Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Malware nach gefaktem Java-Update

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 07.05.2014, 12:10   #1
Etobec
 
Malware nach gefaktem Java-Update - Standard

Malware nach gefaktem Java-Update



Hallo Helfer,

gestern Abend habe ich in einem Moment geistiger Umnachtung einem dieser gefakten Java-Updates zugestimmt und den installierten Dateien an ZoneAlarm vorbei Zugriff auf meinen Rechner gewährt. Daraufhin hat mir ZoneAlarm deutlich mitgeteilt, dass eine Infektion auf meinem Laptop vorliegt, die nicht behoben werden kann, woraufhin sich mein Laptop auch von selbst heruntergefahren hat.

Ich habe ihn wieder angeschalten, mehrere Programme haben sich daraufhin von selbst geöffnet. Ich habe den Virenscan von Zonealarm laufen lassen, woraufhin 2 Dateien in Quarantäne verschoben wurden. Eine davon wird nicht angezeigt, die andere wurde behandelt und gelöscht. Mein Bruder hat sich dann an meinem Laptop versucht, hat die neuen Programme, (zumindest die, an die ich mich noch erinnern konnte), zurückverfolgt und gelöscht sowie den Temp-Ordner beinahe vollständig geleert.
(Ich weiß, dass Conduit unter den Programmen war..)

Weil ich nicht weiß, wie das bei ZoneAlarm funktioniert bzw nicht wusste, dass das wichtig ist, habe ich davon weder Logfiles noch Screenshots o.ä. ..
Die Anweisungen zu Defogger, FRST und GMER habe ich befolgt und die dazugehörigen Files auf dem Desktop gespeichert.

Da ich davon leider gar keine Ahnung habe, brauche ich Hilfe dabei, herauszufinden, ob wir dadurch nur die Symptome bekämpft haben oder ob die Malware wirklich vom Laptop entfernt ist. Ich hoffe, ihr könnt mir helfen.

Danke im Voraus,
lg, Etobec

Alt 07.05.2014, 12:44   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Malware nach gefaktem Java-Update - Standard

Malware nach gefaktem Java-Update



Hi,

FRST und Co sind nur Scanner, die entfernen nix. Bitte die Logfiles posten.



Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen.
Ich kann auf Arbeit keine Anhänge öffnen, danke.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 07.05.2014, 14:58   #3
Etobec
 
Malware nach gefaktem Java-Update - Standard

Malware nach gefaktem Java-Update



Hi, danke für die schnelle Antwort.
Hier die Logfiles..

