLM-x32\...\Uplay) (Version: 4.8 - Ubisoft)
VirtualDJ Home FREE (HKLM-x32\...\{A6AC699F-8315-40CA-8F70-E917494978AB}) (Version: 7.4 - Atomix Productions)
VLC media player 2.1.0 (HKLM-x32\...\VLC media player) (Version: 2.1.0 - VideoLAN)
WEB.DE MailCheck für Mozilla Firefox (HKLM-x32\...\1&1 Mail & Media GmbH Toolbar FF) (Version: 3.0.1.1739 - 1&1 Mail & Media GmbH)
Yahoo Community Smartbar (HKLM-x32\...\{D62304BE-D5D3-4CCF-8973-123909491ADB}) (Version: 11.62.66.17712 - Linkury Inc.) <==== ACHTUNG
Yahoo Community Smartbar Engine (HKU\S-1-5-21-3765825513-3024844807-485708889-1000\...\{8b5bdbe3-1ad0-4b02-9fe4-330b8c5f8e9d}) (Version: 11.62.66.17712 - Linkury Inc.) <==== ACHTUNG

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Wiederherstellungspunkte =========================

20-10-2015 17:06:52 Windows Update
25-10-2015 16:25:40 Windows Update
25-10-2015 20:38:28 Windows Update
31-10-2015 18:46:18 Windows Update
04-11-2015 15:38:22 Windows Update

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {155A0582-E555-435D-8815-6520C850AAB9} - System32\Tasks\HPCustParticipation HP Officejet Pro 6830 => C:\Program Files\HP\HP Officejet Pro 6830\Bin\HPCustPartic.exe [2014-01-16] (Hewlett-Packard Co.)
Task: {186837AB-A150-4821-A169-EE4F6D7EE29C} - System32\Tasks\Chrome => C:\Users\Johannes\AppData\Local\Temp\Rau\PackerV2.exe <==== ACHTUNG
Task: {24BB2CDE-DCDE-409E-AD5A-196B7328CC36} - System32\Tasks\HPCustPartic.exe_{AA590501-ED56-4652-87A0-5F34FEF7D475} => C:\Program Files\HP\HP Officejet Pro 6830\Bin\HPCustPartic.exe [2014-01-16] (Hewlett-Packard Co.)
Task: {6D865C3D-2B39-4B1F-90C0-FDF37FC165DD} - System32\Tasks\Intel(R) Small Business Advantage\Notifier => C:\Program Files\Intel\Intel(R) Small Business Advantage\UI\SBA_Notifier.exe [2013-03-13] (Intel Corporation)
Task: {7D9C5068-A68C-4063-BEAB-860AC595B39B} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-10-28] (Adobe Systems Incorporated)
Task: {C1799962-A7D9-47EA-AB9F-8B319248FF05} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-10-17] (Adobe Systems Incorporated)
Task: {E506D0FA-6FA9-4742-A927-1ACE8E872BD2} - System32\Tasks\FoxTab => C:\Users\Johannes\AppData\Roaming\FoxTab\UPDATE~1\UPDATE~1.EXE <==== ACHTUNG

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\FoxTab.job => C:\Users\Johannes\AppData\Roaming\FoxTab\UPDATE~1\UPDATE~1.EXE <==== ACHTUNG

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2013-12-20 15:48 - 2013-10-23 09:20 - 00102176 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-03-20 17:12 - 2015-03-20 17:12 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-05-15 15:26 - 2015-05-15 15:26 - 01346344 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2015-04-14 15:55 - 2015-04-14 15:55 - 00034304 _____ () C:\ProgramData\Application Hosting\Application Hosting.exe
2013-02-13 10:35 - 2013-02-13 10:35 - 00180200 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
2013-02-13 10:35 - 2013-02-13 10:35 - 00060392 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\NetworkHeuristic.dll
2014-02-09 17:27 - 2014-02-09 17:27 - 00035096 _____ () C:\Program Files (x86)\LPT\srpts.exe
2013-10-17 15:27 - 2013-10-17 15:27 - 00166912 _____ () C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
2015-03-26 14:38 - 2015-03-26 14:38 - 00085504 _____ () C:\Users\Johannes\AppData\Local\RGMService\RGMUpdater.exe
2015-03-26 14:38 - 2015-03-26 14:38 - 01051136 _____ () C:\Users\Johannes\AppData\Local\RGMService\RGMUpdater_run.exe
2015-02-18 12:44 - 2015-02-18 12:44 - 00177664 _____ () C:\Program Files (x86)\ProductUI\Startup.exe
2014-09-30 23:38 - 2014-09-30 23:38 - 00025088 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\Lrcnta.exe
2015-07-08 23:18 - 2015-07-08 23:18 - 00794920 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\kpcengine.2.3.dll
2014-02-09 17:27 - 2014-02-09 17:27 - 00071448 _____ () C:\Program Files (x86)\LPT\srpt.dll
2014-02-09 17:27 - 2014-02-09 17:27 - 00022296 _____ () C:\Program Files (x86)\LPT\srptc.dll
2014-02-09 17:26 - 2014-02-09 17:26 - 00018200 _____ () C:\Program Files (x86)\LPT\Smartbar.Common.dll
2015-03-26 14:38 - 2015-03-26 14:38 - 02199552 _____ () C:\Users\Johannes\AppData\Local\RGMService\RGMUpdater_run.dll
2015-03-26 14:38 - 2015-03-26 14:38 - 01819136 _____ () C:\Users\Johannes\AppData\Local\RGMService\qrps.dll
2015-01-25 08:59 - 2015-01-25 08:59 - 00211456 _____ () C:\Program Files (x86)\ProductUI\Agent.Communication.EventsRelayProxy.dll
2014-09-30 23:39 - 2014-09-30 23:39 - 00052224 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Core.dll
2014-09-30 23:39 - 2014-09-30 23:39 - 00087552 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\srau.dll
2014-09-30 23:39 - 2014-09-30 23:39 - 00167424 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll
2014-09-30 23:39 - 2014-09-30 23:39 - 02437632 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.GUI.MainClient.dll
2014-09-30 23:39 - 2014-09-30 23:39 - 00068608 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\spbl.dll
2014-09-30 23:39 - 2014-09-30 23:39 - 00160256 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Resources.HistoryAndStatsWrapper.dll
2014-09-30 23:38 - 2014-09-30 23:38 - 00015872 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\siem.dll
2014-09-30 23:39 - 2014-09-30 23:39 - 00069632 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\sppsm.dll
2014-09-30 23:39 - 2014-09-30 23:39 - 00698368 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.GUI.Controls.dll
2014-09-30 23:39 - 2014-09-30 23:39 - 00016384 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.BusinessEntities.dll
2014-09-30 23:39 - 2014-09-30 23:39 - 00080384 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.GUI.Docking.dll
2014-09-30 23:39 - 2014-09-30 23:39 - 00028672 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll
2014-09-30 23:39 - 2014-09-30 23:39 - 00072192 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\srut.dll
2014-09-30 23:39 - 2014-09-30 23:39 - 00031232 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\srsbs.dll
2014-09-30 23:39 - 2014-09-30 23:39 - 00067072 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.InternetExplorerLocalPlugin.dll
2014-09-30 23:39 - 2014-09-30 23:39 - 00152064 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\smti.dll
2014-09-30 23:39 - 2014-09-30 23:39 - 00075264 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\smsp.dll
2014-09-30 23:38 - 2014-09-30 23:38 - 00011776 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\sidc.dll
2014-09-30 23:39 - 2014-09-30 23:39 - 00032256 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\smtu.dll
2014-09-30 23:39 - 2014-09-30 23:39 - 00040448 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\smta.dll
2014-09-30 23:39 - 2014-09-30 23:39 - 00032768 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\srom.dll
2014-09-30 23:39 - 2014-09-30 23:39 - 00049152 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\srbu.dll
2014-09-30 23:38 - 2014-09-30 23:38 - 00026112 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\sgml.dll
2014-09-30 23:39 - 2014-09-30 23:39 - 00063488 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Resources.LanguageSettings.dll
2014-09-30 23:39 - 2014-09-30 23:39 - 00026624 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\srpdm.dll
2014-09-30 23:38 - 2014-09-30 23:38 - 00045056 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\MACTrackBarLib.dll
2014-09-30 23:33 - 2014-09-30 23:33 - 00026624 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\de\Smartbar.Resources.LanguageSettings.resources.dll
2014-09-30 23:39 - 2014-09-30 23:39 - 00036864 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.dll
2014-09-30 23:39 - 2014-09-30 23:39 - 00257024 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\srns.dll
2013-12-20 21:33 - 2013-05-17 00:05 - 01199576 ____R () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2014-09-30 23:39 - 2014-09-30 23:39 - 00101376 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension.dll
2015-04-05 17:18 - 2015-08-30 19:21 - 00509120 _____ () C:\Users\Johannes\AppData\Local\RGMService\neorp\kobaipam.dll
2014-09-30 23:38 - 2014-09-30 23:38 - 00034816 _____ () C:\Users\Johannes\AppData\Local\Smartbar\Application\lrcnt.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3765825513-3024844807-485708889-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Johannes\AppData\Roaming\Mozilla\Firefox\Desktop-Hintergrund.bmp
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\Services: Bonjour Service => 2
MSCONFIG\Services: iPod Service => 3
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: BingDesktop => C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktop.exe /fromkey
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: Spotify => "C:\Users\Johannes\AppData\Roaming\Spotify\Spotify.exe" -autostart -minimized
MSCONFIG\startupreg: Spotify Web Helper => "C:\Users\Johannes\AppData\Roaming\Spotify\SpotifyWebHelper.exe"
MSCONFIG\startupreg: Steam => "C:\Program Files (x86)\Steam\steam.exe" -silent

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{A367668F-D92A-4915-BC25-39DAC7DBE3A3}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{3AFBF63E-07BA-492D-8266-6CB3CC86AF34}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{363F2F39-48FE-4225-A931-008DD9B9BABC}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold\Stronghold.exe
FirewallRules: [{564A9377-AD38-411B-9B29-B473363FC72A}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold\Stronghold.exe
FirewallRules: [{3277BBB3-299C-4616-90FD-9312760B3010}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold 2\Stronghold2.exe
FirewallRules: [{5F6EDF7B-CAA4-4F32-8ECD-B29746ACBCC7}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold 2\Stronghold2.exe
FirewallRules: [{1D4F46E1-7D90-4581-B0F0-DFC3DEE7427B}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold Legends\StrongholdLegends.exe
FirewallRules: [{8436F447-AA20-4DA5-AEEC-3A306ADD205A}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold Legends\StrongholdLegends.exe
FirewallRules: [{C976FD9F-E9E6-4010-8AD9-2CB6858B514F}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold Crusader\Stronghold_Crusader_Extreme.exe
FirewallRules: [{B765D970-332F-4B32-8509-133EB54CB2CF}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold Crusader\Stronghold_Crusader_Extreme.exe
FirewallRules: [{223BB510-33DD-4D13-9191-871904470D0B}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold Crusader\Stronghold Crusader.exe
FirewallRules: [{CCC8FECC-F5D7-49D7-8421-E10D9B926386}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold Crusader\Stronghold Crusader.exe
FirewallRules: [{EE2907BB-CEC6-444D-A1C3-C2B44EC22132}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{97B9B233-FE9A-4222-A4EE-908E39E2DE63}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{2D50C6C2-D1FA-4D31-AFBE-0DE126165A23}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{A1963C4B-61B6-4556-B4F0-4C6A644D1D6D}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{A33FE30D-A88D-48E7-B55F-482C1B84E3AA}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{282DF5CB-2713-433F-BAFA-35187A9BA834}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{D249B352-4057-4863-A061-0FB19B9187F4}] => (Allow) E:\Programme\SteamLibrary\SteamApps\common\Call of Duty Modern Warfare 2\iw4sp.exe
FirewallRules: [{85EEC7E4-005F-4B71-A388-5376C48D90DB}] => (Allow) E:\Programme\SteamLibrary\SteamApps\common\Call of Duty Modern Warfare 2\iw4sp.exe
FirewallRules: [TCP Query User{7BDC4CEF-F43D-4324-831E-173FA01A332A}C:\windows\syswow64\dplaysvr.exe] => (Block) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [UDP Query User{4257A6F4-3F61-43D1-B0B8-E1928095FEE6}C:\windows\syswow64\dplaysvr.exe] => (Block) C:\windows\syswow64\dplaysvr.exe
FirewallRules: [{179A6B3D-E506-4084-942D-1D0D4E22FC7B}] => (Allow) E:\Programme\SteamLibrary\SteamApps\common\Call of Duty Modern Warfare 2\iw4mp.exe
FirewallRules: [{4C516CD9-2B03-4959-A460-D931206B1A1D}] => (Allow) E:\Programme\SteamLibrary\SteamApps\common\Call of Duty Modern Warfare 2\iw4mp.exe
FirewallRules: [TCP Query User{9D33A2F2-46BE-47A8-9AE5-DD7EDDAF6F8F}C:\program files (x86)\steam\steam.exe] => (Allow) C:\program files (x86)\steam\steam.exe
FirewallRules: [UDP Query User{6303C50B-A98A-4C45-A410-24B91B1E262C}C:\program files (x86)\steam\steam.exe] => (Allow) C:\program files (x86)\steam\steam.exe
FirewallRules: [TCP Query User{CFF0A4CE-29B3-44EC-84E6-47C7BD8F9805}E:\programme\steamlibrary\steamapps\common\call of duty modern warfare 2\iw4mp.exe] => (Allow) E:\programme\steamlibrary\steamapps\common\call of duty modern warfare 2\iw4mp.exe
FirewallRules: [UDP Query User{D67D1FFB-765F-46F5-A133-8B56A6ABB48A}E:\programme\steamlibrary\steamapps\common\call of duty modern warfare 2\iw4mp.exe] => (Allow) E:\programme\steamlibrary\steamapps\common\call of duty modern warfare 2\iw4mp.exe
FirewallRules: [TCP Query User{4BE94B5E-A701-4ABA-8078-CC595A61689F}E:\programme\steamlibrary\steamapps\common\call of duty modern warfare 2\iw4sp.exe] => (Block) E:\programme\steamlibrary\steamapps\common\call of duty modern warfare 2\iw4sp.exe
FirewallRules: [UDP Query User{FDF56F00-816E-4D91-B1F1-BFA0208A7A2C}E:\programme\steamlibrary\steamapps\common\call of duty modern warfare 2\iw4sp.exe] => (Block) E:\programme\steamlibrary\steamapps\common\call of duty modern warfare 2\iw4sp.exe
FirewallRules: [TCP Query User{5B6528DA-40D8-4FBC-8C7F-E3B0BAE63CEC}C:\users\johannes\appdata\local\temp\fritz!wlan repeater 300e\fsetup.exe] => (Allow) C:\users\johannes\appdata\local\temp\fritz!wlan repeater 300e\fsetup.exe
FirewallRules: [UDP Query User{D860B46B-0375-4DBD-86FF-39D4AA8E1FE7}C:\users\johannes\appdata\local\temp\fritz!wlan repeater 300e\fsetup.exe] => (Allow) C:\users\johannes\appdata\local\temp\fritz!wlan repeater 300e\fsetup.exe
FirewallRules: [TCP Query User{28434383-45BF-4396-A425-1B320D47FE21}C:\users\johannes\appdata\local\temp\fritz!wlan repeater 300e\fsetup.exe] => (Allow) C:\users\johannes\appdata\local\temp\fritz!wlan repeater 300e\fsetup.exe
FirewallRules: [UDP Query User{8BC764D2-C903-4076-9D33-1E20492A1B3F}C:\users\johannes\appdata\local\temp\fritz!wlan repeater 300e\fsetup.exe] => (Allow) C:\users\johannes\appdata\local\temp\fritz!wlan repeater 300e\fsetup.exe
FirewallRules: [{FD6AACBA-8993-42DF-9B3C-BA6C66D0715F}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{6C2F551A-1D32-4F01-8F80-1CA020D76D34}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{73F99E3C-98AA-423B-AF49-AD890BDE3907}] => (Allow) E:\FarCry 4\bin\FarCry4.exe
FirewallRules: [{DE8B8C9F-CC6C-4C3A-97F8-352232F98F91}] => (Allow) E:\FarCry 4\bin\FarCry4.exe
FirewallRules: [{0711FCC8-BB6E-4F1B-9AEE-DAB5860D815F}] => (Allow) E:\FarCry 4\bin\IGE_WPF64.exe
FirewallRules: [{DF4D7167-2A66-454D-94EF-DA2F2278F382}] => (Allow) E:\FarCry 4\bin\IGE_WPF64.exe
FirewallRules: [{AEA6AE11-FC59-49D5-9D00-DB47A333629E}] => (Allow) C:\Program Files\HP\HP Officejet Pro 6830\bin\FaxApplications.exe
FirewallRules: [{F9109B11-48EE-4E13-A605-65973C0EBE7E}] => (Allow) C:\Program Files\HP\HP Officejet Pro 6830\bin\DigitalWizards.exe
FirewallRules: [{6D0D5C23-0A5E-4D5F-A095-0FE96A174629}] => (Allow) C:\Program Files\HP\HP Officejet Pro 6830\bin\SendAFax.exe
FirewallRules: [{0A719577-345D-41E8-A1F1-0B979AD61825}] => (Allow) C:\Program Files\HP\HP Officejet Pro 6830\Bin\DeviceSetup.exe
FirewallRules: [{BDCB7B55-A16D-479B-8AA0-46DFE1062E2C}] => (Allow) LPort=5357
FirewallRules: [{2ACC37DB-DEB7-4014-87EB-6D8C8910E481}] => (Allow) C:\Program Files\HP\HP Officejet Pro 6830\Bin\HPNetworkCommunicatorCom.exe
FirewallRules: [{E75C53D5-A416-416E-9AFC-F2E0DA8BD0CC}] => (Allow) E:\Programme\Mozilla\firefox.exe
FirewallRules: [{918E850B-1845-4F4D-A839-26F25D9B2E81}] => (Allow) E:\Programme\Mozilla\firefox.exe
FirewallRules: [{71CB2C97-4877-4ED8-AB5A-1DB19269F014}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [TCP Query User{1FB76AEB-FA28-4129-9348-C4422317BEF5}C:\users\johannes\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\johannes\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{C23D9E23-DD3E-4F6C-B57E-0FDF83CD231F}C:\users\johannes\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\johannes\appdata\roaming\spotify\spotify.exe

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (11/04/2015 05:35:24 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1542) (User: NT-AUTORITÄT)
Description: Die Klassenregistrierungsdatei kann nicht geladen werden.
 DETAIL - Das System kann die angegebene Datei nicht finden.

Error: (11/04/2015 05:35:24 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1511) (User: Johannes-PC)
Description: Das lokale Benutzerprofil wurde nicht gefunden. Sie werden mit einem temporären Benutzerprofil angemeldet. Änderungen, die Sie am Benutzerprofil vornehmen, gehen bei der Abmeldung verloren.

Error: (11/04/2015 05:35:24 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1515) (User: Johannes-PC)
Description: Dieses Benutzerprofil wurde gesichert. Bei der nächsten Anmeldung dieses Benutzers wird automatisch versucht, dieses gesicherte Profil zu verwenden.

Error: (11/04/2015 03:47:29 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1542) (User: NT-AUTORITÄT)
Description: Die Klassenregistrierungsdatei kann nicht geladen werden.
 DETAIL - Das System kann die angegebene Datei nicht finden.

Error: (11/04/2015 03:47:29 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1511) (User: Johannes-PC)
Description: Das lokale Benutzerprofil wurde nicht gefunden. Sie werden mit einem temporären Benutzerprofil angemeldet. Änderungen, die Sie am Benutzerprofil vornehmen, gehen bei der Abmeldung verloren.

Error: (11/04/2015 03:47:29 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1515) (User: Johannes-PC)
Description: Dieses Benutzerprofil wurde gesichert. Bei der nächsten Anmeldung dieses Benutzers wird automatisch versucht, dieses gesicherte Profil zu verwenden.