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 06-05-2014
Ran by Nero (ATTENTION: The logged in user is not administrator) on NERO-PC on 07-05-2014 12:11:54
Running from C:\Users\Nero\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Smartbar) C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.exe
(Check Point Software Technologies LTD) C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe
(Dropbox, Inc.) C:\Users\Nero\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
() C:\Users\Nero\AppData\Local\LPT\srptm.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Mozilla Corporation) C:\Program Files\firefox.exe
(Mozilla Corporation) C:\Program Files\plugin-container.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_13_0_0_206.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_13_0_0_206.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2837288 2011-10-14] (Synaptics Incorporated)
HKLM-x32\...\Run: [ZoneAlarm] => C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe [73832 2013-10-26] (Check Point Software Technologies LTD)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642808 2012-12-19] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [252848 2012-07-03] (Sun Microsystems, Inc.)
HKU\S-1-5-21-1397626163-334682357-2266717600-1000\...\Run: [Google Update] => C:\Users\Nero\AppData\Local\Google\Update\GoogleUpdate.exe [116648 2013-10-06] (Google Inc.)
HKU\S-1-5-21-1397626163-334682357-2266717600-1000\...\Run: [Browser Infrastructure Helper] => C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.exe [28192 2014-04-23] (Smartbar)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\simplicheck.lnk
ShortcutTarget: simplicheck.lnk -> C:\Program Files (x86)\simplitec\simplicheck\simplicheck.exe (simplitec)
Startup: C:\Users\Nero\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Nero\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Nero\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPC Backup.lnk
ShortcutTarget: MyPC Backup.lnk -> C:\Program Files (x86)\MyPC Backup\DEL_MyPC Backup.exe (MyPCBackup.com)
Startup: C:\Users\Nero\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.3.lnk
ShortcutTarget: OpenOffice.org 3.3.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3ZQQWnWE23Qik11mFwB7WTYnaVdQO2kd5htGF_4jNmMLBXo5AU6Q0GPSqN9iyzu9jJSTb8y0bNSqBCBc659YJU5Z2F0V8EH6alutMAd7PkGy_6zCY4_xA0R4O7KLtFLChB8GwFep9ozyqhZ0-RnIW8EPdwAH4j5M,&q={searchTerms}
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3ZQQWnWE23Qik11mFwB7WTYnaVdQO2kd5htGF_4jNmMLBXo5AU6Q0GPSqN9iyzu9jJSTb8y0bNSqBCBc659YJU5Z2F0V8EH6amiRjf_hCIihQBW9meDiQEujXwIGnxHt1Wjk_I5dhzFj4k9GOBpqEnIy0iIUK0dA,
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0xDC7FED727730CE01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3ZQQWnWE23Qik11mFwB7WTYnaVdQO2kd5htGF_4jNmMLBXo5AU6Q0GPSqN9iyzu9jJSTb8y0bNSqBCBc659YJU5Z2F0V8EH6alutMAd7PkGy_6zCY4_xA0R4O7KLtFLChB8GwFep9ozyqhZ0-RnIW8EPdwAH4j5M,&q={searchTerms}
SearchScopes: HKLM-x32 - DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3ZQQWnWE23Qik11mFwB7WTYnaVdQO2kd5htGF_4jNmMLBXo5AU6Q0GPSqN9iyzu9jJSTb8y0bNSqBCBc659YJU5Z2F0V8EH6alutMAd7PkGy_6zCY4_xA0R4O7KLtFLChB8GwFep9ozyqhZ0-RnIW8EPdwAH4j5M,&q={searchTerms}
SearchScopes: HKLM-x32 - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3ZQQWnWE23Qik11mFwB7WTYnaVdQO2kd5htGF_4jNmMLBXo5AU6Q0GPSqN9iyzu9jJSTb8y0bNSqBCBc659YJU5Z2F0V8EH6alutMAd7PkGy_6zCY4_xA0R4O7KLtFLChB8GwFep9ozyqhZ0-RnIW8EPdwAH4j5M,&q={searchTerms}
SearchScopes: HKCU - DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3ZQQWnWE23Qik11mFwB7WTYnaVdQO2kd5htGF_4jNmMLBXo5AU6Q0GPSqN9iyzu9jJSTb8y0bNSqBCBc659YJU5Z2F0V8EH6alutMAd7PkGy_6zCY4_xA0R4O7KLtFLChB8GwFep9ozyqhZ0-RnIW8EPdwAH4j5M,&q={searchTerms}
SearchScopes: HKCU - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3ZQQWnWE23Qik11mFwB7WTYnaVdQO2kd5htGF_4jNmMLBXo5AU6Q0GPSqN9iyzu9jJSTb8y0bNSqBCBc659YJU5Z2F0V8EH6alutMAd7PkGy_6zCY4_xA0R4O7KLtFLChB8GwFep9ozyqhZ0-RnIW8EPdwAH4j5M,&q={searchTerms}
BHO: Shopping Helper SmartbarEngine - {31ad400d-1b06-4e33-a59a-90c2c140cba0} - C:\Windows\system32\mscoree.dll (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: DVDVideoSoft WebPageAdjuster Class - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll (DVDVideoSoft Ltd.)