Error: (11/04/2015 03:43:33 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: SBA_Notifier.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.Runtime.InteropServices.SEHException
Stapel:
   bei MS.Win32.UnsafeNativeMethods.CallWindowProc(IntPtr, IntPtr, Int32, IntPtr, IntPtr)
   bei MS.Win32.UnsafeNativeMethods.CallWindowProc(IntPtr, IntPtr, Int32, IntPtr, IntPtr)
   bei MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)
   bei MS.Win32.UnsafeNativeMethods.CallWindowProc(IntPtr, IntPtr, Int32, IntPtr, IntPtr)
   bei MS.Win32.UnsafeNativeMethods.CallWindowProc(IntPtr, IntPtr, Int32, IntPtr, IntPtr)
   bei MS.Win32.HwndSubclass.DefWndProcWrapper(IntPtr, Int32, IntPtr, IntPtr)
   bei MS.Win32.UnsafeNativeMethods.CallWindowProc(IntPtr, IntPtr, Int32, IntPtr, IntPtr)
   bei MS.Win32.UnsafeNativeMethods.CallWindowProc(IntPtr, IntPtr, Int32, IntPtr, IntPtr)
   bei MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)
   bei System.Environment._Exit(Int32)
   bei System.Environment._Exit(Int32)
   bei System.Environment.Exit(Int32)
   bei NotifierApplication.Models.NotifierMainWindowViewModel.Initialize()
   bei NotifierApplication.NotifierMainWindow..ctor()
   bei System.Xaml.Schema.XamlTypeInvoker.CreateInstance(System.Object[])
   bei MS.Internal.Xaml.Runtime.ClrObjectRuntime.CreateInstance(System.Xaml.XamlType, System.Object[])
   bei System.Xaml.XamlObjectWriter.Logic_CreateAndAssignToParentStart(MS.Internal.Xaml.Context.ObjectWriterContext)
   bei System.Xaml.XamlObjectWriter.WriteStartMember(System.Xaml.XamlMember)
   bei System.Windows.Markup.WpfXamlLoader.TransformNodes(System.Xaml.XamlReader, System.Xaml.XamlObjectWriter, Boolean, Boolean, Boolean, System.Xaml.IXamlLineInfo, System.Xaml.IXamlLineInfoConsumer, MS.Internal.Xaml.Context.XamlContextStack`1<System.Windows.Markup.WpfXamlFrame>, System.Windows.Markup.IStyleConnector)
   bei System.Windows.Markup.WpfXamlLoader.Load(System.Xaml.XamlReader, System.Xaml.IXamlObjectWriterFactory, Boolean, System.Object, System.Xaml.XamlObjectWriterSettings, System.Uri)
   bei System.Windows.Markup.WpfXamlLoader.LoadBaml(System.Xaml.XamlReader, Boolean, System.Object, System.Xaml.Permissions.XamlAccessLevel, System.Uri)
   bei System.Windows.Markup.XamlReader.LoadBaml(System.IO.Stream, System.Windows.Markup.ParserContext, System.Object, Boolean)
   bei System.Windows.Application.LoadBamlStreamWithSyncInfo(System.IO.Stream, System.Windows.Markup.ParserContext)
   bei System.Windows.Application.LoadComponent(System.Uri, Boolean)
   bei System.Windows.Application.DoStartup()
   bei System.Windows.Application.<.ctor>b__1(System.Object)
   bei System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   bei MS.Internal.Threading.ExceptionFilterHelper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   bei System.Windows.Threading.DispatcherOperation.InvokeImpl()
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)
   bei System.Windows.Threading.DispatcherOperation.Invoke()
   bei System.Windows.Threading.Dispatcher.ProcessQueue()
   bei System.Windows.Threading.Dispatcher.WndProcHook(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   bei MS.Win32.HwndWrapper.WndProc(IntPtr, Int32, IntPtr, IntPtr, Boolean ByRef)
   bei MS.Win32.HwndSubclass.DispatcherCallbackOperation(System.Object)
   bei System.Windows.Threading.ExceptionWrapper.InternalRealCall(System.Delegate, System.Object, Int32)
   bei MS.Internal.Threading.ExceptionFilterHelper.TryCatchWhen(System.Object, System.Delegate, System.Object, Int32, System.Delegate)
   bei System.Windows.Threading.Dispatcher.LegacyInvokeImpl(System.Windows.Threading.DispatcherPriority, System.TimeSpan, System.Delegate, System.Object, Int32)
   bei MS.Win32.HwndSubclass.SubclassWndProc(IntPtr, Int32, IntPtr, IntPtr)
   bei MS.Win32.UnsafeNativeMethods.DispatchMessage(System.Windows.Interop.MSG ByRef)
   bei MS.Win32.UnsafeNativeMethods.DispatchMessage(System.Windows.Interop.MSG ByRef)
   bei System.Windows.Threading.Dispatcher.PushFrameImpl(System.Windows.Threading.DispatcherFrame)
   bei System.Windows.Application.RunInternal(System.Windows.Window)
   bei System.Windows.Application.Run()
   bei NotifierApplication.App.Main()

Error: (11/04/2015 03:38:22 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "ConvertStringSidToSid(S-1-5-21-3765825513-3024844807-485708889-1001.bak)" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070539, Die Struktur der Sicherheitskennung ist unzulässig.
.


Vorgang:
   OnIdentify-Ereignis
   Generatordaten werden gesammelt

Kontext:
   Ausführungskontext: Shadow Copy Optimization Writer
   Generatorklassen-ID: {4dc3bdd4-ab48-4d07-adb0-3bee2926fd7f}
   Generatorname: Shadow Copy Optimization Writer
   Generatorinstanz-ID: {18774cfb-4817-491e-87e0-9d61a2e9d734}

Error: (11/04/2015 03:36:54 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1542) (User: NT-AUTORITÄT)
Description: Die Klassenregistrierungsdatei kann nicht geladen werden.
 DETAIL - Das System kann die angegebene Datei nicht finden.

Error: (11/04/2015 03:36:53 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1511) (User: Johannes-PC)
Description: Das lokale Benutzerprofil wurde nicht gefunden. Sie werden mit einem temporären Benutzerprofil angemeldet. Änderungen, die Sie am Benutzerprofil vornehmen, gehen bei der Abmeldung verloren.


Systemfehler:
=============
Error: (11/04/2015 05:33:02 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (11/04/2015 05:33:02 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTLOKALER DIENSTS-1-5-19LocalHost (unter Verwendung von LRPC)

Error: (11/04/2015 04:45:53 PM) (Source: KLIF) (EventID: 0) (User: )
Description: Сonnection is not established

Error: (11/04/2015 04:45:49 PM) (Source: Service Control Manager) (EventID: 7006) (User: )
Description: Der Aufruf "ScRegSetValueExW" ist für "FailureActions" aufgrund folgenden Fehlers fehlgeschlagen: 
%%5

Error: (11/04/2015 03:45:08 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (11/04/2015 03:45:07 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTLOKALER DIENSTS-1-5-19LocalHost (unter Verwendung von LRPC)

Error: (11/04/2015 03:41:44 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Kaspersky Anti-Virus Service 15.0.2" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (11/04/2015 03:34:29 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (11/04/2015 03:34:28 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTLOKALER DIENSTS-1-5-19LocalHost (unter Verwendung von LRPC)

Error: (11/04/2015 03:28:48 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTLOKALER DIENSTS-1-5-19LocalHost (unter Verwendung von LRPC)


CodeIntegrity:
===================================
  Date: 2015-08-15 17:11:54.614
  Description: Die Integrität der Datei "\Device\HarddiskVolume5\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_47662a2706182d6f\wermgr.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2015-08-15 17:11:54.610
  Description: Die Integrität der Datei "\Device\HarddiskVolume5\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_47662a2706182d6f\wermgr.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2015-08-15 17:11:54.607
  Description: Die Integrität der Datei "\Device\HarddiskVolume5\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_47662a2706182d6f\wermgr.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2015-08-15 17:11:54.604
  Description: Die Integrität der Datei "\Device\HarddiskVolume5\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\x86_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_47662a2706182d6f\wermgr.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2015-08-15 17:11:54.595
  Description: Die Integrität der Datei "\Device\HarddiskVolume5\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_a384c5aabe759ea5\wermgr.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2015-08-15 17:11:54.592
  Description: Die Integrität der Datei "\Device\HarddiskVolume5\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_a384c5aabe759ea5\wermgr.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2015-08-15 17:11:54.589
  Description: Die Integrität der Datei "\Device\HarddiskVolume5\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_a384c5aabe759ea5\wermgr.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2015-08-15 17:11:54.586
  Description: Die Integrität der Datei "\Device\HarddiskVolume5\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingcore_31bf3856ad364e35_10.0.10074.1_none_a384c5aabe759ea5\wermgr.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2015-08-15 17:11:54.577
  Description: Die Integrität der Datei "\Device\HarddiskVolume5\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_f3153036f55ab3f5\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.

  Date: 2015-08-15 17:11:54.573
  Description: Die Integrität der Datei "\Device\HarddiskVolume5\$Windows.~BT\Updates\Critical\8e08ca47-f6ba-409d-82de-698e324c0004\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.10074.1_none_f3153036f55ab3f5\werfault.exe" kann nicht geprüft werden, da das Signaturzertifikat gesperrt wurde. Erkundigen Sie sich beim Herausgeber, ob eine neue signierte Version des Kernelmoduls verfügbar ist.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-4570 CPU @ 3.20GHz
Prozentuale Nutzung des RAM: 28%
Installierter physikalischer RAM: 8120.08 MB
Verfügbarer physikalischer RAM: 5792.96 MB
Summe virtueller Speicher: 16238.36 MB
Verfügbarer virtueller Speicher: 13474.3 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:111.57 GB) (Free:43.44 GB) NTFS
Drive e: (Volume) (Fixed) (Total:931.39 GB) (Free:783.74 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 00000000)

Partition: GPT.

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 111.8 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt ============================
         
--- --- ---
__________________

Alt 05.11.2015, 20:40   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Ständig wiederholende Fehlermeldung von Kaspersky - Standard

Ständig wiederholende Fehlermeldung von Kaspersky



Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    LPT System Updater Service

    Search Protect

    Yahoo Community Smartbar

    Yahoo Community Smartbar Engine (HKU\S-1-5-21-3765825513-3024844807-485708889-1000\...\{8b5bdbe3-1ad0-4b02-9fe4-330b8c5f8e9d}) (Version: 11.62.66.17712 - Linkury Inc.) <==== ACHTUNG


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 





Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 06.11.2015, 10:40   #5
ice.cube
 
Ständig wiederholende Fehlermeldung von Kaspersky - Standard

Ständig wiederholende Fehlermeldung von Kaspersky



Combofix Logfile:
Code:
ATTFilter
ComboFix 15-11-05.01 - Johannes 06.11.2015  10:35:32.2.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.8120.5890 [GMT 1:00]
ausgeführt von:: e:\downloads\ComboFix.exe
AV: Kaspersky Total Security *Disabled/Updated* {B41C7598-35F6-4D89-7D0E-7ADE69B4047B}
FW: Kaspersky Total Security *Disabled* {8C27F4BD-7F99-4CD1-5651-D3EB97674300}
SP: Kaspersky Total Security *Disabled/Updated* {0F7D947C-13CC-4207-47BE-41AC12334EC6}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\Johannes\AppData\Roaming\systweak\ssd\SSDPTstub.exe
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-10-06 bis 2015-11-06  ))))))))))))))))))))))))))))))
.
.
2015-11-06 09:38 . 2015-11-06 09:38	--------	d-----w-	c:\users\UpdatusUser\AppData\Local\temp
2015-11-06 09:37 . 2015-11-06 09:37	75888	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{46F5B765-01B1-4E82-B68F-7B15ACE4EC36}\offreg.1040.dll
2015-11-06 09:29 . 2015-10-13 09:47	11140960	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{46F5B765-01B1-4E82-B68F-7B15ACE4EC36}\mpengine.dll
2015-11-06 09:27 . 2015-11-06 09:27	--------	d-----w-	c:\users\TEMP
2015-11-06 09:25 . 2015-11-06 09:25	--------	d-----w-	c:\program files (x86)\VS Revo Group
2015-11-06 09:24 . 2015-11-06 09:24	94656	----a-w-	c:\windows\system32\WPRO_41_2001woem.tmp
2015-11-04 18:03 . 2015-11-04 18:04	--------	d-----w-	C:\FRST
2015-11-04 16:19 . 2015-11-04 16:19	--------	d-----w-	c:\users\Johannes\AppData\Local\Diagnostics
2015-11-04 15:18 . 2013-05-06 07:13	110176	----a-w-	c:\windows\system32\klfphc.dll
2015-11-04 15:18 . 2015-11-04 15:18	--------	d-----w-	c:\windows\ELAMBKUP
2015-11-04 15:18 . 2015-11-06 09:25	--------	d-----w-	c:\programdata\Kaspersky Lab
2015-11-04 15:18 . 2015-11-04 15:18	--------	d-----w-	c:\program files (x86)\Kaspersky Lab
2015-11-04 15:18 . 2015-11-04 15:45	940936	----a-w-	c:\windows\system32\drivers\klif.sys
2015-11-04 15:18 . 2015-11-04 15:45	181640	----a-w-	c:\windows\system32\drivers\klflt.sys
2015-10-16 13:55 . 2015-09-18 19:22	25432	----a-w-	c:\windows\system32\CompatTelRunner.exe
2015-10-16 13:55 . 2015-09-18 19:19	700416	----a-w-	c:\windows\system32\invagent.dll
2015-10-16 13:55 . 2015-09-18 19:19	766464	----a-w-	c:\windows\system32\generaltel.dll
2015-10-16 13:55 . 2015-09-18 19:19	503808	----a-w-	c:\windows\system32\devinv.dll
2015-10-16 13:55 . 2015-09-18 19:19	73216	----a-w-	c:\windows\system32\acmigration.dll
2015-10-16 13:55 . 2015-09-18 19:19	1291264	----a-w-	c:\windows\system32\appraiser.dll
2015-10-16 13:55 . 2015-09-18 19:09	1163776	----a-w-	c:\windows\system32\aeinv.dll
2015-10-14 14:57 . 2015-09-25 18:07	98816	----a-w-	c:\windows\system32\wudriver.dll
2015-10-14 14:56 . 2015-07-18 13:08	984448	----a-w-	c:\windows\system32\ucrtbase.dll
2015-10-12 16:55 . 2015-10-12 16:55	--------	d-----w-	c:\users\Johannes\AppData\Local\Adobe
2015-10-11 07:43 . 2015-10-11 07:43	--------	d-----w-	c:\users\Johannes\AppData\Local\GWX
2015-10-10 11:46 . 2015-10-20 16:03	--------	d-----w-	c:\users\Johannes\AppData\Local\Spotify
2015-10-10 11:43 . 2015-10-20 16:03	--------	d-----w-	c:\users\Johannes\AppData\Roaming\Spotify
2015-10-09 14:32 . 2015-10-09 14:32	--------	d-----w-	c:\users\Johannes\AppData\Local\Macromedia
2015-10-09 14:20 . 2015-10-10 01:34	--------	d-----w-	c:\users\Johannes\AppData\Local\Mozilla
2015-10-09 14:19 . 2015-10-09 14:19	--------	d-----w-	c:\users\Johannes\AppData\Local\CEF
2015-10-09 14:19 . 2015-10-09 14:19	--------	d-----w-	c:\users\Johannes\AppData\Local\VirtualStore
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-11-06 09:24 . 2013-12-20 20:45	34752	----a-w-	c:\windows\system32\drivers\WPRO_41_2001.sys
2015-11-04 15:45 . 2015-06-08 18:43	41352	----a-w-	c:\windows\system32\drivers\klpd.sys
2015-11-04 15:21 . 2015-07-04 01:18	227000	----a-w-	c:\windows\system32\drivers\klhk.sys
2015-10-17 15:32 . 2013-12-21 15:36	780488	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2015-10-17 15:32 . 2013-12-21 15:36	142536	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-10-16 13:53 . 2013-12-20 14:17	143481208	----a-w-	c:\windows\system32\MRT.exe
2015-09-29 02:58 . 2015-10-14 14:57	44032	----a-w-	c:\windows\apppatch\acwow64.dll
2015-09-02 03:04 . 2015-09-09 13:35	41984	----a-w-	c:\windows\system32\lpk.dll
2015-09-02 03:04 . 2015-09-09 13:35	100864	----a-w-	c:\windows\system32\fontsub.dll
2015-09-02 03:04 . 2015-09-09 13:35	14336	----a-w-	c:\windows\system32\dciman32.dll
2015-09-02 03:04 . 2015-09-09 13:35	46080	----a-w-	c:\windows\system32\atmlib.dll
2015-09-02 02:48 . 2015-09-09 13:35	70656	----a-w-	c:\windows\SysWow64\fontsub.dll
2015-09-02 02:48 . 2015-09-09 13:35	10240	----a-w-	c:\windows\SysWow64\dciman32.dll
2015-09-02 02:48 . 2015-09-09 13:35	34304	----a-w-	c:\windows\SysWow64\atmlib.dll
2015-09-02 02:47 . 2015-09-09 13:35	25600	----a-w-	c:\windows\SysWow64\lpk.dll
2015-09-02 01:51 . 2015-09-09 13:35	3209216	----a-w-	c:\windows\system32\win32k.sys
2015-09-02 01:47 . 2015-09-09 13:35	372736	----a-w-	c:\windows\system32\atmfd.dll
2015-09-02 01:33 . 2015-09-09 13:35	299520	----a-w-	c:\windows\SysWow64\atmfd.dll
2015-08-31 09:50 . 2015-08-31 09:50	5	----a-w-	c:\windows\SysWow64\lMMLDeleteUserData42107612FX.tmp
2015-08-27 18:18 . 2015-09-09 13:36	2004480	----a-w-	c:\windows\system32\msxml6.dll
2015-08-27 18:18 . 2015-09-09 13:36	1887232	----a-w-	c:\windows\system32\msxml3.dll
2015-08-27 18:13 . 2015-09-09 13:36	2048	----a-w-	c:\windows\system32\msxml6r.dll
2015-08-27 18:13 . 2015-09-09 13:36	2048	----a-w-	c:\windows\system32\msxml3r.dll
2015-08-27 17:58 . 2015-09-09 13:36	1391104	----a-w-	c:\windows\SysWow64\msxml6.dll
2015-08-27 17:58 . 2015-09-09 13:36	1241088	----a-w-	c:\windows\SysWow64\msxml3.dll
2015-08-27 17:51 . 2015-09-09 13:36	2048	----a-w-	c:\windows\SysWow64\msxml6r.dll
2015-08-27 17:51 . 2015-09-09 13:36	2048	----a-w-	c:\windows\SysWow64\msxml3r.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}]
2014-11-22 12:54	323752	----a-w-	c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Browser Infrastructure Helper"="c:\users\Johannes\AppData\Local\Smartbar\Application\Smartbar.exe" [2014-09-30 29696]
"HP Officejet Pro 6830 (NET)"="c:\program files\HP\HP Officejet Pro 6830\Bin\ScanToPCActivationApp.exe" [2014-01-15 3494920]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"USB3MON"="c:\program files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe" [2015-03-23 296216]
"IMSS"="c:\program files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe" [2013-05-16 134616]
"GrooveMonitor"="c:\program files (x86)\Microsoft Office\Office12\GrooveMonitor.exe" [2009-02-26 30040]
"HP Software Update"="c:\program files (x86)\Hp\HP Software Update\HPWuSchd2.exe" [2013-05-30 96056]
"BlueStacks Agent"="c:\program files (x86)\BlueStacks\HD-Agent.exe" [2015-08-11 921208]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce]
"SpUninstallCleanUp"="REG delete HKEY_LOCAL_MACHINE\Software\SearchProtect" [X]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
iSCTsysTray.lnk - c:\program files\Intel\Intel(R) Smart Connect Technology Agent\iSCTsysTray8.exe [2013-2-13 249320]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
"AppInit_DLLs"=c:\users\Johannes\AppData\Local\RGMService\neorp\rnyjpdn.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\KasperskyAntiVirus]
"DisableMonitoring"=dword:00000001
.
R2 AVP16.0.0;Kaspersky Anti-Virus Service 16.0.0;c:\program files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\avp.exe;c:\program files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\avp.exe [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 LPTSystemUpdater;LPT System Updater Service;c:\program files (x86)\LPT\srpts.exe;c:\program files (x86)\LPT\srpts.exe [x]
R2 RGMUpdater;RG Manage Updater;c:\users\Johannes\AppData\Local\RGMService\RGMUpdater.exe;c:\users\Johannes\AppData\Local\RGMService\RGMUpdater.exe [x]
R3 BstHdAndroidSvc;BlueStacks Android Service;c:\program files (x86)\BlueStacks\HD-Service.exe BstHdAndroidSvc Android;c:\program files (x86)\BlueStacks\HD-Service.exe BstHdAndroidSvc Android [x]
R3 HTCAND64;HTC Device Driver;c:\windows\system32\Drivers\ANDROIDUSB.sys;c:\windows\SYSNATIVE\Drivers\ANDROIDUSB.sys [x]
R3 htcnprot;HTC NDIS Protocol Driver;c:\windows\system32\DRIVERS\htcnprot.sys;c:\windows\SYSNATIVE\DRIVERS\htcnprot.sys [x]
R3 HtcVCom32;HTC Diagnostic Port;c:\windows\system32\DRIVERS\HtcVComV64.sys;c:\windows\SYSNATIVE\DRIVERS\HtcVComV64.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 Intel(R) Capability Licensing Service TCP IP Interface;Intel(R) Capability Licensing Service TCP IP Interface;c:\program files\Intel\iCLS Client\SocketHeciServer.exe;c:\program files\Intel\iCLS Client\SocketHeciServer.exe [x]
R3 intelsba;Intel(R) Small Business Advantage;c:\program files\Intel\Intel(R) Small Business Advantage\Service\Intel.SmallBusinessAdvantage.WindowsService.exe;c:\program files\Intel\Intel(R) Small Business Advantage\Service\Intel.SmallBusinessAdvantage.WindowsService.exe [x]
R3 MSICDSetup;MSICDSetup;d:\cdriver64.sys;d:\CDriver64.sys [x]
R3 NTIOLib_1_0_C;NTIOLib_1_0_C;d:\ntiolib_x64.sys;d:\NTIOLib_X64.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 vssbrigde64;vssbrigde64;c:\program files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\x64\vssbridge64.exe;c:\program files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\x64\vssbridge64.exe [x]
R3 WSDScan;WSD-Scanunterstützung durch UMB;c:\windows\system32\DRIVERS\WSDScan.sys;c:\windows\SYSNATIVE\DRIVERS\WSDScan.sys [x]
S0 cm_km;Kaspersky Lab ZAO Cryptographic Module x64 (Weak);c:\windows\system32\DRIVERS\cm_km.sys;c:\windows\SYSNATIVE\DRIVERS\cm_km.sys [x]
S0 iusb3hcs;Intel(R) USB 3.0 Hostcontroller-Switchtreiber;c:\windows\system32\DRIVERS\iusb3hcs.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hcs.sys [x]
S0 klbackupdisk;Kaspersky Lab klbackupdisk;c:\windows\system32\DRIVERS\klbackupdisk.sys;c:\windows\SYSNATIVE\DRIVERS\klbackupdisk.sys [x]
S1 klbackupflt;Kaspersky Lab klbackupflt;c:\windows\system32\DRIVERS\klbackupflt.sys;c:\windows\SYSNATIVE\DRIVERS\klbackupflt.sys [x]
S1 klhk;Kaspersky Lab service driver;c:\windows\system32\DRIVERS\klhk.sys;c:\windows\SYSNATIVE\DRIVERS\klhk.sys [x]
S1 KLIM6;Kaspersky Anti-Virus NDIS 6 Filter;c:\windows\system32\DRIVERS\klim6.sys;c:\windows\SYSNATIVE\DRIVERS\klim6.sys [x]
S1 klpd;Kaspersky Lab format recognizer driver;c:\windows\system32\DRIVERS\klpd.sys;c:\windows\SYSNATIVE\DRIVERS\klpd.sys [x]
S1 kltdi;kltdi;c:\windows\system32\DRIVERS\kltdi.sys;c:\windows\SYSNATIVE\DRIVERS\kltdi.sys [x]
S1 Klwtp;Klwtp;c:\windows\system32\DRIVERS\klwtp.sys;c:\windows\SYSNATIVE\DRIVERS\klwtp.sys [x]
S1 kneps;kneps;c:\windows\system32\DRIVERS\kneps.sys;c:\windows\SYSNATIVE\DRIVERS\kneps.sys [x]
S2 Apple Mobile Device Service;Apple Mobile Device Service;c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe;c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [x]
S2 Application Hosting;Application Hosting service;c:\programdata\Application Hosting\Application Hosting.exe;c:\programdata\Application Hosting\Application Hosting.exe [x]
S2 BingDesktopUpdate;Bing Desktop Update service;c:\program files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe;c:\program files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe [x]
S2 BstHdDrv;BlueStacks Hypervisor;c:\program files (x86)\BlueStacks\HD-Hypervisor-amd64.sys;c:\program files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [x]
S2 BstHdLogRotatorSvc;BlueStacks Log Rotator Service;c:\program files (x86)\BlueStacks\HD-LogRotatorService.exe;c:\program files (x86)\BlueStacks\HD-LogRotatorService.exe [x]
S2 BstHdUpdaterSvc;BlueStacks Updater Service;c:\program files (x86)\BlueStacks\HD-UpdaterService.exe;c:\program files (x86)\BlueStacks\HD-UpdaterService.exe [x]
S2 DiagTrack;Diagnostics Tracking Service;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface;c:\program files\Intel\iCLS Client\HeciServer.exe;c:\program files\Intel\iCLS Client\HeciServer.exe [x]
S2 ISCTAgent;Intel(R) Smart Connect Technology Agent;c:\program files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe ;c:\program files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe  [x]
S2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [x]
S2 kldisk;kldisk;c:\windows\system32\DRIVERS\kldisk.sys;c:\windows\SYSNATIVE\DRIVERS\kldisk.sys [x]
S2 PassThru Service;Internet Pass-Through Service;c:\program files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe;c:\program files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S3 ikbevent;Intel Upper keyboard Class Filter Driver;c:\windows\system32\DRIVERS\ikbevent.sys;c:\windows\SYSNATIVE\DRIVERS\ikbevent.sys [x]
S3 imsevent;Intel Upper Mouse Class Filter Driver;c:\windows\system32\DRIVERS\imsevent.sys;c:\windows\SYSNATIVE\DRIVERS\imsevent.sys [x]
S3 ISCT;Intel(R) Smart Connect Technology Device Driver;c:\windows\system32\DRIVERS\ISCTD64.sys;c:\windows\SYSNATIVE\DRIVERS\ISCTD64.sys [x]
S3 iusb3hub;Intel(R) USB 3.0-Hubtreiber;c:\windows\system32\DRIVERS\iusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hub.sys [x]
S3 iusb3xhc;Intel(R) USB 3.0 eXtensible-Hostcontrollertreiber;c:\windows\system32\DRIVERS\iusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3xhc.sys [x]
S3 klflt;Kaspersky Lab Kernel DLL;c:\windows\system32\DRIVERS\klflt.sys;c:\windows\SYSNATIVE\DRIVERS\klflt.sys [x]
S3 klkbdflt;Kaspersky Lab KLKBDFLT;c:\windows\system32\DRIVERS\klkbdflt.sys;c:\windows\SYSNATIVE\DRIVERS\klkbdflt.sys [x]
S3 klmouflt;Kaspersky Lab KLMOUFLT;c:\windows\system32\DRIVERS\klmouflt.sys;c:\windows\SYSNATIVE\DRIVERS\klmouflt.sys [x]
S3 MBfilt;MBfilt;c:\windows\system32\drivers\MBfilt64.sys;c:\windows\SYSNATIVE\drivers\MBfilt64.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 WPRO_41_2001;WinPcap Packet Driver (WPRO_41_2001);c:\windows\system32\drivers\WPRO_41_2001.sys;c:\windows\SYSNATIVE\drivers\WPRO_41_2001.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*Deregistered* - SPPD
.
Inhalt des "geplante Tasks" Ordners
.
2015-11-06 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-12-21 15:32]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}]
2014-11-20 13:53	357376	----a-w-	c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RtkNGUI64.exe" [2013-06-27 7191768]
"smrt"="c:\program files (x86)\ProductUI\Startup.exe" [2015-02-18 177664]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"AppInit_DLLs"=c:\users\Johannes\AppData\Local\RGMService\neorp\mhyksbm.dll
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = 
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
uSearchAssistant = 
IE: Free YouTube Download - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytvdownloader.htm
IE: Nach Microsoft E&xel exportieren - c:\progra~2\MICROS~4\Office12\EXCEL.EXE/3000
IE: {{EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
TCP: DhcpNameServer = 192.168.2.1
FF - ProfilePath - c:\users\Johannes\AppData\Roaming\Mozilla\Firefox\Profiles\yqrns6rh.default\
FF - prefs.js: browser.search.selectedEngine - Web Search
FF - prefs.js: browser.startup.homepage - hxxp://www.ebay.de/itm/321840685532?_trksid=p2060353.m1438.l2649&ssPageName=STRK%3AMEBIDX%3AIT|https://www.google.de/|https://www.google.de/
FF - prefs.js: keyword.URL - hxxp://feed.sonic-search.com/?p=mKO_AwFzXIpYRbkHo3StMBGUg0mYhxenYM9MIHH2TWAa3kYF4adR0BLjsUWK7dE7MWtJnex2HwkTLIAhPmoQBZdLwE0GrTwsWYCzbfa6OkJjmVUEvngP5R4STjjOXGj98xD61_FjAjibnmCf3vKlvKnInOQdiKJ1eYAO2JeRaDVp_lyJIbOm&q=
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Wow6432Node-HKLM-Run-mobilegeni daemon - c:\program files (x86)\Mobogenie\DaemonProcess.exe
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
AddRemove-Mozilla Firefox 26.0 (x86 de) - c:\users\Johannes\Desktop\Mozilla\uninstall\helper.exe
AddRemove-RGMUpdater Monetization Control - c:\programdata\Packer\PackerV2.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\BlueStacks]
"SymbolicLinkValue"=hex(6):5c,00,52,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,4d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2015-11-06  10:39:34
ComboFix-quarantined-files.txt  2015-11-06 09:39
.
Vor Suchlauf: 10 Verzeichnis(se), 47.612.030.976 Bytes frei
Nach Suchlauf: 15 Verzeichnis(se), 48.948.015.104 Bytes frei
.
- - End Of File - - D0B2677D07CBC285B0013FAB0D2C4596
         