BHO-x32: Zonealarm Helper Object - {2A841F7A-A014-4DA5-B6D9-8B913DFB7A8C} - C:\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\1.8.22.0\bh\zonealarm.dll (Check Point Software Technologies LTD)
BHO-x32: Shopping Helper SmartbarEngine - {31ad400d-1b06-4e33-a59a-90c2c140cba0} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: DVDVideoSoft WebPageAdjuster Class - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll (DVDVideoSoft Ltd.)
Toolbar: HKLM - Shopping Helper Smartbar - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\system32\mscoree.dll (Microsoft Corporation)
Toolbar: HKLM-x32 - ZoneAlarm Security Toolbar - {438FAE3E-BDEF-44D3-AB8B-0C7C8350DF59} - C:\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\1.8.22.0\zonealarmTlbr.dll (Check Point Software Technologies LTD)
Toolbar: HKLM-x32 - Shopping Helper Smartbar - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
Toolbar: HKCU - No Name - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} -  No File
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} https://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Nero\AppData\Roaming\Mozilla\Firefox\Profiles\e0pkwvas.default
FF user.js: detected! => C:\Users\Nero\AppData\Roaming\Mozilla\Firefox\Profiles\e0pkwvas.default\user.js
FF DefaultSearchEngine: Search By ZoneAlarm
FF SearchEngineOrder.1: Search By ZoneAlarm
FF SelectedSearchEngine: Search By ZoneAlarm
FF Homepage: hxxp://search.zonealarm.com/?src=hp&tbid=goughGA&Lan=de&gu=aa98907334d44882bb0a15e38abf4dfb&tu=10GXy00Ax1C01g0&sku=&tstsId=&ver=&
FF Keyword.URL: hxxp://search.conduit.com/ResultsExt.aspx?SSPV=FFSB1&ctid=CT2269050&SearchSource=2&q=
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_13_0_0_206.dll ()
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_206.dll ()
FF Plugin-x32: @checkpoint.com/FFApi - C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\npFFApi.dll No File
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf - C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf - C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.17.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.17.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\Nero\AppData\Local\Google\Update\1.3.23.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\Nero\AppData\Local\Google\Update\1.3.23.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF SearchPlugin: C:\Users\Nero\AppData\Roaming\Mozilla\Firefox\Profiles\e0pkwvas.default\searchplugins\conduit.xml
FF SearchPlugin: C:\Users\Nero\AppData\Roaming\Mozilla\Firefox\Profiles\e0pkwvas.default\searchplugins\sweetim.xml
FF SearchPlugin: C:\Users\Nero\AppData\Roaming\Mozilla\Firefox\Profiles\e0pkwvas.default\searchplugins\zonealarm.xml
FF Extension: zonealarm.com - C:\Users\Nero\AppData\Roaming\Mozilla\Firefox\Profiles\e0pkwvas.default\Extensions\ffxtlbr@zonealarm.com [2013-11-10]
FF Extension: ReminderFox - C:\Users\Nero\AppData\Roaming\Mozilla\Firefox\Profiles\e0pkwvas.default\Extensions\{ada4b710-8346-4b82-8199-5de2b400a6ae} [2014-04-19]
FF Extension: Youtube Video Replay - C:\Users\Nero\AppData\Roaming\Mozilla\Firefox\Profiles\e0pkwvas.default\Extensions\{e1aaa9f8-4500-47f1-9a0a-b02bd60e4076} [2013-11-01]
FF Extension: YouTube to MP3 - C:\Users\Nero\AppData\Roaming\Mozilla\Firefox\Profiles\e0pkwvas.default\Extensions\youtube2mp3@mondayx.de.xpi [2013-01-25]
FF Extension: ConstaSurf - C:\Users\Nero\AppData\Roaming\Mozilla\Firefox\Profiles\e0pkwvas.default\Extensions\{0782648b-1717-4fef-ac58-8cb3ce03adb3}.xpi [2014-05-06]
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Users\Nero\AppData\Roaming\Mozilla\Firefox\Profiles\e0pkwvas.default\Extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C}.xpi [2013-01-25]
FF Extension: Torbutton - C:\Users\Nero\AppData\Roaming\Mozilla\Firefox\Profiles\e0pkwvas.default\Extensions\{e0204bd5-9d31-402b-a99d-a6aa8ffebdca}.xpi [2013-01-25]
FF HKLM-x32\...\Firefox\Extensions: [{FFB96CC1-7EB3-449D-B827-DB661701C6BB}] - C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker
FF HKLM-x32\...\Firefox\Extensions: [{ACAA314B-EEBA-48e4-AD47-84E31C44796C}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff\
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff\ []
FF HKLM-x32\...\Firefox\Extensions: [ff-bmboc@bytemobile.com] - C:\Program Files (x86)\congstar\Internetmanager\Bin\addon
FF StartMenuInternet: FIREFOX.EXE - C:\Program Files\firefox.exe