--- --- ---
A36C5E4F47E84449FF07ED3517B43A31








Super, danke für die schnellen und genauen Anweisungen!


Alt 07.11.2015, 12:51   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Ständig wiederholende Fehlermeldung von Kaspersky - Standard

Ständig wiederholende Fehlermeldung von Kaspersky



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
--> Ständig wiederholende Fehlermeldung von Kaspersky

Alt 07.11.2015, 13:58   #7
ice.cube
 
Ständig wiederholende Fehlermeldung von Kaspersky - Standard

Ständig wiederholende Fehlermeldung von Kaspersky



Malwarebytes Anti-Malware
www.malwarebytes.org

Suchlaufdatum: 07.11.2015
Suchlaufzeit: 13:40
Protokolldatei: mbam.txt
Administrator: Ja

Version: 2.2.0.1024
Malware-Datenbank: v2015.09.22.05
Rootkit-Datenbank: v2015.11.04.02
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Johannes

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 412471
Abgelaufene Zeit: 2 Min., 41 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 4
PUP.Optional.ApplicationHosting, C:\ProgramData\Application Hosting\Application Hosting.exe, 1964, Löschen bei Neustart, [6a83e84a1b7024120aaad67fb848e21e]
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI\Startup.exe, 4520, Löschen bei Neustart, [da13b280f695ff379084079f2ed68c74]
PUP.Optional.RGMUpdater, C:\Users\Johannes\AppData\Local\RGMService\RGMUpdater.exe, 3036, Löschen bei Neustart, [19d44fe3b3d8290d0a67b20462a2db25]
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.exe, 4548, Löschen bei Neustart, [c924260c880355e11227bffd64a0d22e]

Module: 40
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI\Agent.Communication.EventsRelayProxy.dll, Löschen bei Neustart, [da13b280f695ff379084079f2ed68c74],
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI\msvcp100.dll, Löschen bei Neustart, [da13b280f695ff379084079f2ed68c74],
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI\msvcr100.dll, Löschen bei Neustart, [da13b280f695ff379084079f2ed68c74],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\sgml.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\sidb.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\sidc.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\siem.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\sipb.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.GUI.Controls.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.GUI.Docking.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.GUI.MainClient.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.BusinessEntities.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Core.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.ChromeLocalPlugin.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.FireFoxLocalPlugin.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.InternetExplorerLocalPlugin.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Resources.HistoryAndStatsWrapper.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Resources.LanguageSettings.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\smsp.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\smta.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\smti.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\smtu.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\spbe.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\sismlp.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\spbl.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\sppsm.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\spusm.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\srau.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\srbs.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\srbu.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\srns.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\srom.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\srpdm.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\srsbs.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\srut.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\MACTrackBarLib.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\de\Smartbar.Resources.LanguageSettings.resources.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],

Registrierungsschlüssel: 28
PUP.Optional.ApplicationHosting, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\Application Hosting, In Quarantäne, [6a83e84a1b7024120aaad67fb848e21e],
PUP.Optional.SnapDo, HKU\S-1-5-21-3765825513-3024844807-485708889-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006ee092-9658-4fd6-bd8e-a21a348e59f5}, In Quarantäne, [9e4fd2604249ea4ccb4cae36f012748c],
PUP.Optional.SnapDo, HKU\S-1-5-21-3765825513-3024844807-485708889-1001.bak\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006EE092-9658-4FD6-BD8E-A21A348E59F5}, In Quarantäne, [9e4fd2604249ea4ccb4cae36f012748c],
PUP.Optional.SnapDo, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006EE092-9658-4FD6-BD8E-A21A348E59F5}, In Quarantäne, [9e4fd2604249ea4ccb4cae36f012748c],
PUP.Optional.SearchProtect, HKU\S-1-5-21-3765825513-3024844807-485708889-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}, In Quarantäne, [98557cb61d6e48ee36032fbc7f830af6],
PUP.Optional.QuickShare, HKLM\SOFTWARE\CLASSES\IESmartBar.BHO, In Quarantäne, [79740131e3a87db9f9c9aa40b151cd33],
PUP.Optional.QuickShare, HKLM\SOFTWARE\WOW6432NODE\CLASSES\IESmartBar.BHO, In Quarantäne, [d31ac86a6f1cec4a3a8810da778bc838],
PUP.Optional.QuickShare, HKLM\SOFTWARE\CLASSES\WOW6432NODE\IESmartBar.BHO, In Quarantäne, [d31ac86a6f1cec4a3a8810da778bc838],
PUP.Optional.Linkury, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\LPTSystemUpdater, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.ApplicationHosting, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\APP PATHS\Application Hosting.exe, In Quarantäne, [4aa374be305bb87e7bf2fe89bf45758b],
PUP.Optional.Linkury, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\APP PATHS\Stpro.exe, In Quarantäne, [5e8fb47e434852e491baa3319c68d62a],
Adware.SmartBar, HKLM\SOFTWARE\WOW6432NODE\Smartbar, In Quarantäne, [ffeeaf83305b261074698a52c04335cb],
PUP.Optional.ApplicationHosting, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\APP PATHS\Application Hosting.exe, In Quarantäne, [fcf15dd5f09b45f109642f5813f1bb45],
PUP.Optional.Linkury, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\APP PATHS\Stpro.exe, In Quarantäne, [e30ad75be7a48aac1437fdd70ef60ef2],
PUP.Optional.SystemSpeedup, HKLM\SOFTWARE\WOW6432NODE\SYSTWEAK\ssd, In Quarantäne, [e90482b0cebdfa3c8001ad98dd26d32d],
PUP.Optional.RGMUpdater, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\RGMUpdater, In Quarantäne, [19d44fe3b3d8290d0a67b20462a2db25],
PUP.Optional.PlusHD, HKU\S-1-5-18\SOFTWARE\APPDATALOW\SOFTWARE\Plus-HD-5.0, In Quarantäne, [3bb276bc3952e1550541ae04a55f56aa],
PUP.Optional.InstallCore, HKU\S-1-5-21-3765825513-3024844807-485708889-1000\SOFTWARE\InstallCore, In Quarantäne, [bd30c36fdeade05680cc1d8633d145bb],
PUP.Optional.RGMUpdater, HKU\S-1-5-21-3765825513-3024844807-485708889-1000\SOFTWARE\RGMService, In Quarantäne, [00ed53df0a815dd95e120aace61e936d],
PUP.Optional.SmartBar, HKU\S-1-5-21-3765825513-3024844807-485708889-1000\SOFTWARE\SmartbarBackup, In Quarantäne, [7c71b57dd8b3241233ca383508fc2dd3],
PUP.Optional.SmartBar, HKU\S-1-5-21-3765825513-3024844807-485708889-1000\SOFTWARE\SmartbarLog, In Quarantäne, [935a30028efd0531c933ce9ffc0857a9],
PUP.Optional.CrossRider, HKU\S-1-5-21-3765825513-3024844807-485708889-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{8D1E68D6-E0CE-4E16-99DE-E8B943481ADB}, In Quarantäne, [806d70c25e2d3600b05b375edc28cb35],
PUP.Optional.CrossRider, HKU\S-1-5-21-3765825513-3024844807-485708889-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{9ECB2259-4153-4A3F-9D41-B68EE4A95AA9}, In Quarantäne, [529b062cbbd087afca40484de71d2bd5],
PUP.Optional.CrossRider, HKU\S-1-5-21-3765825513-3024844807-485708889-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{A62344E8-E5B6-4ECF-B975-C5AF372AE5C8}, In Quarantäne, [19d48ea4cfbc73c3d832eda86a9a33cd],
PUP.Optional.CrossRider, HKU\S-1-5-21-3765825513-3024844807-485708889-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{C824C742-BA78-4819-A04E-BB8A61C45737}, In Quarantäne, [b53883affc8f9f97d13901942ed643bd],
PUP.Optional.CrossRider, HKU\S-1-5-21-3765825513-3024844807-485708889-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E9032D6D-51A8-42EB-9EB8-B2A7C615D224}, In Quarantäne, [0be2cd653a51e65084876f26ad576b95],
PUP.Optional.CrossRider, HKU\S-1-5-21-3765825513-3024844807-485708889-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{FDF6A37C-E6A7-4217-B0C7-3E4D5E4F8B8F}, In Quarantäne, [de0f230f444710263fcca4f135cf51af],
PUP.Optional.SystemSpeedup, HKU\S-1-5-21-3765825513-3024844807-485708889-1000\SOFTWARE\SYSTWEAK\ssd, In Quarantäne, [42aba38f12795fd7dea2bb8a857ec43c],

Registrierungswerte: 17
PUP.Optional.Linkury, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|smrt, C:\Program Files (x86)\ProductUI\Startup.exe, In Quarantäne, [da13b280f695ff379084079f2ed68c74]
PUP.Optional.SmartBar, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{ae07101b-46d4-4a98-af68-0333ea26e113}, Smartbar, In Quarantäne, [5796ce640784fd39b131b8883cc79f61]
PUP.Optional.SmartBar, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{ae07101b-46d4-4a98-af68-0333ea26e113}, Smartbar, In Quarantäne, [905d9a9879127bbba14170d0b2516898]
PUP.Optional.ApplicationHosting, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\APPLICATION HOSTING|ImagePath, C:\ProgramData\Application Hosting\Application Hosting.exe, In Quarantäne, [6e7ff53d91fa5fd7244adbac937120e0]
PUP.Optional.Linkury, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\LPTSYSTEMUPDATER|ImagePath, "C:\Program Files (x86)\LPT\srpts.exe", In Quarantäne, [db124ae8a2e9be7859e86640d62e45bb]
PUP.Optional.CrossRider, HKU\S-1-5-21-3765825513-3024844807-485708889-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{8D1E68D6-E0CE-4E16-99DE-E8B943481ADB}|AppName, Plus-HD-5.0-enabler.exe-codedownloader.exe, In Quarantäne, [806d70c25e2d3600b05b375edc28cb35]
PUP.Optional.CrossRider, HKU\S-1-5-21-3765825513-3024844807-485708889-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{9ECB2259-4153-4A3F-9D41-B68EE4A95AA9}|AppName, Plus-HD-5.0-enabler.exe-buttonutil.exe, In Quarantäne, [529b062cbbd087afca40484de71d2bd5]
PUP.Optional.CrossRider, HKU\S-1-5-21-3765825513-3024844807-485708889-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{A62344E8-E5B6-4ECF-B975-C5AF372AE5C8}|AppName, Plus-HD-5.0-enabler.exe-buttonutil.exe, In Quarantäne, [19d48ea4cfbc73c3d832eda86a9a33cd]
PUP.Optional.CrossRider, HKU\S-1-5-21-3765825513-3024844807-485708889-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{C824C742-BA78-4819-A04E-BB8A61C45737}|AppName, Plus-HD-5.0-enabler.exe-buttonutil.exe, In Quarantäne, [b53883affc8f9f97d13901942ed643bd]
PUP.Optional.CrossRider, HKU\S-1-5-21-3765825513-3024844807-485708889-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E9032D6D-51A8-42EB-9EB8-B2A7C615D224}|AppName, Plus-HD-5.0-enabler.exe-codedownloader.exe, In Quarantäne, [0be2cd653a51e65084876f26ad576b95]
PUP.Optional.CrossRider, HKU\S-1-5-21-3765825513-3024844807-485708889-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{FDF6A37C-E6A7-4217-B0C7-3E4D5E4F8B8F}|AppName, Plus-HD-5.0-enabler.exe-codedownloader.exe, In Quarantäne, [de0f230f444710263fcca4f135cf51af]
PUP.Optional.Trovi, HKU\S-1-5-21-3765825513-3024844807-485708889-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}|URL, hxxp://www.trovi.com/Results.aspx?gd=&ctid=CT3322288&octid=EB_ORIGINAL_CTID&ISID=M4B8DC847-F20E-4D12-94CD-F810401394C4&SearchSource=58&CUI=&UM=6&UP=SP55E7EB56-41D7-4BB4-B9B0-039347208468&q={searchTerms}&SSPV=, In Quarantäne, [e60770c235562b0bebc27b48986c14ec]
PUP.Optional.Conduit, HKU\S-1-5-21-3765825513-3024844807-485708889-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}|SuggestionsURL_JSON, hxxp://suggest.seccint.com/CSuggestJson.ashx?prefix={searchTerms}, In Quarantäne, [e50800323754b87ed59cfe929a6af30d]
PUP.Optional.Trovi, HKU\S-1-5-21-3765825513-3024844807-485708889-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}|DisplayName, Trovi search, In Quarantäne, [3fae66ccb1dacf675558e7dc857ff010]
PUP.Optional.SmartBar, HKU\S-1-5-21-3765825513-3024844807-485708889-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|Browser Infrastructure Helper, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.exe startup, In Quarantäne, [c924260c880355e11227bffd64a0d22e]
PUP.Optional.SnapDo, HKU\S-1-5-21-3765825513-3024844807-485708889-1001.bak\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {006ee092-9658-4fd6-bd8e-a21a348e59f5}, In Quarantäne, [ed0064ce6e1d003669a1097caa5a8c74]
PUP.Optional.HelperBar, HKU\S-1-5-21-3765825513-3024844807-485708889-1001.bak\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006ee092-9658-4fd6-bd8e-a21a348e59f5}|URL, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDO9GkYUquqvjJrPK3oE2itL1D1pyfbu26KrQIdi6R4qHITrr9M5FHWZocW4KMjLVDQYNnVddmtJ_R5IeDZZuaeRamyWiZO19eZvTox2hMRNK JGJpBnV5oaNA0s_Za2m2yEIunvtEfAVEzZMe4l75nVkehgCPLrpP_u5awPQvJ8QW-Z32vF3d0uVo,&q={searchTerms}, In Quarantäne, [826bca68e2a9af8738b726aa23e10af6]