Chrome: 
=======
CHR HomePage: hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3ZQQWnWE23Qik11mFwB7WTYnaVdQO2kd5htGF_4jNmMLBXo5AU6Q0GPSqN9iyzu9jJSTb8y0bNSqBCBc659YJU5Z2F0V8EH6amiRjf_hCIihQBW9meDiQEujXwIGnxHt1Wjk_I5dhzFj4k9GOBpqEnIy0iIUK0dA,
CHR RestoreOnStartup: "hxxp://search.zonealarm.com/?src=hp&tbid=goughGA&Lan=de&gu=aa98907334d44882bb0a15e38abf4dfb&tu=10GXy00Ax1C01g0&sku=&tstsId=&ver=&"
CHR StartupUrls: "hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3ZQQWnWE23Qik11mFwB7WTYnaVdQO2kd5htGF_4jNmMLBXo5AU6Q0GPSqN9iyzu9jJSTb8y0bNSqBCBc659YJU5Z2F0V8EH6amiRjf_hCIihQBW9meDiQEujXwIGnxHt1Wjk_I5dhzFj4k9GOBpqEnIy0iIUK0dA,"
CHR DefaultSearchKeyword: check point software technologies ltd
CHR DefaultSearchProvider: Search By ZoneAlarm
CHR DefaultSearchURL: hxxp://search.zonealarm.com/search?src=sp&tbid=goughGA&Lan=de&q={searchTerms}&gu=aa98907334d44882bb0a15e38abf4dfb&tu=10GXy00Ax1C01g0&sku=&tstsId=&ver=&
CHR DefaultNewTabURL: 
CHR Extension: (Google Docs) - C:\Users\Nero\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-10-06]
CHR Extension: (Google Drive) - C:\Users\Nero\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2013-10-06]
CHR Extension: (YouTube) - C:\Users\Nero\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-10-06]
CHR Extension: (Google Search) - C:\Users\Nero\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-10-06]
CHR Extension: (Auto Replay for YouTube) - C:\Users\Nero\AppData\Local\Google\Chrome\User Data\Default\Extensions\kanbnempkjnhadplbfgdaagijdbdbjeb [2013-11-01]
CHR Extension: (Google Wallet) - C:\Users\Nero\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-10-06]
CHR Extension: (Gmail) - C:\Users\Nero\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-10-06]

==================== Services (Whitelisted) =================

R2 lmhosts; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 LPTSystemUpdater; C:\Program Files (x86)\LPT\srpts.exe [37920 2014-04-23] ()
R2 NlaSvc; C:\Windows\System32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 nsi; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 Update ConstaSurf; C:\Program Files (x86)\ConstaSurf\updateConstaSurf.exe [350496 2014-05-06] ()
R2 vsmon; C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe [2445816 2013-10-26] (Check Point Software Technologies LTD)
R2 ZAPrivacyService; C:\Program Files (x86)\CheckPoint\ZoneAlarm\ZAPrivacyService.exe [50704 2013-10-15] (Check Point Software Technologies, Ltd.)

==================== Drivers (Whitelisted) ====================

R0 KL1; C:\Windows\System32\DRIVERS\kl1.sys [458584 2012-11-15] (Kaspersky Lab ZAO)
U5 klflt; C:\Windows\System32\Drivers\klflt.sys [89944 2013-02-21] (Kaspersky Lab)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [613720 2013-02-21] (Kaspersky Lab)
S3 USBTINSP; C:\Windows\System32\DRIVERS\tinspusb.sys [142848 2010-03-29] (Texas Instruments)
R1 Vsdatant; C:\Windows\System32\DRIVERS\vsdatant.sys [454168 2013-10-23] (Check Point Software Technologies LTD)
S3 HSPADataCardusbmdm; system32\DRIVERS\HSPADataCardusbmdm.sys [X]
S3 HSPADataCardusbnmea; system32\DRIVERS\HSPADataCardusbnmea.sys [X]
S3 HSPADataCardusbser; system32\DRIVERS\HSPADataCardusbser.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-05-07 12:11 - 2014-05-07 12:13 - 00016787 _____ () C:\Users\Nero\Desktop\FRST.txt
2014-05-07 12:11 - 2014-05-07 12:11 - 00000000 ____D () C:\FRST
2014-05-07 12:08 - 2014-05-07 12:08 - 02063872 _____ (Farbar) C:\Users\Nero\Desktop\FRST64.exe
2014-05-07 12:06 - 2014-05-07 12:06 - 00000472 _____ () C:\Users\Nero\Downloads\defogger_disable.log
2014-05-07 12:05 - 2014-05-07 12:05 - 00050477 _____ () C:\Users\Nero\Downloads\Defogger.exe
2014-05-07 11:44 - 2014-05-07 11:45 - 00000000 ____D () C:\AdwCleaner
2014-05-07 11:43 - 2014-05-07 11:43 - 01316991 _____ () C:\Users\Nero\Downloads\adwcleaner_3.2.0.7.exe
2014-05-06 18:41 - 2014-05-07 12:06 - 00000000 ____D () C:\Users\Etoxx
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 ____D () C:\Users\Nervensäge
2014-05-06 18:26 - 2014-05-06 18:26 - 00000000 ____D () C:\Program Files (x86)\ConstaSurf
2014-05-06 18:25 - 2014-05-06 18:25 - 00000000 ____D () C:\Users\Nero\AppData\Roaming\Advanced System Protector
2014-05-06 18:24 - 2014-05-06 19:37 - 00000000 ____D () C:\Program Files (x86)\LPT
2014-05-06 18:24 - 2014-05-06 18:44 - 00000000 ____D () C:\Users\Nero\AppData\Roaming\Systweak
2014-05-06 18:24 - 2014-05-06 18:27 - 00000000 ____D () C:\Program Files (x86)\MyPC Backup
2014-05-06 18:24 - 2013-08-22 18:36 - 00020312 _____ (Systweak Inc., (www.systweak.com)) C:\Windows\system32\roboot64.exe
2014-05-06 18:23 - 2014-05-06 18:23 - 00002195 _____ () C:\Users\Nero\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-05-06 18:22 - 2014-05-06 18:22 - 00000000 ____D () C:\Users\Nero\AppData\Local\Smartbar
2014-05-06 18:22 - 2014-05-06 18:22 - 00000000 ____D () C:\Users\Nero\AppData\Local\LPT
2014-05-06 18:21 - 2014-05-06 18:21 - 00991848 _____ () C:\Users\Nero\Downloads\setup.exe
2014-05-06 18:21 - 2014-05-06 18:21 - 00991848 _____ () C:\Users\Nero\Downloads\setup(1).exe
2014-05-03 09:39 - 2014-05-03 09:39 - 00009718 _____ () C:\Users\Nero\Documents\Trophic Cascade.odt
2014-05-03 08:55 - 2014-05-03 08:55 - 00000000 ____D () C:\Users\Nero\AppData\Roaming\DropboxMaster
2014-05-03 03:00 - 2014-04-29 16:01 - 23547904 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-05-03 03:00 - 2014-04-29 15:40 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-05-03 03:00 - 2014-04-29 14:48 - 17384448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-05-03 03:00 - 2014-04-29 14:34 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-04-30 17:40 - 2014-04-30 17:40 - 00000000 ____D () C:\Users\Nero\Desktop\dämlicher mist aus der realschule
2014-04-30 17:39 - 2014-04-30 17:40 - 00000000 ____D () C:\Users\Nero\Desktop\musik und ffVII
2014-04-30 06:52 - 2014-04-30 06:52 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-04-30 03:22 - 2014-04-14 04:24 - 00465408 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-04-30 03:22 - 2014-04-14 04:19 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-04-29 19:12 - 2014-04-29 19:12 - 00023052 _____ () C:\Users\Nero\Documents\diskussion.odt
2014-04-20 23:25 - 2014-03-06 10:57 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-04-20 23:25 - 2014-03-06 10:32 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-04-20 23:25 - 2014-03-06 10:02 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-04-20 23:25 - 2014-03-06 09:40 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-04-20 23:24 - 2014-03-06 11:31 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-04-20 23:24 - 2014-03-06 10:59 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-04-20 23:24 - 2014-03-06 10:57 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-04-20 23:24 - 2014-03-06 10:53 - 02767360 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-04-20 23:24 - 2014-03-06 10:40 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-04-20 23:24 - 2014-03-06 10:39 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-04-20 23:24 - 2014-03-06 10:29 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-04-20 23:24 - 2014-03-06 