Registrierungsdaten: 7
PUP.Optional.HelperBar, HKU\S-1-5-18\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRaxo67ounJhqib0rXFhtLLIHmXcfrN_YrlKmIMMmL36uP71ylMOLLFSRijAADIFooWZJLrPleuPy7vw2uMDJTD1M_Qzl9t_GLmqtUIdnKQZhyrIyWzsn5L_l2tsw7RZrJjmCuQo ZlcQVS5OvQme0JSplHl48a6pyueVSd1Dj&q={searchTerms}, Gut: (Google), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRaxo67ounJhqib0rXFhtLLIHmXcfrN_YrlKmIMMmL36uP71ylMOLLFSRijAADIFooWZJLrPleuPy7vw2uMDJTD1M_Qzl9t_GLmqtUIdnKQZhyrIyWzsn5L_l2tsw7RZrJjmCuQo ZlcQVS5OvQme0JSplHl48a6pyueVSd1Dj&q={searchTerms}),Ersetzt,[c528d55d622978be98a7047230d5738d]
PUP.Optional.HelperBar, HKU\S-1-5-21-3765825513-3024844807-485708889-1001.bak\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Page, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDO9GkYUquqvjJrPK3oE2itL1D1pyfbu26KrQIdi6R4qHITrr9M5FHWZocW4KMjLVDQYNnVddmtJ_R5IeDZZuaeRamyWiZO19eZvTox2hMRNK JGJpBnV5oaNA0s_Za2m2yEIunvtEfAVEzZMe4l75nVkehgCPLrpP_u5awPQvJ8QW-Z32vF3d0uVo,&q={searchTerms}, Gut: (Google), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDO9GkYUquqvjJrPK3oE2itL1D1pyfbu26KrQIdi6R4qHITrr9M5FHWZocW4KMjLVDQYNnVddmtJ_R5IeDZZuaeRamyWiZO19eZvTox2hMRNK JGJpBnV5oaNA0s_Za2m2yEIunvtEfAVEzZMe4l75nVkehgCPLrpP_u5awPQvJ8QW-Z32vF3d0uVo,&q={searchTerms}),Ersetzt,[cf1ebd751f6c0d29d06b195d25e0cc34]
PUP.Optional.HelperBar, HKU\S-1-5-21-3765825513-3024844807-485708889-1001.bak\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, Search,, Gut: (Google), Schlecht: (Search,[c429260ce4a7bd7903388fe73dc8867a]
PUP.Optional.HelperBar, HKU\S-1-5-21-3765825513-3024844807-485708889-1001.bak\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Bar, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDO9GkYUquqvjJrPK3oE2itL1D1pyfbu26KrQIdi6R4qHITrr9M5FHWZocW4KMjLVDQYNnVddmtJ_R5IeDZZuaeRamyWiZO19eZvTox2hMRNK JGJpBnV5oaNA0s_Za2m2yEIunvtEfAVEzZMe4l75nVkehgCPLrpP_u5awPQvJ8QW-Z32vF3d0uVo,&q={searchTerms}, Gut: (Google), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDO9GkYUquqvjJrPK3oE2itL1D1pyfbu26KrQIdi6R4qHITrr9M5FHWZocW4KMjLVDQYNnVddmtJ_R5IeDZZuaeRamyWiZO19eZvTox2hMRNK JGJpBnV5oaNA0s_Za2m2yEIunvtEfAVEzZMe4l75nVkehgCPLrpP_u5awPQvJ8QW-Z32vF3d0uVo,&q={searchTerms}),Ersetzt,[816c3df55f2cdc5ad566383e11f4f30d]
PUP.Optional.HelperBar, HKU\S-1-5-21-3765825513-3024844807-485708889-1001.bak\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Default_Search_URL, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDO9GkYUquqvjJrPK3oE2itL1D1pyfbu26KrQIdi6R4qHITrr9M5FHWZocW4KMjLVDQYNnVddmtJ_R5IeDZZuaeRamyWiZO19eZvTox2hMRNK JGJpBnV5oaNA0s_Za2m2yEIunvtEfAVEzZMe4l75nVkehgCPLrpP_u5awPQvJ8QW-Z32vF3d0uVo,&q={searchTerms}, Gut: (Google), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDO9GkYUquqvjJrPK3oE2itL1D1pyfbu26KrQIdi6R4qHITrr9M5FHWZocW4KMjLVDQYNnVddmtJ_R5IeDZZuaeRamyWiZO19eZvTox2hMRNK JGJpBnV5oaNA0s_Za2m2yEIunvtEfAVEzZMe4l75nVkehgCPLrpP_u5awPQvJ8QW-Z32vF3d0uVo,&q={searchTerms}),Ersetzt,[0be210229dee82b40b329fd76d98b64a]
PUP.Optional.HelperBar, HKU\S-1-5-21-3765825513-3024844807-485708889-1001.bak\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|SearchAssistant, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDO9GkYUquqvjJrPK3oE2itL1D1pyfbu26KrQIdi6R4qHITrr9M5FHWZocW4KMjLVDQYNnVddmtJ_R5IeDZZuaeRamyWiZO19eZvTox2hMRNK JGJpBnV5oaNA0s_Za2m2yEIunvtEfAVEzZMe4l75nVkehgCPLrpP_u5awPQvJ8QW-Z32vF3d0uVo,&q={searchTerms}, Gut: (Google), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDO9GkYUquqvjJrPK3oE2itL1D1pyfbu26KrQIdi6R4qHITrr9M5FHWZocW4KMjLVDQYNnVddmtJ_R5IeDZZuaeRamyWiZO19eZvTox2hMRNK JGJpBnV5oaNA0s_Za2m2yEIunvtEfAVEzZMe4l75nVkehgCPLrpP_u5awPQvJ8QW-Z32vF3d0uVo,&q={searchTerms}),Ersetzt,[30bd9d958b0088ae81bc86f0fb0a758b]
PUP.Optional.HelperBar, HKU\S-1-5-21-3765825513-3024844807-485708889-1001.bak\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDO9GkYUquqvjJrPK3oE2itL1D1pyfbu26KrQIdi6R4qHITrr9M5FHWZocW4KMjLVDQYNnVddmtJ_R5IeDZZuaeRamyWiZO19eZvTox2hMRNK JGJpBnV5oaNA0s_Za2m2yEIunvtEfAVEzZMe4l75nVkehgCPLrpP_u5awPQvJ8QW-Z32vF3d0uVo,&q={searchTerms}, Gut: (Google), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDO9GkYUquqvjJrPK3oE2itL1D1pyfbu26KrQIdi6R4qHITrr9M5FHWZocW4KMjLVDQYNnVddmtJ_R5IeDZZuaeRamyWiZO19eZvTox2hMRNK JGJpBnV5oaNA0s_Za2m2yEIunvtEfAVEzZMe4l75nVkehgCPLrpP_u5awPQvJ8QW-Z32vF3d0uVo,&q={searchTerms}),Ersetzt,[65881e14dab157df142bfe78db2a837d]

Ordner: 58
PUP.Optional.ApplicationHosting, C:\ProgramData\Application Hosting, Löschen bei Neustart, [d51891a1a9e2aa8cb9b3cfb862a23bc5],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\Configs, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\Resources, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI, Löschen bei Neustart, [da13b280f695ff379084079f2ed68c74],
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI\Configs, In Quarantäne, [da13b280f695ff379084079f2ed68c74],
PUP.Optional.OpenCandy, C:\Users\Johannes\AppData\Roaming\OpenCandy, In Quarantäne, [787552e09fec3afce7d16b91df231be5],
PUP.Optional.OpenCandy, C:\Users\Johannes\AppData\Roaming\OpenCandy\1D27C498DC0D464390A5AEE5857E805D, In Quarantäne, [787552e09fec3afce7d16b91df231be5],
PUP.Optional.OpenCandy, C:\Users\Johannes\AppData\Roaming\OpenCandy\714304A7C9924A5BA39D9A47E5625340, In Quarantäne, [787552e09fec3afce7d16b91df231be5],
PUP.Optional.OpenCandy, C:\Users\Johannes\AppData\Roaming\OpenCandy\79058C51CEB841109FEE32FDB73FF9FE, In Quarantäne, [787552e09fec3afce7d16b91df231be5],
PUP.Optional.OpenCandy, C:\Users\Johannes\AppData\Roaming\OpenCandy\802BAE9F91C04FCB8CAD894F101C4C22, In Quarantäne, [787552e09fec3afce7d16b91df231be5],
PUP.Optional.OpenCandy, C:\Users\Johannes\AppData\Roaming\OpenCandy\F8F20CABD3754199A3D7722C5C83866F, In Quarantäne, [787552e09fec3afce7d16b91df231be5],
PUP.Optional.SystemSpeedup, C:\Users\Johannes\AppData\Roaming\systweak\ssd, In Quarantäne, [25c88fa3e1aac27481eb18e84cb7ed13],
PUP.Optional.MyPCBackup, C:\Program Files (x86)\MyPC Backup, In Quarantäne, [67860c26c2c9b0861306120fc04329d7],
PUP.Optional.NextLive, C:\Users\Johannes\AppData\Roaming\newnext.me, In Quarantäne, [04e956dcef9ceb4b2f56fb26778c29d7],
PUP.Optional.NextLive, C:\Users\Johannes\AppData\Roaming\newnext.me\cache, In Quarantäne, [04e956dcef9ceb4b2f56fb26778c29d7],
PUP.Optional.SearchProtect, C:\Windows\SysWOW64\config\systemprofile\AppData\Local\SearchProtect, In Quarantäne, [faf3f53d2566d561e7dc67bf61a226da],
PUP.Optional.SearchProtect, C:\Windows\SysWOW64\config\systemprofile\AppData\Local\SearchProtect\SearchProtect, In Quarantäne, [faf3f53d2566d561e7dc67bf61a226da],
PUP.Optional.SearchProtect, C:\Windows\SysWOW64\config\systemprofile\AppData\Local\SearchProtect\SearchProtect\rep, In Quarantäne, [faf3f53d2566d561e7dc67bf61a226da],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\CSS, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\ar, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Configs, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\de, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\nl, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\pt, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Resources, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\ru, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\tr, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\es, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\fr, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\he, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\it, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\Configs, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\ServicesPlugins, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\DistributionFiles, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\DistributionFiles\Configs, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\DistributionFiles\Profiles, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\DistributionFiles\RollBack, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\DistributionFiles\RollBack\Profiles, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Smartbar.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Smartbar.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i\10.219.66.15259, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Smartbar.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i\11.62.66.17712, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Smartbar.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i\11.95.66.19841, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\LocalLow\Smartbar, In Quarantäne, [67868ca6b2d9bf77a6a555d39271c13f],

Dateien: 1023
PUP.Optional.ApplicationHosting, C:\ProgramData\Application Hosting\Application Hosting.exe, Löschen bei Neustart, [6a83e84a1b7024120aaad67fb848e21e],
PUP.Optional.Linkury, C:\ProgramData\Packercc56729e-9fc2-4c79-a5a8-77edc7087390\32541.exe, In Quarantäne, [36b756dc4c3f37ff93bd2f7c5da855ab],
PUP.Optional.OpenCandy, C:\Users\Johannes\AppData\Roaming\OpenCandy\1D27C498DC0D464390A5AEE5857E805D\rcmswdlm_275.exe, In Quarantäne, [c528d959b8d36bcb8c28f4cadb26c040],
PUP.Optional.OpenCandy, C:\Users\Johannes\AppData\Roaming\OpenCandy\714304A7C9924A5BA39D9A47E5625340\rcmswdlm_275.exe, In Quarantäne, [2dc041f1bdcec27404b0af0fd72a2bd5],
PUP.Optional.Conduit, C:\Users\Johannes\AppData\Roaming\OpenCandy\802BAE9F91C04FCB8CAD894F101C4C22\sp-downloader.exe, In Quarantäne, [ba3356dc0d7ef5415d7b01b934cd22de],
PUP.Optional.Conduit, C:\Users\Johannes\AppData\Roaming\RHEng\79058C51CEB841109FEE32FDB73FF9FE\sp-downloader.exe, In Quarantäne, [cf1e12203a5115217862c57104fde818],
PUP.Optional.VeriStaff, C:\Program Files (x86)\LPT\LPTInstaller.msi, In Quarantäne, [39b4d161c0cb7cba0b805cdbda26cd33],
PUP.Optional.SmartBar, C:\Program Files (x86)\LPT\Smartbar.Monetization.Proxy.ProxyRemover.exe, In Quarantäne, [22cb5fd3eba0e5514b3c1621847c15eb],
PUP.Optional.VeriStaff, C:\Program Files (x86)\LPT\srptm.exe, In Quarantäne, [36b74ae8365559dd6a216dca738d966a],
PUP.Optional.VeriStaff, C:\Program Files (x86)\LPT\srptsl.exe, In Quarantäne, [0fde1a18bccfbf77bdcbd16602fe7d83],
PUP.Optional.RegCleanPro, C:\Windows\System32\roboot64.exe, In Quarantäne, [e5080131d3b8122457137a2e38cdbc44],
Adware.Linkular, C:\Users\Johannes\AppData\Local\RGMService\neorp\fiienp.dll, In Quarantäne, [3eafef43cdbe73c302c283bc00059a66],
PUP.Optional.SnapDo, C:\Users\Johannes\AppData\Local\Smartbar\Application\BrowserHelper.exe, In Quarantäne, [10dda290503be74f4cbedde36d94dd23],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\SmartbarVersionsHelper.exe, In Quarantäne, [d01d64ce5b30d85ecd02d0886898c63a],
PUP.Optional.VeriStaff, C:\Users\Johannes\AppData\Local\Smartbar\Application\Lrcnta.exe, In Quarantäne, [b03d84ae107b3cfaa3e6b582709039c7],
PUP.Optional.SmartBar, C:\Windows\Installer\10c608.msi, In Quarantäne, [44a9ca68ff8cf44237502f0843bd02fe],
PUP.Optional.SnapDo, C:\Windows\Installer\edb9.msi, In Quarantäne, [13da8fa308839e989b6fe3ddd32e24dc],
PUP.Optional.ApplicationHosting, C:\ProgramData\Application Hosting\Application Hosting.exe.config, In Quarantäne, [d51891a1a9e2aa8cb9b3cfb862a23bc5],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\PublisherSettings.xml, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\Smartbar.Communication.NamedPipe.dll, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\sreu.dll, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\FiddlerCore.dll, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\HtmlAgilityPack.dll, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\linmsl.exe, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\lrrot.dll, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\NewConfig.txt, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\Newtonsoft.Json.dll, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\Proxy.Lib.dll, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\Proxy.pac, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\ProxySettings.dll, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\Smartbar.Common.dll, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\Smartbar.Communication.dll, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\Smartbar.Infrastructure.Utilities.dll, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\Smartbar.Monetization.Proxy.ProxyService.dll, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\Smartbar.Personalization.Common.dll, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\Smartbar.Resources.HistoryAndStatsWrapper.dll, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\sppsm.dll, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\spusm.dll, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\srbs.dll, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\srbu.dll, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\srpdm.dll, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\srprl.dll, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\srpt.dll, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\srptc.dll, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\srptm.exe.config, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\srpts.exe, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\srptsl.exe.config, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\srut.dll, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\System.Data.SQLite.dll, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\UserSettings.xml, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\XMLOperations.xml, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\Configs\BrowserSettings.xml, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\Configs\LPTMapping.xml, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\Configs\Timers.xml, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\Resources\LPT.xml, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\Resources\ntdis_32.dll, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\LPT\Resources\ntdis_64.dll, In Quarantäne, [16d739f926651f17b1620a9c877df60a],
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI\Startup.exe, Löschen bei Neustart, [da13b280f695ff379084079f2ed68c74],
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI\Agent.Communication.EventsRelayProxy.dll, Löschen bei Neustart, [da13b280f695ff379084079f2ed68c74],
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI\BandObjectLib.dll, Löschen bei Neustart, [da13b280f695ff379084079f2ed68c74],
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI\blbzr.dll, Löschen bei Neustart, [da13b280f695ff379084079f2ed68c74],
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI\chrm.dll, Löschen bei Neustart, [da13b280f695ff379084079f2ed68c74],
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI\gacutil.exe, In Quarantäne, [da13b280f695ff379084079f2ed68c74],
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI\gacutil.exe.config, In Quarantäne, [da13b280f695ff379084079f2ed68c74],
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI\goldk.dll, Löschen bei Neustart, [da13b280f695ff379084079f2ed68c74],
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI\IEExtension.dll, Löschen bei Neustart, [da13b280f695ff379084079f2ed68c74],
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI\InternetExplorer.dll, Löschen bei Neustart, [da13b280f695ff379084079f2ed68c74],
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI\Interop.SHDocVw.dll, In Quarantäne, [da13b280f695ff379084079f2ed68c74],
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI\jgly.dll, Löschen bei Neustart, [da13b280f695ff379084079f2ed68c74],
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI\msvcp100.dll, Löschen bei Neustart, [da13b280f695ff379084079f2ed68c74],
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI\msvcr100.dll, Löschen bei Neustart, [da13b280f695ff379084079f2ed68c74],
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI\pkch.dll, Löschen bei Neustart, [da13b280f695ff379084079f2ed68c74],
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI\psydk.dll, Löschen bei Neustart, [da13b280f695ff379084079f2ed68c74],
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI\rani.dll, Löschen bei Neustart, [da13b280f695ff379084079f2ed68c74],
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI\scrtl.dll, Löschen bei Neustart, [da13b280f695ff379084079f2ed68c74],
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI\Startup.exe.config, In Quarantäne, [da13b280f695ff379084079f2ed68c74],
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI\System.ComponentModel.Composition.dll, Löschen bei Neustart, [da13b280f695ff379084079f2ed68c74],
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI\uninstall.exe, In Quarantäne, [da13b280f695ff379084079f2ed68c74],
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI\Configs\Docking.xml, In Quarantäne, [da13b280f695ff379084079f2ed68c74],
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI\Configs\type1.xml, In Quarantäne, [da13b280f695ff379084079f2ed68c74],
PUP.Optional.Linkury, C:\Program Files (x86)\ProductUI\Configs\type2.xml, In Quarantäne, [da13b280f695ff379084079f2ed68c74],
PUP.Optional.WebSearch, C:\Users\Johannes\AppData\Roaming\Mozilla\Firefox\Profiles\yqrns6rh.default\searchplugins\Web Search.xml, In Quarantäne, [7c71de543d4e65d1c503e4e3df25a858],
PUP.Optional.RGMUpdater, C:\Users\Johannes\AppData\Local\RGMService\RGMUpdater.exe, Löschen bei Neustart, [19d44fe3b3d8290d0a67b20462a2db25],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.exe, Löschen bei Neustart, [c924260c880355e11227bffd64a0d22e],
PUP.Optional.OpenCandy, C:\Users\Johannes\AppData\Roaming\OpenCandy\1D27C498DC0D464390A5AEE5857E805D\47A647BD-4905-48C7-9539-A95F199019A4, In Quarantäne, [787552e09fec3afce7d16b91df231be5],
PUP.Optional.OpenCandy, C:\Users\Johannes\AppData\Roaming\OpenCandy\1D27C498DC0D464390A5AEE5857E805D\B8DCC36F-4F05-445F-B1EE-FD8FC38CBBDA, In Quarantäne, [787552e09fec3afce7d16b91df231be5],
PUP.Optional.OpenCandy, C:\Users\Johannes\AppData\Roaming\OpenCandy\714304A7C9924A5BA39D9A47E5625340\4654.ico, In Quarantäne, [787552e09fec3afce7d16b91df231be5],
PUP.Optional.OpenCandy, C:\Users\Johannes\AppData\Roaming\OpenCandy\714304A7C9924A5BA39D9A47E5625340\Installer.exe, In Quarantäne, [787552e09fec3afce7d16b91df231be5],
PUP.Optional.OpenCandy, C:\Users\Johannes\AppData\Roaming\OpenCandy\714304A7C9924A5BA39D9A47E5625340\LinkuryYAHOO_RBCB_p4v2.exe, In Quarantäne, [787552e09fec3afce7d16b91df231be5],
PUP.Optional.OpenCandy, C:\Users\Johannes\AppData\Roaming\OpenCandy\F8F20CABD3754199A3D7722C5C83866F\TuneUpUtilities2014_de-DE.exe, In Quarantäne, [787552e09fec3afce7d16b91df231be5],
PUP.Optional.MyPCBackup, C:\Program Files (x86)\MyPC Backup\DEL_UnRegisterExtensions.exe, In Quarantäne, [67860c26c2c9b0861306120fc04329d7],
PUP.Optional.NextLive, C:\Users\Johannes\AppData\Roaming\newnext.me\nengine.cookie, In Quarantäne, [04e956dcef9ceb4b2f56fb26778c29d7],
PUP.Optional.NextLive, C:\Users\Johannes\AppData\Roaming\newnext.me\cache\spark.bin, In Quarantäne, [04e956dcef9ceb4b2f56fb26778c29d7],
PUP.Optional.SearchProtect, C:\Windows\SysWOW64\config\systemprofile\AppData\Local\SearchProtect\SearchProtect\rep\UserRepository.dat, In Quarantäne, [faf3f53d2566d561e7dc67bf61a226da],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\BrowserHelper.exe.config, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\ChromeHost.exe, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\ChromeHost.exe.config, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Community.CsharpSqlite.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Community.CsharpSqlite.SQLiteClient.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.Common.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.Logging.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],

PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.Logging.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Microsoft.Practices.ObjectBuilder.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\NDde.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\NewConfig.txt, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Newtonsoft.Json.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\PIFlagsManager.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\PILogger.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\PILogManager.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\ProductsRemovalTool.exe.config, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Proxy.Lib.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\ProxySettings.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\RegAsm.exe, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\regasm.exe.config, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\sb.host.json, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\sgml.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\sidb.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\sidc.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\siem.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\sipb.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.exe.config, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.GUI.Controls.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.GUI.Docking.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.GUI.MainClient.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.BusinessEntities.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Core.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.ChromeLocalPlugin.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.FireFoxLocalPlugin.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.InternetExplorerLocalPlugin.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Monetization.Proxy.ProxyService.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Resources.HistoryAndStatsWrapper.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Resources.LanguageSettings.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.XmlSerializers.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Resources.Translations.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO2.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension2.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\SmartbarShortcutIcon.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\SmartbarVersionsHelper.exe.config, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\smia64.exe, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\smia64.exe.config, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\smsp.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\smta.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\smti.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\smtu.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\spbe.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\DomainBlackList.xml, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Microsoft.mshtml.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\ProductsRemovalTool.exe, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\sismlp.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\SmartbarInstallationIcon.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\spbl.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\sppsm.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\spsm.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\spusm.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\srau.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\srbhu.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\srbs.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\srbu.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\sreu.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\srgu.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\srns.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\srom.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\srpdm.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\srprl.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\srpu.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\srsbs.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\srsbsau.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\srsl.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\sruhs.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\srus.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\srut.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\System.Data.SQLite.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\XMLOperations.xml, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\IEButton.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Interop.SHDocVw.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\lrcnt.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Lrcnta.exe.config, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\lrrot.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\MACTrackBarLib.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Common.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Communication.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Smartbar.Communication.NamedPipe.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\bg.html, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\bg.js, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\GoogleChromeRemotePlugin.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\manifest.json, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\options.htm, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\options.js, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\popup.html, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\popup.js, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\redirect.html, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\redirect.js, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\CSS\border.css, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-1.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-2.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-3.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\fb.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\fblike.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\gmail.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\google.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\googleplus.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-1.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-2.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-3.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\left.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-1.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-2.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-3.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\mgsplusvideo.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-1.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-2.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-3.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\pinit.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\right.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\searchBox.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-1.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-2.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-3.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\twitter.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-1.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-2.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-3.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\alxbl.js, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\BackPageRemove.js, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\defaultBlockList.js, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\documentEvents.js, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\externalJS.js, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\FBImagePreview.js, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\filters.js, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\generalBackButtonDetection.js, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\InternalJS.js, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\jquery-1.9.0.min.js, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\PluginWrapper.js, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\publisherDefinitions.js, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\ta.js, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\tabReload.js, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\TopFrameJS.js, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\trans.js, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\Linkury.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\Linkury128.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\Linkury16.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\Linkury48.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\ar\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Configs\QueryParameters.xml, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Configs\XmlSideBySideProtocol.xml, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\de\Smartbar.Resources.LanguageSettings.resources.dll, Löschen bei Neustart, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\nl\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\pt\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Resources\crdli.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Resources\crdli.dll.tmp, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Resources\crdli64.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Resources\crdli64.dll.tmp, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Resources\crdlil.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Resources\crdlil.dll.tmp, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Resources\crdlil64.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\Resources\crdlil64.dll.tmp, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\ru\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\tr\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\es\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\fr\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\he\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome.manifest, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\install.rdf, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\BackPageRemove.js, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\externalJS.js, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FBImagePreview.js, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.css, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.js, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.xul, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\InternalJS.js, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\jquery-1.5.1.min.js, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\publisherDefinitions.js, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-1.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-2.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-3.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\fb.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\fblike.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\gmail.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\googleplus.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-1.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-2.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-3.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\left.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-1.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-2.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-3.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\mgsplusvideo.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-1.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-2.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-3.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\pinit.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\right.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\searchBox.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-1.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-2.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-3.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\twitter.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-1.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-2.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-3.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\Linkury.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\Linkury128.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\Linkury16.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\Linkury_small.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\ISmartbarFireFoxRemotePlugin.xpt, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_25.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_26.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_27.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_28.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_29.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_30.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_31.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_32.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Application\it\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\Configs\UserInfo.xml, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],

Alt 07.11.2015, 14:00   #8
ice.cube
 
Ständig wiederholende Fehlermeldung von Kaspersky - Standard

Ständig wiederholende Fehlermeldung von Kaspersky



PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1D.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00c.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00chover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00cPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7A.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Apress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABE.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABEhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABEpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827Ehover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Ahover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133CHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0A.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133C.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133CPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\39028511-3F15-4442-9188-DDC86BE1BBD0.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\39028511-3F15-4442-9188-DDC86BE1BBD0hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\39028511-3F15-4442-9188-DDC86BE1BBD0press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0AHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0APress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089E.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089Ehover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089Epress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002A.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Ahover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Apress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0E.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0Ehover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0Epress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1Dhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1Dpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EC.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EChover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7ECpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FE.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307f.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307fPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2C.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2Chover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2Cpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748C.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748CHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748CPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6eba.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6ebaHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8C.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Cpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8f.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8fHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8fPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCBhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCBpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55F.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cfhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cfpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367D.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367Dhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367Dpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2B.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2Bhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307fHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6ebaPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Chover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cf.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2Bpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876F.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876Fhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876Fpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4C.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Chover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Cpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cd.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cdhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cdpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12e.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12e.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12ehover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12epress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212E.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212Ehover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212Epress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580de.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580dehover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580depress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29B.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29Bhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29Bpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BD.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6EC.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6EChover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6ECpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7b.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7bhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7bpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],

Alt 07.11.2015, 14:01   #9
ice.cube
 
Ständig wiederholende Fehlermeldung von Kaspersky - Standard

Ständig wiederholende Fehlermeldung von Kaspersky



PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00c.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00c.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00chover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00cpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Ahover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Apress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3D.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3DHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3DPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABE.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABEhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABEpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7A.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BChover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BC.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BCpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02A.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02AHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02APress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133C.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133CHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133CPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0A.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0AHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0APress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BE.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BEHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089E.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089Ehover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089Epress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002A.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Ahover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Apress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0E.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0Ehover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0Epress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1D.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1Dhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1Dpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9F.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9Fhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9Fpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EChover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7ECpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FE.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307f.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307f.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307fHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FD.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FDHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FDPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2C.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2Chover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2Cpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6A.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6AHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6APress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748C.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748CHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748CPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BEPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EC.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307fPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6eba.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6ebaHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6ebaPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBE.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBEHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8C.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Chover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Cpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8f.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8f.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8fHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCBhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCBpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55F.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066B.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066Bhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066Bpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1.PNG, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1HOVER.PNG, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1PRESS.PNG, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cf.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cf.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cfhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cfpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EAB.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EABHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EABPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367D.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367Dhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367Dpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2B.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2Bhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2Bpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6eba.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBEPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8fPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876F.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876FPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4C.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Chover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Cpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cd.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cdhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cdpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12e.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12e.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12ehover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12epress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212E.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212Ehover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212Epress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580de.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580dehover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580depress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29B.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29Bpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BC.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BCHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BCPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aef.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aefHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aefPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BD.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6EC.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6ECpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876FHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580de.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29Bhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6EChover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7b.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7b.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7bhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7bpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\youtube.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\youtubehover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\youtubepress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.DMP.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.MessengerPlugin.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.WeatherPlugin.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.WordPlugin.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.YoutubeDownloadPlugin.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\ServicesPlugins\spup.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\DistributionFiles\Configs\IconsSettings.xml, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\DistributionFiles\Configs\LocalMethods.xml, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\DistributionFiles\Configs\ProfileManager.xml, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\DistributionFiles\Configs\PublisherSettings.xml, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\DistributionFiles\Configs\UserSettings.xml, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\DistributionFiles\Profiles\1E41668C-576B-4E6F-B01A-692B355989C9.xml, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Smartbar.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i\10.219.66.15259\user.config, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Smartbar.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i\11.62.66.17712\user.config, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Smartbar.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i\11.95.66.19841\user.config, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\LocalLow\Smartbar\UserInfo.config, In Quarantäne, [67868ca6b2d9bf77a6a555d39271c13f],
PUP.Optional.SonicSearch, C:\Users\Johannes\AppData\Roaming\Mozilla\Firefox\Profiles\yqrns6rh.default\prefs.js, Gut: (), Schlecht: (user_pref("keyword.URL", "hxxp://feed.sonic-search.com/?p=mKO_AwFzXIpYRbkHo3StMBGUg0mYhxenYM9MIHH2TWAa3kYF4adR0BLjsUWK7dE7MWtJnex2HwkTLIAhPmoQBZdLwE0GrTwsWYCzbfa6OkJjmVUEvngP5R4STjjOXGj98xD61_FjAjibnmCf3vK lvKnInOQdiKJ1eYAO2JeRaDVp_lyJIbOm&q="), Ersetzt,[21ccba78612a69cd56b8624b00052fd1]
PUP.Optional.CrossRider, C:\Users\Johannes\AppData\Roaming\Mozilla\Firefox\Profiles\yqrns6rh.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossrider.bic", "14382255b6ce6bd8c6f4d8181ca69ca9"), Ersetzt,[09e4f33fc3c83df9b2aa2e7fbf46867a]

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)

Alt 07.11.2015, 14:14   #10
ice.cube
 
Ständig wiederholende Fehlermeldung von Kaspersky - Standard

Ständig wiederholende Fehlermeldung von Kaspersky



PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00c.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00c.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00chover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00cpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Ahover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Apress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3D.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3DHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3DPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABE.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABEhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABEpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7A.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BChover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BC.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BCpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02A.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02AHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02APress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133C.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133CHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133CPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0A.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0AHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0APress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BE.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BEHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089E.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089Ehover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089Epress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002A.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Ahover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Apress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0E.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0Ehover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0Epress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1D.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1Dhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1Dpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9F.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9Fhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9Fpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EChover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7ECpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FE.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307f.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307f.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307fHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FD.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FDHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FDPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2C.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2Chover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2Cpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6A.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6AHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6APress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748C.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748CHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748CPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BEPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EC.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307fPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6eba.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6ebaHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6ebaPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBE.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBEHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8C.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Chover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Cpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8f.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8f.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8fHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCBhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCBpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55F.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066B.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066Bhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066Bpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1.PNG, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1HOVER.PNG, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1PRESS.PNG, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cf.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cf.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cfhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cfpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EAB.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EABHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EABPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367D.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367Dhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367Dpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2B.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2Bhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2Bpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6eba.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBEPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8fPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876F.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876FPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4C.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Chover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Cpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cd.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cdhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cdpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12e.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12e.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12ehover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12epress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212E.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212Ehover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212Epress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580de.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580dehover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580depress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29B.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29Bpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BC.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BCHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BCPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aef.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aefHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aefPress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6Hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BD.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6EC.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6ECpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876FHover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16Press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580de.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29Bhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6EChover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7b.ico, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7b.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7bhover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7bpress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056hover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056press.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\youtube.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\youtubehover.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\iconsWide\youtubepress.png, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.DMP.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.MessengerPlugin.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.WeatherPlugin.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.WordPlugin.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.YoutubeDownloadPlugin.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Common\ServicesPlugins\spup.dll, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\DistributionFiles\Configs\IconsSettings.xml, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\DistributionFiles\Configs\LocalMethods.xml, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\DistributionFiles\Configs\ProfileManager.xml, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\DistributionFiles\Configs\PublisherSettings.xml, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\DistributionFiles\Configs\UserSettings.xml, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\DistributionFiles\Profiles\1E41668C-576B-4E6F-B01A-692B355989C9.xml, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Smartbar.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i\10.219.66.15259\user.config, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Smartbar.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i\11.62.66.17712\user.config, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\Local\Smartbar\Smartbar.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i\11.95.66.19841\user.config, In Quarantäne, [cb22af83701b84b2d0797dab12f12fd1],
PUP.Optional.SmartBar, C:\Users\Johannes\AppData\LocalLow\Smartbar\UserInfo.config, In Quarantäne, [67868ca6b2d9bf77a6a555d39271c13f],
PUP.Optional.SonicSearch, C:\Users\Johannes\AppData\Roaming\Mozilla\Firefox\Profiles\yqrns6rh.default\prefs.js, Gut: (), Schlecht: (user_pref("keyword.URL", "hxxp://feed.sonic-search.com/?p=mKO_AwFzXIpYRbkHo3StMBGUg0mYhxenYM9MIHH2TWAa3kYF4adR0BLjsUWK7dE7MWtJnex2HwkTLIAhPmoQBZdLwE0GrTwsWYCzbfa6OkJjmVUEvngP5R4STjjOXGj98xD61_FjAjibnmCf3vK lvKnInOQdiKJ1eYAO2JeRaDVp_lyJIbOm&q="), Ersetzt,[21ccba78612a69cd56b8624b00052fd1]
PUP.Optional.CrossRider, C:\Users\Johannes\AppData\Roaming\Mozilla\Firefox\Profiles\yqrns6rh.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossrider.bic", "14382255b6ce6bd8c6f4d8181ca69ca9"), Ersetzt,[09e4f33fc3c83df9b2aa2e7fbf46867a]

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)

AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.018 - Bericht erstellt am 07/11/2015 um 14:07:29
# Aktualisiert am 05/11/2015 von Xplode
# Datenbank : 2015-11-03.2 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : Johannes - JOHANNES-PC
# Gestartet von : E:\Downloads\AdwCleaner_5.018.exe
# Option : Löschen
# Unterstützung : Forum - ToolsLib

***** [ Dienste ] *****


***** [ Ordner ] *****

[-] Ordner Gelöscht : C:\Users\Johannes\AppData\Local\RGMService
[-] Ordner Gelöscht : C:\Users\Johannes\AppData\Roaming\Systweak
[-] Ordner Gelöscht : C:\Users\Johannes\AppData\Roaming\RHEng
[-] Ordner Gelöscht : C:\Users\Johannes\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Mobogenie
[-] Ordner Gelöscht : C:\Users\Johannes\AppData\Roaming\Mozilla\Firefox\Profiles\yqrns6rh.default\Extensions\{b64d9b05-48e1-4ceb-bf58-e0643994e900}

***** [ Dateien ] *****


***** [ DLLs ] *****


***** [ Verknüpfungen ] *****


***** [ Aufgabenplanung ] *****


***** [ Registrierungsdatenbank ] *****

[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.bandobjectattribute
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.dockingpanel
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbar
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbarbandobject
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.smartbardisplaystate
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.smartbarmenuform
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\MobogenieAdd
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Record\{2009AF2F-5786-3067-8799-B97F7832FDD6}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Record\{425E7597-03A2-338D-B72A-0E51FFE77A7E}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Record\{915BB7D5-082E-3B91-B1E0-45B5FDE01F24}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Record\{FB2E65F4-5687-33EF-9BBF-4E3C9C98D3B9}
[-] Wert Gelöscht : HKCU\Software\Mozilla\Firefox\Extensions [{b64d9b05-48e1-4ceb-bf58-e0643994e900}]
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{459DD0F7-0D55-D3DC-67BC-E6BE37E9D762}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE07101B-46D4-4A98-AF68-0333EA26E113}
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE07101B-46D4-4A98-AF68-0333EA26E113}
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
[-] Schlüssel Gelöscht : HKCU\Software\APN PIP
[-] Schlüssel Gelöscht : HKCU\Software\OCS
[-] Schlüssel Gelöscht : HKCU\Software\systweak
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\PIP
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\systweak
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{74451556-4E0B-4082-B74C-583B7EDC3679}
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3152E1F19977892449DC968802CE8964
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\649A52D257CA5DB4EAAE8BA9EB23E467
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\5E8031606EB60A64C882918F8FF38DD4
[-] Daten Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs]
[-] Daten Wiederhergestellt : [x64] HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs]

***** [ Internetbrowser ] *****

[-] [C:\Users\Johannes\AppData\Roaming\Mozilla\Firefox\Profiles\yqrns6rh.default\prefs.js] [Preference] Gelöscht : user_pref("browser.newtab.url", "chrome://unitedtb/content/newtab/newtab-page.xhtml");
[-] [C:\Users\Johannes\AppData\Roaming\Mozilla\Firefox\Profiles\yqrns6rh.default\prefs.js] [Preference] Gelöscht : user_pref("browser.search.selectedEngine", "Web Search");
[-] [C:\Users\Johannes\AppData\Roaming\Mozilla\Firefox\Profiles\yqrns6rh.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.crossrider.bic", "14382255b6ce6bd8c6f4d8181ca69ca9");
[-] [C:\Users\Johannes\AppData\Roaming\Mozilla\Firefox\Profiles\yqrns6rh.default\prefs.js] [Preference] Gelöscht : user_pref("keyword.URL", "hxxp://feed.sonic-search.com/?p=mKO_AwFzXIpYRbkHo3StMBGUg0mYhxenYM9MIHH2TWAa3kYF4adR0BLjsUWK7dE7MWtJnex2HwkTLIAhPmoQBZdLwE0GrTwsWYCzbfa6OkJjmVUEvngP5R4STjjOXGj98xD61_FjAjibnm[...]

*************************

:: "Tracing" Schlüssel gelöscht
:: Proxy Einstellungen zurückgesetzt
:: Winsock Einstellungen zurückgesetzt
:: Internet Explorer Richtlinien gelöscht
:: Chrome Richtlinien gelöscht

########## EOF - C:\AdwCleaner\AdwCleaner[C1].txt - [6524 Bytes] ##########
         
--- --- ---JRT Logfile:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 7.6.4 (09.28.2015:1)
OS: Windows 7 Home Premium x64
Ran by Johannes on 07.11.2015 at 14:12:12,47
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Search\\SearchAssistant