10:29 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-04-20 23:24 - 2014-03-06 10:28 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-04-20 23:24 - 2014-03-06 10:15 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-04-20 23:24 - 2014-03-06 10:11 - 05784064 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-04-20 23:24 - 2014-03-06 10:09 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-04-20 23:24 - 2014-03-06 10:03 - 00586240 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-04-20 23:24 - 2014-03-06 10:02 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-04-20 23:24 - 2014-03-06 10:01 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-04-20 23:24 - 2014-03-06 09:56 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-04-20 23:24 - 2014-03-06 09:48 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-04-20 23:24 - 2014-03-06 09:47 - 02178048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-04-20 23:24 - 2014-03-06 09:46 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-04-20 23:24 - 2014-03-06 09:46 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-04-20 23:24 - 2014-03-06 09:45 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-04-20 23:24 - 2014-03-06 09:42 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-04-20 23:24 - 2014-03-06 09:38 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-04-20 23:24 - 2014-03-06 09:36 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-04-20 23:24 - 2014-03-06 09:22 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-04-20 23:24 - 2014-03-06 09:21 - 00628736 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-04-20 23:24 - 2014-03-06 09:13 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-04-20 23:24 - 2014-03-06 09:11 - 02043904 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-04-20 23:24 - 2014-03-06 09:07 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-04-20 23:24 - 2014-03-06 09:01 - 00244224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-04-20 23:24 - 2014-03-06 08:53 - 13551104 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-04-20 23:24 - 2014-03-06 08:46 - 00524288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-04-20 23:24 - 2014-03-06 08:40 - 01967104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-04-20 23:24 - 2014-03-06 08:36 - 11745792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-04-20 23:24 - 2014-03-06 08:22 - 02260480 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-04-20 23:24 - 2014-03-06 07:58 - 01400832 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-04-20 23:24 - 2014-03-06 07:50 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-04-20 23:24 - 2014-03-06 07:43 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-04-20 23:24 - 2014-03-06 07:41 - 01789440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-04-20 23:24 - 2014-03-06 07:36 - 01143808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-04-20 15:18 - 2014-05-06 14:24 - 00000000 ____D () C:\Users\Nero\Documents\ABI Präsentationsprüfung Englisch
2014-04-20 15:17 - 2014-05-06 12:16 - 00000000 ____D () C:\Users\Nero\Documents\ABIzeitung
2014-04-08 21:08 - 2014-03-04 11:44 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2014-04-08 21:08 - 2014-03-04 11:44 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2014-04-08 21:08 - 2014-03-04 11:44 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2014-04-08 21:08 - 2014-03-04 11:44 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2014-04-08 21:08 - 2014-03-04 11:44 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2014-04-08 21:08 - 2014-03-04 11:17 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2014-04-08 21:08 - 2014-03-04 11:16 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2014-04-08 21:08 - 2014-03-04 11:16 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2014-04-08 21:08 - 2014-03-04 11:16 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2014-04-08 21:08 - 2014-03-04 10:09 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2014-04-08 21:08 - 2014-03-04 10:09 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2014-04-08 21:08 - 2014-02-04 04:35 - 00274880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2014-04-08 21:08 - 2014-02-04 04:35 - 00190912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2014-04-08 21:08 - 2014-02-04 04:35 - 00027584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Diskdump.sys
2014-04-08 21:08 - 2014-02-04 04:28 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\iologmsg.dll
2014-04-08 21:08 - 2014-02-04 04:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iologmsg.dll
2014-04-08 21:08 - 2014-01-24 04:37 - 01684928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys