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer



~~~ Files



~~~ Folders



~~~ FireFox

Emptied folder: C:\Users\Johannes\AppData\Roaming\mozilla\firefox\profiles\yqrns6rh.default\minidumps [27 files]





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 07.11.2015 at 14:13:46,07
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
--- --- ---

Alt 07.11.2015, 14:17   #11
ice.cube
 
Ständig wiederholende Fehlermeldung von Kaspersky - Standard

Ständig wiederholende Fehlermeldung von Kaspersky




FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:05-11-2015
durchgeführt von Johannes (Administrator) auf JOHANNES-PC (07-11-2015 14:16:47)
Gestartet von E:\Downloads
Geladene Profile: Johannes (Verfügbare Profile: Johannes)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: FRST Tutorial - How to use Farbar Recovery Scan Tool - Geeks to Go Forum

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
() C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
() C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Mozilla Corporation) E:\Programme\Mozilla\firefox.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7191768 2013-06-27] (Realtek Semiconductor)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [296216 2015-03-23] (Intel Corporation)
HKLM-x32\...\Run: [IMSS] => C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe [134616 2013-05-17] (Intel Corporation)
HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [30040 2009-02-26] (Microsoft Corporation)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\BlueStacks\HD-Agent.exe [921208 2015-08-11] (BlueStack Systems, Inc.)
HKU\S-1-5-21-3765825513-3024844807-485708889-1000\...\Run: [HP Officejet Pro 6830 (NET)] => C:\Program Files\HP\HP Officejet Pro 6830\Bin\ScanToPCActivationApp.exe [3494920 2014-01-16] (Hewlett-Packard Co.)
HKU\S-1-5-21-3765825513-3024844807-485708889-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\Ribbons.scr [241664 2010-11-20] (Microsoft Corporation)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{098C0A2E-3632-4434-A38E-B0481D36A018}: [DhcpNameServer] 192.168.42.129
Tcpip\..\Interfaces\{B5B320C1-9009-4A87-B823-510B227BACE7}: [DhcpNameServer] 192.168.2.1

Internet Explorer:
==================
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3765825513-3024844807-485708889-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3765825513-3024844807-485708889-1000\Software\Microsoft\Internet Explorer\Main,Start Page = 
SearchScopes: HKLM-x32 -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = 
SearchScopes: HKU\S-1-5-21-3765825513-3024844807-485708889-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Kaspersky Protection plugin -> {C66D064F-82FE-4E1A-B06A-B2490BA48B18} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\x64\IEExt\ie_plugin.dll [2015-11-04] (AO Kaspersky Lab)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26] (Microsoft Corporation)
BHO-x32: Kaspersky Protection plugin -> {C66D064F-82FE-4E1A-B06A-B2490BA48B18} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\IEExt\ie_plugin.dll [2015-11-04] (AO Kaspersky Lab)
Toolbar: HKLM - Kaspersky Protection toolbar - {3507FA00-ADA2-4A02-99B9-51AD26CA9120} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\x64\IEExt\ie_plugin.dll [2015-11-04] (AO Kaspersky Lab)
Toolbar: HKLM-x32 - Kaspersky Protection toolbar - {3507FA00-ADA2-4A02-99B9-51AD26CA9120} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\IEExt\ie_plugin.dll [2015-11-04] (AO Kaspersky Lab)

FireFox:
========
FF ProfilePath: C:\Users\Johannes\AppData\Roaming\Mozilla\Firefox\Profiles\yqrns6rh.default
FF Homepage: hxxp://www.ebay.de/itm/321840685532?_trksid=p2060353.m1438.l2649&ssPageName=STRK%3AMEBIDX%3AIT
hxxps://www.google.de/
hxxps://www.google.de/
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_19_0_0_226.dll [2015-10-17] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_19_0_0_226.dll [2015-10-17] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-07-30] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=3.5.29 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-05-17] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-05-17] (Intel Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2013-10-23] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2013-10-23] (NVIDIA Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.1.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2013-12-09] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2013-12-09] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-09-30] (Adobe Systems Inc.)
FF Extension: WEB.DE MailCheck - C:\Users\Johannes\AppData\Roaming\Mozilla\Firefox\Profiles\yqrns6rh.default\Extensions\mailcheck@web.de [2015-11-04]
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900}.xpi [2014-11-26] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [light_plugin_D772DC8D6FAF43A29B25C4EBAA5AD1DE@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\FFExt\light_plugin_firefox
FF Extension: Kaspersky Protection - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\FFExt\light_plugin_firefox [2015-11-04] [ist nicht signiert]
StartMenuInternet: FIREFOX.EXE - E:\Programme\Mozilla\firefox.exe

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [eahebamiopdhefndnmappcihfajigkka] - hxxps://chrome.google.com/webstore/detail/eahebamiopdhefndnmappcihfajigkka
CHR HKLM-x32\...\Chrome\Extension: [eahebamiopdhefndnmappcihfajigkka] - hxxps://chrome.google.com/webstore/detail/eahebamiopdhefndnmappcihfajigkka

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-05-29] (Apple Inc.)
S2 AVP16.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\avp.exe [194000 2015-11-04] (Kaspersky Lab ZAO)
S2 BingDesktopUpdate; C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe [173248 2014-11-26] (Microsoft Corp.)
S3 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [437880 2015-08-11] (BlueStack Systems, Inc.)
S2 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [417400 2015-08-11] (BlueStack Systems, Inc.)
S2 BstHdUpdaterSvc; C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe [847480 2015-08-11] (BlueStack Systems, Inc.)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [731648 2013-02-13] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [820184 2013-02-13] (Intel(R) Corporation)
S3 intelsba; C:\Program Files\Intel\Intel(R) Small Business Advantage\Service\Intel.SmallBusinessAdvantage.WindowsService.exe [48832 2013-03-13] (Intel Corporation)
R2 ISCTAgent; C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe [180200 2013-02-13] ()
S2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-05-17] (Intel Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
S2 MDM; C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe [335872 2006-10-26] (Microsoft Corporation) [Datei ist nicht signiert]
R2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [166912 2013-10-17] () [Datei ist nicht signiert]
S3 vssbrigde64; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\x64\vssbridge64.exe [144640 2015-07-09] (AO Kaspersky Lab)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [146040 2015-08-11] (BlueStack Systems)
R0 cm_km; C:\Windows\System32\DRIVERS\cm_km.sys [389816 2015-07-06] (Kaspersky Lab ZAO)
S3 ebdrv; C:\Windows\system32\DRIVERS\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
S3 HtcVCom32; C:\Windows\System32\DRIVERS\HtcVComV64.sys [121800 2010-03-09] (QUALCOMM Incorporated)
R3 ikbevent; C:\Windows\System32\DRIVERS\ikbevent.sys [21048 2013-02-13] ()
R3 imsevent; C:\Windows\System32\DRIVERS\imsevent.sys [21048 2013-02-13] ()
R3 ISCT; C:\Windows\System32\DRIVERS\ISCTD64.sys [46568 2013-02-13] ()
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [478392 2015-06-22] (Kaspersky Lab ZAO)
R0 klbackupdisk; C:\Windows\System32\DRIVERS\klbackupdisk.sys [53432 2015-06-06] (Kaspersky Lab ZAO)
R1 klbackupflt; C:\Windows\System32\DRIVERS\klbackupflt.sys [70000 2015-06-27] (Kaspersky Lab ZAO)
R2 kldisk; C:\Windows\System32\DRIVERS\kldisk.sys [68280 2015-06-06] (Kaspersky Lab ZAO)
R3 klflt; C:\Windows\System32\DRIVERS\klflt.sys [181640 2015-11-04] (AO Kaspersky Lab)
R1 klhk; C:\Windows\System32\DRIVERS\klhk.sys [227000 2015-11-04] (AO Kaspersky Lab)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [940936 2015-11-04] (AO Kaspersky Lab)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [39096 2015-06-11] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [41144 2015-06-06] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [41648 2015-06-07] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [41352 2015-11-04] (AO Kaspersky Lab)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [65208 2015-06-11] (Kaspersky Lab ZAO)
R1 Klwtp; C:\Windows\System32\DRIVERS\klwtp.sys [103096 2015-06-16] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [187056 2015-06-23] (Kaspersky Lab ZAO)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-10-05] (Malwarebytes Corporation)
S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [54784 2014-08-15] (Apple, Inc.) [Datei ist nicht signiert]
R3 WPRO_41_2001; C:\Windows\System32\drivers\WPRO_41_2001.sys [34752 2015-11-07] ()
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 MSICDSetup; \??\D:\CDriver64.sys [X]
S3 NTIOLib_1_0_C; \??\D:\NTIOLib_X64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-11-07 14:13 - 2015-11-07 14:13 - 00000969 _____ C:\Users\Johannes\Desktop\JRT.txt
2015-11-07 14:06 - 2015-11-07 14:07 - 00000000 ____D C:\AdwCleaner
2015-11-07 13:48 - 2015-11-07 13:48 - 00206748 _____ C:\Users\Johannes\Desktop\mbam.txt
2015-11-07 13:43 - 2015-10-05 23:26 - 01801288 _____ (Malwarebytes) C:\Users\Johannes\Desktop\JRT.exe
2015-11-07 13:39 - 2015-11-07 13:46 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-11-07 13:39 - 2015-11-07 13:39 - 00001102 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-11-07 13:39 - 2015-11-07 13:39 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-11-07 13:39 - 2015-10-05 09:50 - 00109272 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-11-07 13:39 - 2015-10-05 09:50 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-11-07 13:39 - 2015-10-05 09:50 - 00025816 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2015-11-07 13:06 - 2015-11-07 14:12 - 00094656 _____ (CACE Technologies) C:\Windows\system32\WPRO_41_2001woem.tmp
2015-11-06 10:39 - 2015-11-06 10:39 - 00019540 _____ C:\ComboFix.txt
2015-11-06 10:32 - 2015-11-06 10:32 - 00013333 _____ C:\Users\Johannes\Desktop\combofix - Verknüpfung.lnk
2015-11-06 10:32 - 2011-06-26 07:45 - 00256000 _____ C:\Windows\PEV.exe
2015-11-06 10:32 - 2010-11-07 18:20 - 00208896 _____ C:\Windows\MBR.exe
2015-11-06 10:32 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-11-06 10:32 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-11-06 10:32 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-11-06 10:32 - 2000-08-31 01:00 - 00098816 _____ C:\Windows\sed.exe
2015-11-06 10:32 - 2000-08-31 01:00 - 00080412 _____ C:\Windows\grep.exe
2015-11-06 10:32 - 2000-08-31 01:00 - 00068096 _____ C:\Windows\zip.exe
2015-11-06 10:31 - 2015-11-06 10:39 - 00000000 ____D C:\Qoobox
2015-11-06 10:31 - 2015-11-06 10:38 - 00000000 ____D C:\Windows\erdnt
2015-11-06 10:25 - 2015-11-06 10:25 - 00001264 _____ C:\Users\Johannes\Desktop\Revo Uninstaller.lnk
2015-11-06 10:25 - 2015-11-06 10:25 - 00000000 ____D C:\Program Files (x86)\VS Revo Group
2015-11-04 19:03 - 2015-11-07 14:16 - 00000000 ____D C:\FRST
2015-11-04 19:03 - 2015-11-04 19:04 - 00061561 _____ C:\Users\Johannes\Downloads\FRST.txt
2015-11-04 19:03 - 2015-11-04 19:04 - 00046581 _____ C:\Users\Johannes\Downloads\Addition.txt
2015-11-04 19:02 - 2015-11-04 19:02 - 02198016 _____ (Farbar) C:\Users\Johannes\Downloads\FRST64.exe
2015-11-04 16:19 - 2015-11-04 16:19 - 00002419 _____ C:\Users\Johannes\Desktop\Sicherer Zahlungsverkehr.lnk
2015-11-04 16:18 - 2015-11-04 16:45 - 00940936 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klif.sys
2015-11-04 16:18 - 2015-11-04 16:45 - 00181640 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klflt.sys
2015-11-04 16:18 - 2015-11-04 16:18 - 00002119 _____ C:\Users\Public\Desktop\Kaspersky Total Security.lnk
2015-11-04 16:18 - 2015-11-04 16:18 - 00000000 ____D C:\Windows\ELAMBKUP
2015-11-04 16:18 - 2015-11-04 16:18 - 00000000 ____D C:\Program Files (x86)\Kaspersky Lab
2015-11-04 16:18 - 2013-05-06 08:13 - 00110176 _____ (Kaspersky Lab ZAO) C:\Windows\system32\klfphc.dll
2015-11-04 15:40 - 2015-11-04 15:43 - 00701940 _____ C:\Windows\SysWOW64\kavremvr 2015-11-04 15-40-54 (pid 1604).log
2015-10-25 17:15 - 2015-10-25 17:15 - 00000118 _____ C:\Users\Johannes\Desktop\moogle.url
2015-10-16 14:55 - 2015-09-18 20:22 - 00025432 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2015-10-16 14:55 - 2015-09-18 20:19 - 01291264 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-10-16 14:55 - 2015-09-18 20:19 - 00766464 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-10-16 14:55 - 2015-09-18 20:19 - 00700416 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-10-16 14:55 - 2015-09-18 20:19 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-10-16 14:55 - 2015-09-18 20:19 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-10-16 14:55 - 2015-09-18 20:09 - 01163776 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-10-14 16:02 - 2015-09-18 20:31 - 00391784 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-10-14 16:02 - 2015-09-18 19:58 - 00345688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-10-14 16:02 - 2015-09-16 05:48 - 25851904 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-10-14 16:02 - 2015-09-16 05:36 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-10-14 16:02 - 2015-09-16 05:36 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-10-14 16:02 - 2015-09-16 05:22 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-10-14 16:02 - 2015-09-16 05:21 - 02886656 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-10-14 16:02 - 2015-09-16 05:21 - 00585728 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-10-14 16:02 - 2015-09-16 05:21 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-10-14 16:02 - 2015-09-16 05:21 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-10-14 16:02 - 2015-09-16 05:21 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-10-14 16:02 - 2015-09-16 05:14 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-10-14 16:02 - 2015-09-16 05:13 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-10-14 16:02 - 2015-09-16 05:10 - 00616960 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-10-14 16:02 - 2015-09-16 05:09 - 05990912 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-10-14 16:02 - 2015-09-16 05:08 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-10-14 16:02 - 2015-09-16 05:08 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-10-14 16:02 - 2015-09-16 05:08 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-10-14 16:02 - 2015-09-16 05:08 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-10-14 16:02 - 2015-09-16 05:01 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-10-14 16:02 - 2015-09-16 04:58 - 20357632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-10-14 16:02 - 2015-09-16 04:58 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-10-14 16:02 - 2015-09-16 04:50 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-10-14 16:02 - 2015-09-16 04:46 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-10-14 16:02 - 2015-09-16 04:45 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-10-14 16:02 - 2015-09-16 04:45 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-10-14 16:02 - 2015-09-16 04:43 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-10-14 16:02 - 2015-09-16 04:41 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2015-10-14 16:02 - 2015-09-16 04:33 - 00504832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-10-14 16:02 - 2015-09-16 04:33 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-10-14 16:02 - 2015-09-16 04:32 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-10-14 16:02 - 2015-09-16 04:32 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-10-14 16:02 - 2015-09-16 04:31 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2015-10-14 16:02 - 2015-09-16 04:31 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-10-14 16:02 - 2015-09-16 04:29 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-10-14 16:02 - 2015-09-16 04:29 - 00720896 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-10-14 16:02 - 2015-09-16 04:28 - 02279936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-10-14 16:02 - 2015-09-16 04:28 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-10-14 16:02 - 2015-09-16 04:26 - 02126336 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-10-14 16:02 - 2015-09-16 04:26 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-10-14 16:02 - 2015-09-16 04:26 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-10-14 16:02 - 2015-09-16 04:24 - 00480256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-10-14 16:02 - 2015-09-16 04:23 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-10-14 16:02 - 2015-09-16 04:22 - 14458368 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-10-14 16:02 - 2015-09-16 04:22 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-10-14 16:02 - 2015-09-16 04:22 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-10-14 16:02 - 2015-09-16 04:15 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-10-14 16:02 - 2015-09-16 04:11 - 02487808 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-10-14 16:02 - 2015-09-16 04:10 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-10-14 16:02 - 2015-09-16 04:07 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-10-14 16:02 - 2015-09-16 04:06 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-10-14 16:02 - 2015-09-16 04:05 - 04527616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-10-14 16:02 - 2015-09-16 04:05 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-10-14 16:02 - 2015-09-16 04:04 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2015-10-14 16:02 - 2015-09-16 03:59 - 01546752 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-10-14 16:02 - 2015-09-16 03:58 - 12853760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-10-14 16:02 - 2015-09-16 03:58 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2015-10-14 16:02 - 2015-09-16 03:56 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-10-14 16:02 - 2015-09-16 03:55 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-10-14 16:02 - 2015-09-16 03:55 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-10-14 16:02 - 2015-09-16 03:48 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-10-14 16:02 - 2015-09-16 03:37 - 02011136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-10-14 16:02 - 2015-09-16 03:34 - 01311232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-10-14 16:02 - 2015-09-16 03:32 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-10-14 16:02 - 2015-08-06 19:04 - 14176768 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-10-14 16:02 - 2015-08-06 19:03 - 01866752 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2015-10-14 16:02 - 2015-08-06 18:44 - 12875776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2015-10-14 16:02 - 2015-08-06 18:44 - 01498624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2015-10-14 15:57 - 2015-10-01 19:06 - 00692672 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2015-10-14 15:57 - 2015-10-01 19:04 - 00616360 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2015-10-14 15:57 - 2015-10-01 19:00 - 00147456 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2015-10-14 15:57 - 2015-10-01 19:00 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2015-10-14 15:57 - 2015-10-01 19:00 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2015-10-14 15:57 - 2015-10-01 19:00 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2015-10-14 15:57 - 2015-10-01 19:00 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2015-10-14 15:57 - 2015-10-01 18:50 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2015-10-14 15:57 - 2015-10-01 18:00 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2015-10-14 15:57 - 2015-09-29 04:16 - 05569472 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-10-14 15:57 - 2015-09-29 04:13 - 01730496 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-10-14 15:57 - 2015-09-29 04:11 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-10-14 15:57 - 2015-09-29 04:11 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-10-14 15:57 - 2015-09-29 04:11 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-10-14 15:57 - 2015-09-29 04:11 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-10-14 15:57 - 2015-09-29 04:11 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-10-14 15:57 - 2015-09-29 04:11 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-10-14 15:57 - 2015-09-29 04:11 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-10-14 15:57 - 2015-09-29 04:11 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-10-14 15:57 - 2015-09-29 04:10 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-10-14 15:57 - 2015-09-29 04:10 - 01164800 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-10-14 15:57 - 2015-09-29 04:10 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-10-14 15:57 - 2015-09-29 04:10 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-10-14 15:57 - 2015-09-29 04:10 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-10-14 15:57 - 2015-09-29 04:10 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-10-14 15:57 - 2015-09-29 04:10 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-10-14 15:57 - 2015-09-29 04:10 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-10-14 15:57 - 2015-09-29 04:10 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-10-14 15:57 - 2015-09-29 04:10 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-10-14 15:57 - 2015-09-29 04:10 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-10-14 15:57 - 2015-09-29 04:09 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-10-14 15:57 - 2015-09-29 04:09 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-10-14 15:57 - 2015-09-29 04:05 - 03990976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-10-14 15:57 - 2015-09-29 04:05 - 03936192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-10-14 15:57 - 2015-09-29 04:05 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-10-14 15:57 - 2015-09-29 04:05 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-10-14 15:57 - 2015-09-29 04:02 - 01311768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:59 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-10-14 15:57 - 2015-09-29 03:59 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-10-14 15:57 - 2015-09-29 03:59 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-10-14 15:57 - 2015-09-29 03:59 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-10-14 15:57 - 2015-09-29 03:59 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-10-14 15:57 - 2015-09-29 03:59 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-10-14 15:57 - 2015-09-29 03:58 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-10-14 15:57 - 2015-09-29 03:58 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-10-14 15:57 - 2015-09-29 03:58 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-10-14 15:57 - 2015-09-29 03:58 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-10-14 15:57 - 2015-09-29 03:57 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-10-14 15:57 - 2015-09-29 03:57 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-10-14 15:57 - 2015-09-29 03:57 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-10-14 15:57 - 2015-09-29 03:57 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-10-14 15:57 - 2015-09-29 03:53 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-10-14 15:57 - 2015-09-29 03:53 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 02:50 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-10-14 15:57 - 2015-09-29 02:49 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-10-14 15:57 - 2015-09-29 02:49 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-10-14 15:57 - 2015-09-29 02:43 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-10-14 15:57 - 2015-09-29 02:43 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-10-14 15:57 - 2015-09-29 02:40 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 02:40 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 02:40 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 02:40 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-10-14 15:57 - 2015-09-25 19:07 - 03168768 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-10-14 15:57 - 2015-09-25 19:07 - 02607104 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-10-14 15:57 - 2015-09-25 19:07 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-10-14 15:57 - 2015-09-25 19:07 - 00192512 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-10-14 15:57 - 2015-09-25 19:07 - 00098816 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-10-14 15:57 - 2015-09-25 19:07 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-10-14 15:57 - 2015-09-25 19:07 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-10-14 15:57 - 2015-09-25 19:06 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-10-14 15:57 - 2015-09-25 19:06 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-10-14 15:57 - 2015-09-25 19:06 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-10-14 15:57 - 2015-09-25 19:06 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-10-14 15:57 - 2015-09-25 18:59 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-10-14 15:57 - 2015-09-25 18:59 - 00174080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-10-14 15:57 - 2015-09-25 18:59 - 00093696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-10-14 15:57 - 2015-09-25 18:59 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-10-14 15:57 - 2015-09-25 18:58 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-10-14 15:57 - 2015-09-15 19:17 - 00157016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-10-14 15:57 - 2015-09-15 19:17 - 00097112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-10-14 15:57 - 2015-09-15 19:11 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-10-14 15:57 - 2015-09-15 19:11 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-10-14 15:57 - 2015-09-15 19:11 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-10-14 15:57 - 2015-09-15 19:11 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-10-14 15:57 - 2015-09-15 19:11 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-10-14 15:57 - 2015-09-15 19:11 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-10-14 15:57 - 2015-09-15 19:10 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-10-14 15:57 - 2015-09-15 18:36 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-10-14 15:57 - 2015-09-15 18:36 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-10-14 15:57 - 2015-09-15 18:36 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-10-14 15:57 - 2015-09-15 18:35 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00984448 _____ (Microsoft Corporation) C:\Windows\system32\ucrtbase.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00901264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ucrtbase.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00066400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-private-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00063840 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-private-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00022368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-math-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00020832 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-math-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00019808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-multibyte-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00019808 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-multibyte-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-string-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-stdio-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-string-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-stdio-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00016224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-runtime-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00016224 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-runtime-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00015712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-convert-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00015712 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-convert-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-time-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-2-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-time-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-2-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00013664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-filesystem-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00013664 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-filesystem-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-process-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-heap-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-conio-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-process-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-heap-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-conio-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-utility-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-locale-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-environment-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-2-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-1.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-utility-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-locale-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-environment-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-2-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-1.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-eventing-provider-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l2-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-timezone-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l2-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-2-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-eventing-provider-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l2-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-timezone-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l2-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-2-0.dll
2015-10-12 17:55 - 2015-10-12 17:55 - 00000000 ____D C:\Users\Johannes\AppData\Local\Adobe
2015-10-11 08:43 - 2015-10-11 08:43 - 00000000 ____D C:\Users\Johannes\AppData\Local\GWX
2015-10-10 12:46 - 2015-10-20 17:03 - 00000000 ____D C:\Users\Johannes\AppData\Local\Spotify
2015-10-10 12:46 - 2015-10-10 12:46 - 00001823 _____ C:\Users\Johannes\Desktop\Spotify.lnk
2015-10-10 12:46 - 2015-10-10 12:46 - 00001809 _____ C:\Users\Johannes\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Spotify.lnk
2015-10-10 12:43 - 2015-10-20 17:03 - 00000000 ____D C:\Users\Johannes\AppData\Roaming\Spotify
2015-10-09 15:32 - 2015-10-09 15:32 - 00000000 ____D C:\Users\Johannes\AppData\Local\Macromedia
2015-10-09 15:20 - 2015-10-10 02:34 - 00000000 ____D C:\Users\Johannes\AppData\Local\Mozilla
2015-10-09 15:19 - 2015-10-09 15:19 - 00110064 _____ C:\Users\Johannes\AppData\Local\GDIPFONTCACHEV1.DAT
2015-10-09 15:19 - 2015-10-09 15:19 - 00000000 ____D C:\Users\Johannes\AppData\Local\VirtualStore
2015-10-09 15:19 - 2015-10-09 15:19 - 00000000 ____D C:\Users\Johannes\AppData\Local\CEF

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-11-07 14:12 - 2013-12-20 21:45 - 00034752 _____ C:\Windows\system32\Drivers\WPRO_41_2001.sys
2015-11-07 14:12 - 2009-07-14 05:45 - 00024176 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-11-07 14:12 - 2009-07-14 05:45 - 00024176 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-11-07 14:11 - 2013-12-20 15:00 - 01705836 _____ C:\Windows\WindowsUpdate.log
2015-11-07 14:08 - 2013-12-20 19:19 - 00617270 _____ C:\Windows\PFRO.log
2015-11-07 14:08 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-11-07 14:08 - 2009-07-14 05:51 - 00120185 _____ C:\Windows\setupact.log
2015-11-07 13:49 - 2009-07-14 18:58 - 00699092 _____ C:\Windows\system32\perfh007.dat
2015-11-07 13:49 - 2009-07-14 18:58 - 00149232 _____ C:\Windows\system32\perfc007.dat
2015-11-07 13:49 - 2009-07-14 06:13 - 01619284 _____ C:\Windows\system32\PerfStringBackup.INI
2015-11-07 13:44 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\L2Schemas
2015-11-07 13:32 - 2013-12-21 16:36 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-11-06 10:38 - 2009-07-14 03:34 - 00000215 _____ C:\Windows\system.ini
2015-11-04 17:19 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\NDF
2015-11-04 16:45 - 2015-06-08 19:43 - 00041352 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klpd.sys
2015-11-04 16:21 - 2015-07-04 02:18 - 00227000 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klhk.sys
2015-11-04 15:59 - 2014-12-25 12:01 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2015-10-25 20:39 - 2013-12-20 20:01 - 01592628 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2015-10-20 17:22 - 2013-12-23 14:53 - 00000000 ____D C:\Program Files (x86)\Steam
2015-10-17 16:32 - 2013-12-21 16:36 - 00780488 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-10-17 16:32 - 2013-12-21 16:36 - 00142536 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-10-17 16:32 - 2013-12-21 16:36 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-10-17 11:57 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2015-10-16 23:06 - 2014-12-13 03:16 - 00000000 ____D C:\Windows\system32\appraiser
2015-10-16 23:06 - 2014-05-07 16:07 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-10-16 14:55 - 2013-12-20 15:17 - 00000000 ____D C:\Windows\system32\MRT
2015-10-16 14:53 - 2013-12-20 15:17 - 143481208 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-10-09 14:31 - 2015-04-05 22:35 - 00000000 ___SD C:\Windows\system32\GWX
2015-10-08 22:02 - 2015-04-05 22:35 - 00000000 ___SD C:\Windows\SysWOW64\GWX

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-01-11 18:30 - 2014-01-11 18:30 - 0000062 _____ () C:\Users\Johannes\AppData\Roaming\WB.CFG
2015-04-08 18:15 - 2015-04-08 18:15 - 0000057 _____ () C:\ProgramData\Ament.ini

Einige Dateien in TEMP:
====================
C:\Users\Johannes\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-10-31 20:18

==================== Ende von FRST.txt ============================
         
--- --- ---

Alt 08.11.2015, 06:51   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Ständig wiederholende Fehlermeldung von Kaspersky - Standard

Ständig wiederholende Fehlermeldung von Kaspersky




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 08.11.2015, 11:23   #13
ice.cube
 
Ständig wiederholende Fehlermeldung von Kaspersky - Standard

Ständig wiederholende Fehlermeldung von Kaspersky



ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=cd3451d2e5f8a14491ce85c7082af894
# end=init
# utc_time=2015-11-08 09:29:54
# local_time=2015-11-08 10:29:54 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Finalize
Updated modules version: 26620
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=cd3451d2e5f8a14491ce85c7082af894
# end=updated
# utc_time=2015-11-08 09:41:37
# local_time=2015-11-08 10:41:37 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=cd3451d2e5f8a14491ce85c7082af894
# engine=26620
# end=finished
# remove_checked=true
# archives_checked=false
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-11-08 10:13:13
# local_time=2015-11-08 11:13:13 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Kaspersky Total Security'
# compatibility_mode=1304 16777213 100 100 6427 11196245 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 78889 198607443 0 0
# scanned=290971
# found=32
# cleaned=32
# scan_time=1895
sh=1446468B878CB942C7E2AE10F2B9006D5EE0FC82 ft=1 fh=c71c0011f2f01888 vn="Variante von Win32/Toolbar.Linkury.Z evtl. unerwünschte Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\AdwCleaner\Quarantine\C\Users\Johannes\AppData\Local\RGMService\sp.dll.vir"
sh=AF801FE868E4FE02251A50D387D239E07DB07FCE ft=1 fh=bb2e2c096ee21803 vn="MSIL/Toolbar.Linkury.AF evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\AdwCleaner\Quarantine\C\Users\Johannes\AppData\Local\RGMService\Uninstaller.exe.vir"
sh=F726B5EFD572D25FB64DD9B12E613E28BA3B4C07 ft=1 fh=c71c0011bd4ff4d2 vn="Variante von Win64/Toolbar.Linkury.B evtl. unerwünschte Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\AdwCleaner\Quarantine\C\Users\Johannes\AppData\Local\RGMService\neorp\fuolwka.dll.vir"
sh=4A9522523E7A228770ACEF70EF553BA57DC61685 ft=1 fh=c71c0011dab99ca1 vn="Variante von Win32/Toolbar.Linkury.N evtl. unerwünschte Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\AdwCleaner\Quarantine\C\Users\Johannes\AppData\Local\RGMService\neorp\hjaoi.dll.vir"
sh=8E588B7C32C1C89B93DA83FAD749A14BF4D9BF01 ft=1 fh=c71c0011797ab8d4 vn="Variante von Win32/Toolbar.Linkury.N evtl. unerwünschte Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\AdwCleaner\Quarantine\C\Users\Johannes\AppData\Local\RGMService\neorp\kobaipam.dll.vir"
sh=BBD0B7F7445843568230A3C7CCABDF3B54349D1E ft=1 fh=3614f6bb1a5023c8 vn="Variante von MSIL/Toolbar.Linkury.M.gen evtl. unerwünschte Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\AdwCleaner\Quarantine\C\Users\Johannes\AppData\Local\RGMService\neorp\lnvif.exe.vir"
sh=98DED898385F08396DD64879FA3AD8191FB173B8 ft=1 fh=c71c0011b3a49bfe vn="Variante von Win64/Toolbar.Linkury.B evtl. unerwünschte Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\AdwCleaner\Quarantine\C\Users\Johannes\AppData\Local\RGMService\neorp\mhyksbm.dll.vir"
sh=65808029CAC0FB87549557D02F13FDE09C308187 ft=1 fh=f706438655ddba66 vn="Variante von MSIL/Toolbar.Linkury.M.gen evtl. unerwünschte Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\AdwCleaner\Quarantine\C\Users\Johannes\AppData\Local\RGMService\neorp\mwuuma.exe.vir"
sh=5E6B1EE002F2130A58AE5CCEC8D2E17D4DDC522D ft=1 fh=c71c00110ed4918b vn="Variante von Win64/Toolbar.Linkury.A.gen evtl. unerwünschte Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\AdwCleaner\Quarantine\C\Users\Johannes\AppData\Local\RGMService\neorp\pgumnzul.dll.vir"
sh=4E6A7FAF30F94158985C3D117A481C0A00A98442 ft=1 fh=c71c0011fe61061f vn="Variante von Win32/Toolbar.Linkury.N evtl. unerwünschte Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\AdwCleaner\Quarantine\C\Users\Johannes\AppData\Local\RGMService\neorp\rnyjpdn.dll.vir"
sh=740CBD99FEDB9C8BD394E07BDB48F07B82A1F492 ft=1 fh=c71c001184bb3793 vn="Variante von Win32/Toolbar.Linkury.I evtl. unerwünschte Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\AdwCleaner\Quarantine\C\Users\Johannes\AppData\Local\RGMService\neorp\vdftk.dll.vir"
sh=DEF493B414D196E9819ED83C771DCB9F292B3D20 ft=1 fh=6bafd9f7d982dd86 vn="Variante von MSIL/Toolbar.Linkury.O evtl. unerwünschte Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\AdwCleaner\Quarantine\C\Users\Johannes\AppData\Local\RGMService\RBS\ResetBrowserSettings.exe.vir"
sh=6518BD87B3418CEE9B6C755619EFA1BFEE56099C ft=1 fh=c71c00118dbf61c6 vn="MSIL/Toolbar.Linkury.O evtl. unerwünschte Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\ProgramData\Packercc56729e-9fc2-4c79-a5a8-77edc7087390\PackerV2.exe"
sh=2B8E6DC17FF92042B2B68A879A51B1A69A539659 ft=1 fh=7d67f1b13ce1c9b2 vn="MSIL/Toolbar.Linkury.AF evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\ProgramData\Packercc56729e-9fc2-4c79-a5a8-77edc7087390\Files\Agent\Agent.exe"
sh=A5E38ACA1F99CFEC359CE86F6A9C512B6766ABEB ft=1 fh=c23f5539365dcfab vn="Win32/Toolbar.Linkury.I evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\ProgramData\Packercc56729e-9fc2-4c79-a5a8-77edc7087390\Files\Product\Product.exe"
sh=719500DA83752070FC3EC88C893893DED6C01B4D ft=1 fh=c71c0011439a6487 vn="Variante von Win32/Toolbar.Linkury.M evtl. unerwünschte Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\ProgramData\Packercc56729e-9fc2-4c79-a5a8-77edc7087390\Packer\PackerV2.exe"
sh=4ED76C954DDB27646329A328EC9717880E591F42 ft=1 fh=1a33d2799f24b549 vn="MSIL/Toolbar.Linkury.M evtl. unerwünschte Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\ProgramData\Packercc56729e-9fc2-4c79-a5a8-77edc7087390\Packer\Files\Agent\Agent"
sh=2B8E6DC17FF92042B2B68A879A51B1A69A539659 ft=1 fh=7d67f1b13ce1c9b2 vn="MSIL/Toolbar.Linkury.AF evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\ProgramData\Packercc56729e-9fc2-4c79-a5a8-77edc7087390\Packer\Files\Agent\Agent.exe"
sh=8F3618F62660646FE40D7C96C46C6F94ADDC7D71 ft=1 fh=1861052a71ef102d vn="Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\ProgramData\Packercc56729e-9fc2-4c79-a5a8-77edc7087390\Packer\Files\Kraus\Kraus"
sh=A5E38ACA1F99CFEC359CE86F6A9C512B6766ABEB ft=1 fh=c23f5539365dcfab vn="Win32/Toolbar.Linkury.I evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="C:\ProgramData\Packercc56729e-9fc2-4c79-a5a8-77edc7087390\Packer\Files\Product\Product.exe"
sh=FBB7D706F207407D497E9D92FFAEB182CCDEECC6 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.F evtl. unerwünschte Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\Users\Johannes\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8NX0FSL0\base[1].js"
sh=86FA26983B910D21361898C44BA56219C8C8776D ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\Users\Johannes\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8NX0FSL0\monetizationLoader[1].js"
sh=8C65267C1AADD4AB670D6D979C4A686D16A86869 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\Users\Johannes\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8NX0FSL0\similar_web_m[1].js"
sh=7028F239FAC673EE7DC7772ACC75D759EA73837D ft=1 fh=e769f095fe49f653 vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\Users\Johannes\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I99AV58B\spstub[1].exe"
sh=FF68239BA1F9AFA35E039DEB47E536BF1DA6217B ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.O evtl. unerwünschte Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\Users\Johannes\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R22BJ693\CrossriderUtils[1].js"
sh=AD3249181345541EE9239CC9F656D6E2674E78AC ft=1 fh=84ef7f780c418ce1 vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\Users\Johannes\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R22BJ693\SPSetup[1].exe"
sh=07EDC29FCB544EFD7D231A67B2437BB2E5E7B917 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\Users\Johannes\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R22BJ693\superfish_no_coupons_plushd_m[1].js"
sh=3B29C36CCB0FD00A0812896E61D3AE6CE18E5EEE ft=1 fh=5ce1e22016c2ce7d vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\Users\Johannes\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZY5MG565\spstub[1].exe"
sh=F74658881E568029B8024E886D808A5E918E2FB1 ft=1 fh=396018b7db433497 vn="Variante von Win32/Toolbar.Linkury.G evtl. unerwünschte Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="C:\Windows\assembly\GAC_MSIL\Interop.SHDocVw\1.1.0.0__84542ff99aed6a4d\Interop.SHDocVw.dll"
sh=064DACD7A1FB18791381B865086DC4DCBE00DD3F ft=1 fh=05ab18811d639159 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="E:\Downloads\BlueStacks App Player - CHIP-Installer.exe"
sh=1C56A5E4F4161AD07915018F3F3534BDCC3CD19A ft=1 fh=fc50211985a873ae vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="E:\Downloads\Cloud Downloader - CHIP-Installer.exe"
sh=270786879DD860DBAD9B8EA4AAA13B89FE9E2286 ft=1 fh=c71c0011e936d94f vn="Win32/InstallCore.MN evtl. unerwünschte Anwendung (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="E:\Downloads\FreeYouTubeToMP3Converter(1).exe"

Results of screen317's Security Check version 1.009
Windows 7 Service Pack 1 x64 (UAC is enabled)
Internet Explorer 11
``````````````Antivirus/Firewall Check:``````````````
Kaspersky Total Security
Antivirus up to date!
`````````Anti-malware/Other Utilities Check:`````````
Adobe Flash Player 19.0.0.226
Mozilla Firefox (41.0.2)
````````Process Check: objlist.exe by Laurent````````
Kaspersky Lab Kaspersky Total Security 16.0.0 avp.exe
Kaspersky Lab Kaspersky Total Security 16.0.0 avpui.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C:
````````````````````End of Log``````````````````````


FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:07-11-2015
durchgeführt von Johannes (Administrator) auf JOHANNES-PC (08-11-2015 11:21:16)
Gestartet von E:\Downloads
Geladene Profile: Johannes & UpdatusUser (Verfügbare Profile: Johannes & UpdatusUser)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: FRST Tutorial - How to use Farbar Recovery Scan Tool - Geeks to Go Forum

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\avp.exe
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
() C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\VS7DEBUG\mdm.exe
() C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\avpui.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Hewlett-Packard Co.) C:\Program Files\HP\HP Officejet Pro 6830\Bin\ScanToPCActivationApp.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTsysTray8.exe
(Hewlett-Packard Co.) C:\Program Files\HP\HP Officejet Pro 6830\Bin\HPNetworkCommunicatorCom.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-Agent.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Mozilla Corporation) E:\Programme\Mozilla\firefox.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-Service.exe
(BlueStack Systems) C:\Program Files (x86)\BlueStacks\HD-Network.exe
(BlueStack Systems) C:\Program Files (x86)\BlueStacks\HD-BlockDevice.exe
(BlueStack Systems) C:\Program Files (x86)\BlueStacks\HD-SharedFolder.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Farbar) E:\Downloads\FRST64(1).exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7191768 2013-06-27] (Realtek Semiconductor)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [296216 2015-03-23] (Intel Corporation)
HKLM-x32\...\Run: [IMSS] => C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe [134616 2013-05-17] (Intel Corporation)
HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [30040 2009-02-26] (Microsoft Corporation)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\BlueStacks\HD-Agent.exe [921208 2015-08-11] (BlueStack Systems, Inc.)
HKU\S-1-5-21-3765825513-3024844807-485708889-1000\...\Run: [HP Officejet Pro 6830 (NET)] => C:\Program Files\HP\HP Officejet Pro 6830\Bin\ScanToPCActivationApp.exe [3494920 2014-01-16] (Hewlett-Packard Co.)
HKU\S-1-5-21-3765825513-3024844807-485708889-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\Ribbons.scr [241664 2010-11-20] (Microsoft Corporation)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{098C0A2E-3632-4434-A38E-B0481D36A018}: [DhcpNameServer] 192.168.42.129
Tcpip\..\Interfaces\{B5B320C1-9009-4A87-B823-510B227BACE7}: [DhcpNameServer] 192.168.2.1

Internet Explorer:
==================
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3765825513-3024844807-485708889-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3765825513-3024844807-485708889-1000\Software\Microsoft\Internet Explorer\Main,Start Page = 
URLSearchHook: [S-1-5-21-3765825513-3024844807-485708889-1001] ACHTUNG => Standard URLSearchHook fehlt
SearchScopes: HKLM-x32 -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = 
SearchScopes: HKU\S-1-5-21-3765825513-3024844807-485708889-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Kaspersky Protection plugin -> {C66D064F-82FE-4E1A-B06A-B2490BA48B18} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\x64\IEExt\ie_plugin.dll [2015-11-04] (AO Kaspersky Lab)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26] (Microsoft Corporation)
BHO-x32: Kaspersky Protection plugin -> {C66D064F-82FE-4E1A-B06A-B2490BA48B18} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\IEExt\ie_plugin.dll [2015-11-04] (AO Kaspersky Lab)
Toolbar: HKLM - Kaspersky Protection toolbar - {3507FA00-ADA2-4A02-99B9-51AD26CA9120} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\x64\IEExt\ie_plugin.dll [2015-11-04] (AO Kaspersky Lab)
Toolbar: HKLM-x32 - Kaspersky Protection toolbar - {3507FA00-ADA2-4A02-99B9-51AD26CA9120} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\IEExt\ie_plugin.dll [2015-11-04] (AO Kaspersky Lab)

FireFox:
========
FF ProfilePath: C:\Users\Johannes\AppData\Roaming\Mozilla\Firefox\Profiles\yqrns6rh.default
FF Homepage: hxxp://www.ebay.de/itm/321840685532?_trksid=p2060353.m1438.l2649&ssPageName=STRK%3AMEBIDX%3AIT
hxxps://www.google.de/
hxxps://www.google.de/
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_19_0_0_226.dll [2015-10-17] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_19_0_0_226.dll [2015-10-17] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-07-30] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=3.5.29 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-05-17] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-05-17] (Intel Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2013-10-23] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2013-10-23] (NVIDIA Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.1.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2013-12-09] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2013-12-09] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-09-30] (Adobe Systems Inc.)
FF Extension: WEB.DE MailCheck - C:\Users\Johannes\AppData\Roaming\Mozilla\Firefox\Profiles\yqrns6rh.default\Extensions\mailcheck@web.de [2015-11-04]
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900}.xpi [2014-11-26] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [light_plugin_D772DC8D6FAF43A29B25C4EBAA5AD1DE@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\FFExt\light_plugin_firefox
FF Extension: Kaspersky Protection - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\FFExt\light_plugin_firefox [2015-11-04] [ist nicht signiert]
StartMenuInternet: FIREFOX.EXE - E:\Programme\Mozilla\firefox.exe

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [eahebamiopdhefndnmappcihfajigkka] - hxxps://chrome.google.com/webstore/detail/eahebamiopdhefndnmappcihfajigkka
CHR HKLM-x32\...\Chrome\Extension: [eahebamiopdhefndnmappcihfajigkka] - hxxps://chrome.google.com/webstore/detail/eahebamiopdhefndnmappcihfajigkka

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-05-29] (Apple Inc.)
R2 AVP16.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\avp.exe [194000 2015-11-04] (Kaspersky Lab ZAO)
R2 BingDesktopUpdate; C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe [173248 2014-11-26] (Microsoft Corp.)
R3 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [437880 2015-08-11] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [417400 2015-08-11] (BlueStack Systems, Inc.)
R2 BstHdUpdaterSvc; C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe [847480 2015-08-11] (BlueStack Systems, Inc.)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [731648 2013-02-13] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [820184 2013-02-13] (Intel(R) Corporation)
S3 intelsba; C:\Program Files\Intel\Intel(R) Small Business Advantage\Service\Intel.SmallBusinessAdvantage.WindowsService.exe [48832 2013-03-13] (Intel Corporation)
R2 ISCTAgent; C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe [180200 2013-02-13] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-05-17] (Intel Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
R2 MDM; C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe [335872 2006-10-26] (Microsoft Corporation) [Datei ist nicht signiert]
R2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [166912 2013-10-17] () [Datei ist nicht signiert]
S3 vssbrigde64; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 16.0.0\x64\vssbridge64.exe [144640 2015-07-09] (AO Kaspersky Lab)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [146040 2015-08-11] (BlueStack Systems)
R0 cm_km; C:\Windows\System32\DRIVERS\cm_km.sys [389816 2015-07-06] (Kaspersky Lab ZAO)
S3 ebdrv; C:\Windows\system32\DRIVERS\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
S3 HtcVCom32; C:\Windows\System32\DRIVERS\HtcVComV64.sys [121800 2010-03-09] (QUALCOMM Incorporated)
R3 ikbevent; C:\Windows\System32\DRIVERS\ikbevent.sys [21048 2013-02-13] ()
R3 imsevent; C:\Windows\System32\DRIVERS\imsevent.sys [21048 2013-02-13] ()
R3 ISCT; C:\Windows\System32\DRIVERS\ISCTD64.sys [46568 2013-02-13] ()
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [478392 2015-06-22] (Kaspersky Lab ZAO)
R0 klbackupdisk; C:\Windows\System32\DRIVERS\klbackupdisk.sys [53432 2015-06-06] (Kaspersky Lab ZAO)
R1 klbackupflt; C:\Windows\System32\DRIVERS\klbackupflt.sys [70000 2015-06-27] (Kaspersky Lab ZAO)
R2 kldisk; C:\Windows\System32\DRIVERS\kldisk.sys [68280 2015-06-06] (Kaspersky Lab ZAO)
R3 klflt; C:\Windows\System32\DRIVERS\klflt.sys [181640 2015-11-04] (AO Kaspersky Lab)
R1 klhk; C:\Windows\System32\DRIVERS\klhk.sys [227000 2015-11-04] (AO Kaspersky Lab)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [940936 2015-11-04] (AO Kaspersky Lab)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [39096 2015-06-11] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [41144 2015-06-06] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [41648 2015-06-07] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [41352 2015-11-04] (AO Kaspersky Lab)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [65208 2015-06-11] (Kaspersky Lab ZAO)
R1 Klwtp; C:\Windows\System32\DRIVERS\klwtp.sys [103096 2015-06-16] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [187056 2015-06-23] (Kaspersky Lab ZAO)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-10-05] (Malwarebytes Corporation)
S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [54784 2014-08-15] (Apple, Inc.) [Datei ist nicht signiert]
R3 WPRO_41_2001; C:\Windows\System32\drivers\WPRO_41_2001.sys [34752 2015-11-08] ()
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 MSICDSetup; \??\D:\CDriver64.sys [X]
S3 NTIOLib_1_0_C; \??\D:\NTIOLib_X64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-11-08 10:28 - 2015-11-08 10:28 - 00000020 ___SH C:\Users\TEMP\ntuser.ini
2015-11-08 10:28 - 2015-11-08 10:28 - 00000000 _SHDL C:\Users\TEMP\Lokale Einstellungen
2015-11-08 10:28 - 2015-11-08 10:28 - 00000000 _SHDL C:\Users\TEMP\AppData\Local\Verlauf
2015-11-08 10:28 - 2015-11-08 10:28 - 00000000 _SHDL C:\Users\TEMP\AppData\Local\Anwendungsdaten
2015-11-08 10:28 - 2015-11-08 10:28 - 00000000 ____D C:\Users\TEMP
2015-11-08 10:28 - 2014-05-17 16:40 - 00000000 ____D C:\Users\TEMP\AppData\Local\Microsoft Help
2015-11-07 14:13 - 2015-11-07 14:13 - 00000969 _____ C:\Users\Johannes\Desktop\JRT.txt
2015-11-07 14:06 - 2015-11-07 14:07 - 00000000 ____D C:\AdwCleaner
2015-11-07 13:48 - 2015-11-07 13:48 - 00206748 _____ C:\Users\Johannes\Desktop\mbam.txt
2015-11-07 13:43 - 2015-10-05 23:26 - 01801288 _____ (Malwarebytes) C:\Users\Johannes\Desktop\JRT.exe
2015-11-07 13:39 - 2015-11-07 13:46 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-11-07 13:39 - 2015-11-07 13:39 - 00001102 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-11-07 13:39 - 2015-11-07 13:39 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-11-07 13:39 - 2015-10-05 09:50 - 00109272 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-11-07 13:39 - 2015-10-05 09:50 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-11-07 13:39 - 2015-10-05 09:50 - 00025816 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2015-11-07 13:06 - 2015-11-08 10:26 - 00094656 _____ (CACE Technologies) C:\Windows\system32\WPRO_41_2001woem.tmp
2015-11-06 10:39 - 2015-11-06 10:39 - 00019540 _____ C:\ComboFix.txt
2015-11-06 10:32 - 2015-11-06 10:32 - 00013333 _____ C:\Users\Johannes\Desktop\combofix - Verknüpfung.lnk
2015-11-06 10:32 - 2011-06-26 07:45 - 00256000 _____ C:\Windows\PEV.exe
2015-11-06 10:32 - 2010-11-07 18:20 - 00208896 _____ C:\Windows\MBR.exe
2015-11-06 10:32 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-11-06 10:32 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-11-06 10:32 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-11-06 10:32 - 2000-08-31 01:00 - 00098816 _____ C:\Windows\sed.exe
2015-11-06 10:32 - 2000-08-31 01:00 - 00080412 _____ C:\Windows\grep.exe
2015-11-06 10:32 - 2000-08-31 01:00 - 00068096 _____ C:\Windows\zip.exe
2015-11-06 10:31 - 2015-11-06 10:39 - 00000000 ____D C:\Qoobox
2015-11-06 10:31 - 2015-11-06 10:38 - 00000000 ____D C:\Windows\erdnt
2015-11-06 10:25 - 2015-11-06 10:25 - 00001264 _____ C:\Users\Johannes\Desktop\Revo Uninstaller.lnk
2015-11-06 10:25 - 2015-11-06 10:25 - 00000000 ____D C:\Program Files (x86)\VS Revo Group
2015-11-04 19:03 - 2015-11-08 11:21 - 00000000 ____D C:\FRST
2015-11-04 19:03 - 2015-11-04 19:04 - 00061561 _____ C:\Users\Johannes\Downloads\FRST.txt
2015-11-04 19:03 - 2015-11-04 19:04 - 00046581 _____ C:\Users\Johannes\Downloads\Addition.txt
2015-11-04 19:02 - 2015-11-04 19:02 - 02198016 _____ (Farbar) C:\Users\Johannes\Downloads\FRST64.exe
2015-11-04 16:19 - 2015-11-04 16:19 - 00002419 _____ C:\Users\Johannes\Desktop\Sicherer Zahlungsverkehr.lnk
2015-11-04 16:18 - 2015-11-04 16:45 - 00940936 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klif.sys
2015-11-04 16:18 - 2015-11-04 16:45 - 00181640 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klflt.sys
2015-11-04 16:18 - 2015-11-04 16:18 - 00002119 _____ C:\Users\Public\Desktop\Kaspersky Total Security.lnk
2015-11-04 16:18 - 2015-11-04 16:18 - 00000000 ____D C:\Windows\ELAMBKUP
2015-11-04 16:18 - 2015-11-04 16:18 - 00000000 ____D C:\Program Files (x86)\Kaspersky Lab
2015-11-04 16:18 - 2013-05-06 08:13 - 00110176 _____ (Kaspersky Lab ZAO) C:\Windows\system32\klfphc.dll
2015-11-04 15:40 - 2015-11-04 15:43 - 00701940 _____ C:\Windows\SysWOW64\kavremvr 2015-11-04 15-40-54 (pid 1604).log
2015-10-25 17:15 - 2015-10-25 17:15 - 00000118 _____ C:\Users\Johannes\Desktop\moogle.url
2015-10-16 14:55 - 2015-09-18 20:22 - 00025432 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2015-10-16 14:55 - 2015-09-18 20:19 - 01291264 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-10-16 14:55 - 2015-09-18 20:19 - 00766464 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-10-16 14:55 - 2015-09-18 20:19 - 00700416 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-10-16 14:55 - 2015-09-18 20:19 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-10-16 14:55 - 2015-09-18 20:19 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-10-16 14:55 - 2015-09-18 20:09 - 01163776 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-10-14 16:02 - 2015-09-18 20:31 - 00391784 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-10-14 16:02 - 2015-09-18 19:58 - 00345688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-10-14 16:02 - 2015-09-16 05:48 - 25851904 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-10-14 16:02 - 2015-09-16 05:36 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-10-14 16:02 - 2015-09-16 05:36 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-10-14 16:02 - 2015-09-16 05:22 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-10-14 16:02 - 2015-09-16 05:21 - 02886656 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-10-14 16:02 - 2015-09-16 05:21 - 00585728 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-10-14 16:02 - 2015-09-16 05:21 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-10-14 16:02 - 2015-09-16 05:21 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-10-14 16:02 - 2015-09-16 05:21 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-10-14 16:02 - 2015-09-16 05:14 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-10-14 16:02 - 2015-09-16 05:13 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-10-14 16:02 - 2015-09-16 05:10 - 00616960 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-10-14 16:02 - 2015-09-16 05:09 - 05990912 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-10-14 16:02 - 2015-09-16 05:08 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-10-14 16:02 - 2015-09-16 05:08 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-10-14 16:02 - 2015-09-16 05:08 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-10-14 16:02 - 2015-09-16 05:08 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-10-14 16:02 - 2015-09-16 05:01 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-10-14 16:02 - 2015-09-16 04:58 - 20357632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-10-14 16:02 - 2015-09-16 04:58 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-10-14 16:02 - 2015-09-16 04:50 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-10-14 16:02 - 2015-09-16 04:46 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-10-14 16:02 - 2015-09-16 04:45 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-10-14 16:02 - 2015-09-16 04:45 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-10-14 16:02 - 2015-09-16 04:43 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-10-14 16:02 - 2015-09-16 04:41 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2015-10-14 16:02 - 2015-09-16 04:33 - 00504832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-10-14 16:02 - 2015-09-16 04:33 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-10-14 16:02 - 2015-09-16 04:32 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-10-14 16:02 - 2015-09-16 04:32 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-10-14 16:02 - 2015-09-16 04:31 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2015-10-14 16:02 - 2015-09-16 04:31 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-10-14 16:02 - 2015-09-16 04:29 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-10-14 16:02 - 2015-09-16 04:29 - 00720896 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-10-14 16:02 - 2015-09-16 04:28 - 02279936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-10-14 16:02 - 2015-09-16 04:28 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-10-14 16:02 - 2015-09-16 04:26 - 02126336 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-10-14 16:02 - 2015-09-16 04:26 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-10-14 16:02 - 2015-09-16 04:26 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-10-14 16:02 - 2015-09-16 04:24 - 00480256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-10-14 16:02 - 2015-09-16 04:23 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-10-14 16:02 - 2015-09-16 04:22 - 14458368 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-10-14 16:02 - 2015-09-16 04:22 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-10-14 16:02 - 2015-09-16 04:22 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-10-14 16:02 - 2015-09-16 04:15 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-10-14 16:02 - 2015-09-16 04:11 - 02487808 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-10-14 16:02 - 2015-09-16 04:10 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-10-14 16:02 - 2015-09-16 04:07 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-10-14 16:02 - 2015-09-16 04:06 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-10-14 16:02 - 2015-09-16 04:05 - 04527616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-10-14 16:02 - 2015-09-16 04:05 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-10-14 16:02 - 2015-09-16 04:04 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2015-10-14 16:02 - 2015-09-16 03:59 - 01546752 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-10-14 16:02 - 2015-09-16 03:58 - 12853760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-10-14 16:02 - 2015-09-16 03:58 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2015-10-14 16:02 - 2015-09-16 03:56 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-10-14 16:02 - 2015-09-16 03:55 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-10-14 16:02 - 2015-09-16 03:55 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-10-14 16:02 - 2015-09-16 03:48 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-10-14 16:02 - 2015-09-16 03:37 - 02011136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-10-14 16:02 - 2015-09-16 03:34 - 01311232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-10-14 16:02 - 2015-09-16 03:32 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-10-14 16:02 - 2015-08-06 19:04 - 14176768 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-10-14 16:02 - 2015-08-06 19:03 - 01866752 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2015-10-14 16:02 - 2015-08-06 18:44 - 12875776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2015-10-14 16:02 - 2015-08-06 18:44 - 01498624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2015-10-14 15:57 - 2015-10-01 19:06 - 00692672 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2015-10-14 15:57 - 2015-10-01 19:04 - 00616360 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2015-10-14 15:57 - 2015-10-01 19:00 - 00147456 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2015-10-14 15:57 - 2015-10-01 19:00 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2015-10-14 15:57 - 2015-10-01 19:00 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2015-10-14 15:57 - 2015-10-01 19:00 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2015-10-14 15:57 - 2015-10-01 19:00 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2015-10-14 15:57 - 2015-10-01 18:50 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2015-10-14 15:57 - 2015-10-01 18:00 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2015-10-14 15:57 - 2015-09-29 04:16 - 05569472 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-10-14 15:57 - 2015-09-29 04:13 - 01730496 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-10-14 15:57 - 2015-09-29 04:11 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-10-14 15:57 - 2015-09-29 04:11 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-10-14 15:57 - 2015-09-29 04:11 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-10-14 15:57 - 2015-09-29 04:11 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-10-14 15:57 - 2015-09-29 04:11 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-10-14 15:57 - 2015-09-29 04:11 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-10-14 15:57 - 2015-09-29 04:11 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-10-14 15:57 - 2015-09-29 04:11 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-10-14 15:57 - 2015-09-29 04:10 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-10-14 15:57 - 2015-09-29 04:10 - 01164800 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-10-14 15:57 - 2015-09-29 04:10 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-10-14 15:57 - 2015-09-29 04:10 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-10-14 15:57 - 2015-09-29 04:10 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-10-14 15:57 - 2015-09-29 04:10 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-10-14 15:57 - 2015-09-29 04:10 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-10-14 15:57 - 2015-09-29 04:10 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-10-14 15:57 - 2015-09-29 04:10 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-10-14 15:57 - 2015-09-29 04:10 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-10-14 15:57 - 2015-09-29 04:10 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-10-14 15:57 - 2015-09-29 04:09 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-10-14 15:57 - 2015-09-29 04:09 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-10-14 15:57 - 2015-09-29 04:05 - 03990976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-10-14 15:57 - 2015-09-29 04:05 - 03936192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-10-14 15:57 - 2015-09-29 04:05 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-10-14 15:57 - 2015-09-29 04:05 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-10-14 15:57 - 2015-09-29 04:02 - 01311768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:59 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-10-14 15:57 - 2015-09-29 03:59 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-10-14 15:57 - 2015-09-29 03:59 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-10-14 15:57 - 2015-09-29 03:59 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-10-14 15:57 - 2015-09-29 03:59 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-10-14 15:57 - 2015-09-29 03:59 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-10-14 15:57 - 2015-09-29 03:58 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-10-14 15:57 - 2015-09-29 03:58 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-10-14 15:57 - 2015-09-29 03:58 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-10-14 15:57 - 2015-09-29 03:58 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-10-14 15:57 - 2015-09-29 03:57 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-10-14 15:57 - 2015-09-29 03:57 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-10-14 15:57 - 2015-09-29 03:57 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-10-14 15:57 - 2015-09-29 03:57 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-10-14 15:57 - 2015-09-29 03:53 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-10-14 15:57 - 2015-09-29 03:53 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 02:50 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-10-14 15:57 - 2015-09-29 02:49 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-10-14 15:57 - 2015-09-29 02:49 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-10-14 15:57 - 2015-09-29 02:43 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-10-14 15:57 - 2015-09-29 02:43 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-10-14 15:57 - 2015-09-29 02:40 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 02:40 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 02:40 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-10-14 15:57 - 2015-09-29 02:40 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-10-14 15:57 - 2015-09-25 19:07 - 03168768 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-10-14 15:57 - 2015-09-25 19:07 - 02607104 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-10-14 15:57 - 2015-09-25 19:07 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-10-14 15:57 - 2015-09-25 19:07 - 00192512 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-10-14 15:57 - 2015-09-25 19:07 - 00098816 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-10-14 15:57 - 2015-09-25 19:07 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-10-14 15:57 - 2015-09-25 19:07 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-10-14 15:57 - 2015-09-25 19:06 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-10-14 15:57 - 2015-09-25 19:06 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-10-14 15:57 - 2015-09-25 19:06 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-10-14 15:57 - 2015-09-25 19:06 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-10-14 15:57 - 2015-09-25 18:59 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-10-14 15:57 - 2015-09-25 18:59 - 00174080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-10-14 15:57 - 2015-09-25 18:59 - 00093696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-10-14 15:57 - 2015-09-25 18:59 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-10-14 15:57 - 2015-09-25 18:58 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-10-14 15:57 - 2015-09-15 19:17 - 00157016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-10-14 15:57 - 2015-09-15 19:17 - 00097112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-10-14 15:57 - 2015-09-15 19:11 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-10-14 15:57 - 2015-09-15 19:11 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-10-14 15:57 - 2015-09-15 19:11 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-10-14 15:57 - 2015-09-15 19:11 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-10-14 15:57 - 2015-09-15 19:11 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-10-14 15:57 - 2015-09-15 19:11 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-10-14 15:57 - 2015-09-15 19:10 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-10-14 15:57 - 2015-09-15 18:36 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-10-14 15:57 - 2015-09-15 18:36 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-10-14 15:57 - 2015-09-15 18:36 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-10-14 15:57 - 2015-09-15 18:35 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00984448 _____ (Microsoft Corporation) C:\Windows\system32\ucrtbase.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00901264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ucrtbase.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00066400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-private-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00063840 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-private-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00022368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-math-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00020832 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-math-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00019808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-multibyte-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00019808 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-multibyte-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-string-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-stdio-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-string-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-stdio-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00016224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-runtime-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00016224 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-runtime-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00015712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-convert-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00015712 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-convert-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-time-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-2-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-time-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-2-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00013664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-filesystem-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00013664 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-filesystem-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-process-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-heap-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-conio-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-process-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-heap-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-conio-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-utility-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-locale-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-environment-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-2-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-1.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-utility-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-locale-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-environment-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-2-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-1.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-eventing-provider-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l2-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-timezone-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l2-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-2-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-eventing-provider-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l2-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-timezone-l1-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l2-1-0.dll
2015-10-14 15:56 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-2-0.dll
2015-10-12 17:55 - 2015-10-12 17:55 - 00000000 ____D C:\Users\Johannes\AppData\Local\Adobe
2015-10-11 08:43 - 2015-10-11 08:43 - 00000000 ____D C:\Users\Johannes\AppData\Local\GWX
2015-10-10 12:46 - 2015-10-20 17:03 - 00000000 ____D C:\Users\Johannes\AppData\Local\Spotify
2015-10-10 12:46 - 2015-10-10 12:46 - 00001823 _____ C:\Users\Johannes\Desktop\Spotify.lnk
2015-10-10 12:46 - 2015-10-10 12:46 - 00001809 _____ C:\Users\Johannes\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Spotify.lnk
2015-10-10 12:43 - 2015-10-20 17:03 - 00000000 ____D C:\Users\Johannes\AppData\Roaming\Spotify
2015-10-09 15:32 - 2015-10-09 15:32 - 00000000 ____D C:\Users\Johannes\AppData\Local\Macromedia
2015-10-09 15:20 - 2015-10-10 02:34 - 00000000 ____D C:\Users\Johannes\AppData\Local\Mozilla
2015-10-09 15:19 - 2015-10-09 15:19 - 00110064 _____ C:\Users\Johannes\AppData\Local\GDIPFONTCACHEV1.DAT
2015-10-09 15:19 - 2015-10-09 15:19 - 00000000 ____D C:\Users\Johannes\AppData\Local\VirtualStore
2015-10-09 15:19 - 2015-10-09 15:19 - 00000000 ____D C:\Users\Johannes\AppData\Local\CEF

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-11-08 10:43 - 2013-12-20 15:00 - 01738617 _____ C:\Windows\WindowsUpdate.log
2015-11-08 10:37 - 2009-07-14 05:45 - 00024176 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-11-08 10:37 - 2009-07-14 05:45 - 00024176 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-11-08 10:32 - 2013-12-21 16:36 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-11-08 10:30 - 2009-07-14 18:58 - 00699092 _____ C:\Windows\system32\perfh007.dat
2015-11-08 10:30 - 2009-07-14 18:58 - 00149232 _____ C:\Windows\system32\perfc007.dat
2015-11-08 10:30 - 2009-07-14 06:13 - 01619284 _____ C:\Windows\system32\PerfStringBackup.INI
2015-11-08 10:26 - 2013-12-20 21:45 - 00034752 _____ C:\Windows\system32\Drivers\WPRO_41_2001.sys
2015-11-08 10:26 - 2013-12-20 19:19 - 00618046 _____ C:\Windows\PFRO.log
2015-11-08 10:26 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-11-08 10:26 - 2009-07-14 05:51 - 00120241 _____ C:\Windows\setupact.log
2015-11-07 13:44 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\L2Schemas
2015-11-06 10:38 - 2009-07-14 03:34 - 00000215 _____ C:\Windows\system.ini
2015-11-04 17:19 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\NDF
2015-11-04 16:45 - 2015-06-08 19:43 - 00041352 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klpd.sys
2015-11-04 16:21 - 2015-07-04 02:18 - 00227000 _____ (AO Kaspersky Lab) C:\Windows\system32\Drivers\klhk.sys
2015-11-04 15:59 - 2014-12-25 12:01 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2015-10-25 20:39 - 2013-12-20 20:01 - 01592628 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2015-10-20 17:22 - 2013-12-23 14:53 - 00000000 ____D C:\Program Files (x86)\Steam
2015-10-17 16:32 - 2013-12-21 16:36 - 00780488 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-10-17 16:32 - 2013-12-21 16:36 - 00142536 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-10-17 16:32 - 2013-12-21 16:36 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-10-17 11:57 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2015-10-16 23:06 - 2014-12-13 03:16 - 00000000 ____D C:\Windows\system32\appraiser
2015-10-16 23:06 - 2014-05-07 16:07 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-10-16 14:55 - 2013-12-20 15:17 - 00000000 ____D C:\Windows\system32\MRT
2015-10-16 14:53 - 2013-12-20 15:17 - 143481208 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-10-09 14:31 - 2015-04-05 22:35 - 00000000 ___SD C:\Windows\system32\GWX

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-01-11 18:30 - 2014-01-11 18:30 - 0000062 _____ () C:\Users\Johannes\AppData\Roaming\WB.CFG
2015-04-08 18:15 - 2015-04-08 18:15 - 0000057 _____ () C:\ProgramData\Ament.ini

Einige Dateien in TEMP:
====================
C:\Users\Johannes\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-10-31 20:18

==================== Ende von FRST.txt ============================
         
--- --- ---




Nein eigentlich keine Probleme mehr! Super!! ich bin unendlich Dankbar

Aber was genau war bei mir das Problem? und wie kann ich in Zukunft solche Sachen vermeiden? ist Kaspersky kein gutes Programm? welches sollte ich installieren?

Alt 08.11.2015, 20:26   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Ständig wiederholende Fehlermeldung von Kaspersky - Standard

Ständig wiederholende Fehlermeldung von Kaspersky



Da ware Malware und jede Menge Adware drauf


Cleanup:
(Die Reihenfolge ist hier entscheidend)

Falls Defogger verwendet wurde: Erneut starten und auf Re-enable klicken.

Falls Combofix verwendet wurde:
Combofix deinstallieren .
  • Wichtig: Bitte Antivirus-Programm, evtl. vorhandenes Skript-Blocking und Anti-Malware Programme deaktivieren.
  • Drücke bitte die + R Taste und schreibe Combofix /Uninstall in das Ausführen-Fenster.
  • Klicke auf OK.
    Damit wird Combofix komplett entfernt und der Cache der Systemwiederherstellung geleert.
  • Nun die eben deaktivierten Programme wieder aktivieren.

Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.

Hinweis: DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner abschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.

Absicherung:
Beim Betriebsystem Windows die automatischen Updates aktivieren. Auch die sicherheitsrelevante Software sollte immer nur in der aktuellsten Version vorliegen:

Browser
Java
Flash-Player
PDF-Reader

Sicherheitslücken in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.
Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.

Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.

Verwende ein Antivirusprogramm mit Echtzeitscanner und stets aktueller Signaturendatenbank.
Meine Empfehlung:

Emsisoft

Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware und ESET scannen.

Optional:
NoScript verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.
Malwarebytes Anti Exploit: Schützt die Anwendungen des Computers vor der Ausnutzung bekannter Schwachstellen.


Lade Software von einem sauberen Portal wie .
Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwarecleaner .


Abschließend noch ein paar grundsätzliche Bemerkungen:
Ändere regelmäßig Deine wichtigen Online-Passwörter und erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 10.11.2015, 21:26   #15
ice.cube
 
Ständig wiederholende Fehlermeldung von Kaspersky - Standard

Ständig wiederholende Fehlermeldung von Kaspersky



Alles klar mache ich!
Nochmals vielen vielen Dank für die super Hilfe! Jetzt läuft wieder alles wie geschmiert!

Antwort

Themen zu Ständig wiederholende Fehlermeldung von Kaspersky
aktualisieren, anleitung, anschluss, appdata, benutzerdaten, computer, dateien, fehlermeldung, gelöscht, jahre, kaspersky, kaspersky-immergleichefehlermeldung-, klicke, legales programm, löschen, meldung, microsoft, neu, nichts, ordner, problem, programm, sekunden, start, suche, temp, total, viren




Ähnliche Themen: Ständig wiederholende Fehlermeldung von Kaspersky


  1. Kaspersky meldet laufend folgende Fehlermeldung
    Plagegeister aller Art und deren Bekämpfung - 02.03.2015 (15)
  2. Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien
    Log-Analyse und Auswertung - 24.02.2015 (13)
  3. laptop lahm, mozilla hängt und ständig fehlermeldung :(
    Plagegeister aller Art und deren Bekämpfung - 14.07.2014 (7)
  4. Fehlermeldung und Abbruch bei Kaspersky-Installation auf Win8.1
    Plagegeister aller Art und deren Bekämpfung - 04.02.2014 (3)
  5. Nationzoom und ständig öffnende Fenster im Browser+Maleware meldung Kaspersky
    Plagegeister aller Art und deren Bekämpfung - 10.01.2014 (23)
  6. Mein Browser stürzt ständig ab / Probleme bei Kaspersky und erstellen der Logs
    Log-Analyse und Auswertung - 02.05.2013 (7)
  7. TSTheme.exe Fehlermeldung und Kaspersky startet nicht mehr
    Log-Analyse und Auswertung - 18.03.2012 (2)
  8. Ständig Fehlermeldung im IE bei Google Abfrage
    Plagegeister aller Art und deren Bekämpfung - 05.06.2011 (27)
  9. jucheck.exe,jusched.exe,Kaspersky Fehlermeldung nach Neuinstallation
    Plagegeister aller Art und deren Bekämpfung - 10.12.2010 (9)
  10. Pc friert ständig ein nach installation kaspersky
    Antiviren-, Firewall- und andere Schutzprogramme - 12.07.2010 (1)
  11. Kaspersky sagt windows explorere versucht ständig eine Datei runterzuladen
    Plagegeister aller Art und deren Bekämpfung - 06.07.2010 (1)
  12. Kaspersky stürzt ständig ab!
    Antiviren-, Firewall- und andere Schutzprogramme - 01.09.2009 (2)
  13. Kaspersky CBE09 stürzt ständig ab
    Log-Analyse und Auswertung - 10.08.2009 (2)
  14. System 32 Fehlermeldung, ständig Internet Disconnect
    Log-Analyse und Auswertung - 23.11.2008 (3)
  15. PC stürzt ständig mit Fehlermeldung ab!
    Plagegeister aller Art und deren Bekämpfung - 07.08.2008 (1)
  16. ständig kommt AntiVir Fehlermeldung.. lässt sich nicht löschen
    Mülltonne - 13.04.2008 (0)
  17. fehlermeldung beim hochfahren , internet explorer öffnet sich ständig
    Log-Analyse und Auswertung - 12.03.2008 (4)

Zum Thema Ständig wiederholende Fehlermeldung von Kaspersky - Guten Tag, ich habe leider zu Genau meinen Problem nichts in der Forensuche gefunden! Fall dort doch etwas ist bitte ich um Verzeihung und Verlinkung dorthin. Seit 1,5 Jahren besitze - Ständig wiederholende Fehlermeldung von Kaspersky...
Archiv
Du betrachtest: Ständig wiederholende Fehlermeldung von Kaspersky auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.