==================== One Month Modified Files and Folders =======

2014-05-07 12:13 - 2014-05-07 12:11 - 00016787 _____ () C:\Users\Nero\Desktop\FRST.txt
2014-05-07 12:11 - 2014-05-07 12:11 - 00000000 ____D () C:\FRST
2014-05-07 12:09 - 2013-02-17 16:52 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-05-07 12:09 - 2009-07-14 06:45 - 00014592 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-05-07 12:09 - 2009-07-14 06:45 - 00014592 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-05-07 12:08 - 2014-05-07 12:08 - 02063872 _____ (Farbar) C:\Users\Nero\Desktop\FRST64.exe
2014-05-07 12:06 - 2014-05-07 12:06 - 00000472 _____ () C:\Users\Nero\Downloads\defogger_disable.log
2014-05-07 12:06 - 2014-05-06 18:41 - 00000000 ____D () C:\Users\Etoxx
2014-05-07 12:05 - 2014-05-07 12:05 - 00050477 _____ () C:\Users\Nero\Downloads\Defogger.exe
2014-05-07 11:45 - 2014-05-07 11:44 - 00000000 ____D () C:\AdwCleaner
2014-05-07 11:43 - 2014-05-07 11:43 - 01316991 _____ () C:\Users\Nero\Downloads\adwcleaner_3.2.0.7.exe
2014-05-07 11:29 - 2013-01-25 20:27 - 00000000 ____D () C:\Users\Nero\AppData\Roaming\Skype
2014-05-07 11:29 - 2013-01-25 19:33 - 01316347 _____ () C:\Windows\WindowsUpdate.log
2014-05-07 11:28 - 2013-10-06 14:50 - 00001116 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1397626163-334682357-2266717600-1000UA.job
2014-05-07 11:26 - 2013-03-05 15:36 - 00000000 ___RD () C:\Users\Nero\Dropbox
2014-05-07 11:26 - 2013-03-05 15:34 - 00000000 ____D () C:\Users\Nero\AppData\Roaming\Dropbox
2014-05-07 11:25 - 2013-10-04 21:13 - 00063380 _____ () C:\Windows\setupact.log
2014-05-07 11:25 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-05-06 19:37 - 2014-05-06 18:24 - 00000000 ____D () C:\Program Files (x86)\LPT
2014-05-06 19:06 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-05-06 18:44 - 2014-05-06 18:24 - 00000000 ____D () C:\Users\Nero\AppData\Roaming\Systweak
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 ____D () C:\Users\Nervensäge
2014-05-06 18:36 - 2013-10-12 09:46 - 00157808 _____ () C:\Windows\PFRO.log
2014-05-06 18:36 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-05-06 18:27 - 2014-05-06 18:24 - 00000000 ____D () C:\Program Files (x86)\MyPC Backup
2014-05-06 18:26 - 2014-05-06 18:26 - 00000000 ____D () C:\Program Files (x86)\ConstaSurf
2014-05-06 18:25 - 2014-05-06 18:25 - 00000000 ____D () C:\Users\Nero\AppData\Roaming\Advanced System Protector
2014-05-06 18:24 - 2013-01-25 19:40 - 00000000 ___RD () C:\Users\Nero\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-06 18:23 - 2014-05-06 18:23 - 00002195 _____ () C:\Users\Nero\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-05-06 18:22 - 2014-05-06 18:22 - 00000000 ____D () C:\Users\Nero\AppData\Local\Smartbar
2014-05-06 18:22 - 2014-05-06 18:22 - 00000000 ____D () C:\Users\Nero\AppData\Local\LPT
2014-05-06 18:21 - 2014-05-06 18:21 - 00991848 _____ () C:\Users\Nero\Downloads\setup.exe
2014-05-06 18:21 - 2014-05-06 18:21 - 00991848 _____ () C:\Users\Nero\Downloads\setup(1).exe
2014-05-06 15:56 - 2013-09-23 16:58 - 00000000 ____D () C:\Users\Nero\Desktop\ljbhgovljblrjbf
2014-05-06 15:28 - 2013-10-06 14:50 - 00001064 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1397626163-334682357-2266717600-1000Core.job
2014-05-06 14:24 - 2014-04-20 15:18 - 00000000 ____D () C:\Users\Nero\Documents\ABI Präsentationsprüfung Englisch
2014-05-06 14:18 - 2014-02-21 23:36 - 00000000 ____D () C:\Users\Nero\AppData\Local\PMB Files
2014-05-06 12:16 - 2014-04-20 15:17 - 00000000 ____D () C:\Users\Nero\Documents\ABIzeitung
2014-05-05 20:25 - 2013-04-06 12:12 - 00068096 ___SH () C:\Users\Nero\Thumbs.db
2014-05-03 09:39 - 2014-05-03 09:39 - 00009718 _____ () C:\Users\Nero\Documents\Trophic Cascade.odt
2014-05-03 08:55 - 2014-05-03 08:55 - 00000000 ____D () C:\Users\Nero\AppData\Roaming\DropboxMaster
2014-05-03 08:55 - 2013-03-05 15:34 - 00000000 ____D () C:\Users\Nero\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-04-30 17:40 - 2014-04-30 17:40 - 00000000 ____D () C:\Users\Nero\Desktop\dämlicher mist aus der realschule
2014-04-30 17:40 - 2014-04-30 17:39 - 00000000 ____D () C:\Users\Nero\Desktop\musik und ffVII
2014-04-30 17:39 - 2013-02-27 17:31 - 00000000 ____D () C:\Users\Nero\Desktop\programmekhbf
2014-04-30 17:39 - 2013-01-28 21:41 - 00000000 ____D () C:\Users\Nero\Desktop\ökihrpgiü
2014-04-30 16:13 - 2013-05-18 11:55 - 00025209 ____H () C:\Windows\SysWOW64\BTImages.dat
2014-04-30 15:17 - 2009-07-14 19:58 - 00699666 _____ () C:\Windows\system32\perfh007.dat
2014-04-30 15:17 - 2009-07-14 19:58 - 00149774 _____ () C:\Windows\system32\perfc007.dat
2014-04-30 15:17 - 2009-07-14 07:13 - 01620612 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-04-30 06:52 - 2014-04-30 06:52 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-04-29 19:12 - 2014-04-29 19:12 - 00023052 _____ () C:\Users\Nero\Documents\diskussion.odt
2014-04-29 16:01 - 2014-05-03 03:00 - 23547904 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-04-29 15:40 - 2014-05-03 03:00 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-04-29 14:48 - 2014-05-03 03:00 - 17384448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-04-29 14:34 - 2014-05-03 03:00 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-04-29 14:10 - 2013-01-25 22:57 - 00692400 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-04-29 14:10 - 2013-01-25 22:57 - 00070832 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-04-25 03:34 - 2013-10-06 14:53 - 00002350 _____ () C:\Users\Nero\Desktop\Google Chrome.lnk
2014-04-24 17:55 - 2014-03-22 13:14 - 00021998 _____ () C:\Users\Nero\Documents\Agnes Neuauflage.odt
2014-04-23 01:18 - 2014-02-10 18:14 - 00015077 _____ () C:\Users\Nero\Documents\artefakte.odt
2014-04-22 11:12 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-04-20 23:55 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-04-20 23:19 - 2013-12-13 06:55 - 400974465 _____ () C:\Windows\MEMORY.DMP
2014-04-20 23:19 - 2013-01-27 23:43 - 00000000 ____D () C:\Windows\Minidump
2014-04-14 04:24 - 2014-04-30 03:22 - 00465408 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-04-14 04:19 - 2014-04-30 03:22 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-04-09 03:02 - 2013-08-21 10:24 - 00000000 ____D () C:\Windows\system32\MRT
2014-04-09 03:00 - 2013-01-25 20:42 - 90655440 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe

Some content of TEMP:
====================
C:\Users\Nero\AppData\Local\Temp\Checkupdate.exe
C:\Users\Nero\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmprrfnwg.dll
C:\Users\Nero\AppData\Local\Temp\Foxit Reader Updater.exe
C:\Users\Nero\AppData\Local\Temp\gcapi_dll.dll
C:\Users\Nero\AppData\Local\Temp\gtapi_signed.dll


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Addition:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 06-05-2014
Ran by Nero at 2014-05-07 12:13:29
Running from C:\Users\Nero\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: ZoneAlarm Free Firewall Antivirus (Enabled - Up to date) {DE038A5B-9EDD-18A9-2361-FF7D98D43730}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: ZoneAlarm Free Firewall Anti-Spyware (Enabled - Up to date) {65626BBF-B8E7-1727-19D1-C40FE3537D8D}
FW: ZoneAlarm Free Firewall Firewall (Enabled) {E6380B7E-D4B2-19F1-083E-56486607704B}

==================== Installed Programs ======================

Adobe Flash Player 13 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 13.0.0.206 - Adobe Systems Incorporated)
Adobe Flash Player 13 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 13.0.0.206 - Adobe Systems Incorporated)
AMD Accelerated Video Transcoding (Version: 12.5.100.21219 - Advanced Micro Devices, Inc.) Hidden
AMD APP SDK Runtime (Version: 10.0.1084.4 - Advanced Micro Devices Inc.) Hidden
AMD Catalyst Install Manager (HKLM\...\{F37A899E-1745-52F5-658F-9A4DA4D46BB7}) (Version: 8.0.903.0 - Advanced Micro Devices, Inc.)
AMD Drag and Drop Transcoding (Version: 2.00.0000 - Advanced Micro Devices, Inc.) Hidden
AMD Media Foundation Decoders (Version: 1.0.71219.1540 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center - Branding (x32 Version: 1.00.0000 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center (x32 Version: 2012.1219.1521.27485 - Ihr Firmenname) Hidden
Catalyst Control Center Graphics Previews Common (x32 Version: 2012.1219.1521.27485 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center InstallProxy (x32 Version: 2012.1219.1521.27485 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Localization All (x32 Version: 2012.1219.1521.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Chinese Standard (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Chinese Traditional (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Czech (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Danish (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Dutch (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help English (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Finnish (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help French (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help German (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Greek (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Hungarian (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Italian (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Japanese (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Korean (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Norwegian (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Polish (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Portuguese (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Russian (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Spanish (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Swedish (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Thai (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
CCC Help Turkish (x32 Version: 2012.1219.1520.27485 - Advanced Micro Devices, Inc.) Hidden
ccc-utility64 (Version: 2012.1219.1521.27485 - Advanced Micro Devices, Inc.) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 4.06 - Piriform)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dropbox (HKCU\...\Dropbox) (Version: 2.6.31 - Dropbox, Inc.)
FireArc Arcade (HKLM-x32\...\{05ADCD16-05C0-4B42-9F07-45685BAE8541}) (Version: 1.0.0 - FireArc.com)
Firebird SQL Server - MAGIX Edition (HKLM-x32\...\{6C5F8503-55D2-4398-858C-362B7A7AF51C}) (Version: 2.1.31.0 - MAGIX AG)
Foxit Reader (HKLM-x32\...\Foxit Reader_is1) (Version: 6.0.6.722 - Foxit Corporation)
Free YouTube to MP3 Converter version 3.12.0.128 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.0.128 - DVDVideoSoft Ltd.)
GIMP 2.8.2 (HKLM\...\GIMP-2_is1) (Version: 2.8.2 - The GIMP Team)
Google Chrome (HKCU\...\Google Chrome) (Version: 34.0.1847.131 - Google Inc.)
Java 7 Update 17 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217017FF}) (Version: 7.0.170 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.0 - Sun Microsystems, Inc.) Hidden
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
LPT System Updater Service (x32 Version: 1.0.0.0 - LPT) Hidden <==== ATTENTION
MAGIX Content und Soundpools (HKLM-x32\...\MAGIX_GlobalContent) (Version: 1.0.0.0 - MAGIX AG)
MAGIX Goya burnR (MSI) (HKLM-x32\...\MAGIX_{455E207E-5625-4D07-A420-CAF153BEC7E9}) (Version: 4.3.2.0 - MAGIX AG)
MAGIX Goya burnR (MSI) (Version: 4.3.2.0 - MAGIX AG) Hidden
MAGIX Music Maker Soundtrack Edition (HKLM-x32\...\MAGIX_{13608872-D05A-43C8-A9A3-F565B504DD61}) (Version: 19.0.3.46 - MAGIX AG)
MAGIX Music Maker Soundtrack Edition (Version: 19.0.3.46 - MAGIX AG) Hidden
MAGIX Music Maker Soundtrack Edition Trial Soundpools (Version: 1.0.0.0 - MAGIX AG) Hidden
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Age of Empires (HKLM-x32\...\Age of Empires) (Version:  - )
Microsoft Age of Empires Expansion (HKLM-x32\...\Age of Empires Expansion 1.0) (Version:  - )
Microsoft Age of Empires II (HKLM-x32\...\Age of Empires 2.0) (Version:  - )
Microsoft Age of Empires II: The Conquerors Expansion (HKLM-x32\...\Age of Empires II: The Conquerors Expansion 1.0) (Version:  - )
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Mozilla Firefox 28.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 28.0 (x86 de)) (Version: 28.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 28.0 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT110 (x32 Version: 16.4.1108.0727 - Microsoft) Hidden
MSVCRT110_amd64 (Version: 16.4.1109.0912 - Microsoft) Hidden
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MuseScore 1.2 MuseScore score typesetter (HKLM-x32\...\MuseScore) (Version: 1.2.0 - Werner Schweer and Others)
OpenOffice.org 3.3 (HKLM-x32\...\{4286716B-1287-48E7-9078-3DC8248DBA96}) (Version: 3.3.9567 - OpenOffice.org)
PhotoScape (HKLM-x32\...\PhotoScape) (Version:  - )
Shopping Helper Smartbar (HKLM-x32\...\{B2A302E7-8FA4-4585-AB7F-12C4DEBC0D32}) (Version: 11.44.63.16736 - ReSoft Ltd.) <==== ATTENTION
Shopping Helper Smartbar Engine (HKCU\...\{36841e5d-d9a6-4895-b358-d83b112a87ec}) (Version: 11.44.63.16736 - ReSoft Ltd.) <==== ATTENTION
simplitec simplicheck (HKLM-x32\...\{183D780B-28F9-41BA-A2CB-605F324A5781}) (Version: 1.3.10.0 - simplitec GmbH)
Skype™ 6.14 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.14.104 - Skype Technologies S.A.)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.3.29.0 - Synaptics Incorporated)
TeamViewer 8 (HKLM-x32\...\TeamViewer 8) (Version: 8.0.20202 - TeamViewer)
Text-To-Speech-Runtime (HKLM-x32\...\{7B3F0113-E63C-4D6D-AF19-111A3165CCA2}) (Version: 1.0.0.0 - Magix Development GmbH)
WavePad Audio-Editor (HKLM-x32\...\WavePad) (Version: 5.58 - NCH Software)
Windows Live Communications Platform (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4311.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
ZoneAlarm Antivirus (x32 Version: 11.0.768.000 - Check Point Software Technologies Ltd.) Hidden
ZoneAlarm Firewall (x32 Version: 12.0.104.000 - Check Point Software Technologies Ltd.) Hidden
ZoneAlarm Free Firewall (HKLM-x32\...\ZoneAlarm Free Firewall) (Version: 12.0.104.000 - Check Point)
ZoneAlarm LTD Toolbar (HKLM\...\ZoneAlarm LTD Toolbar) (Version:  - Check Point Software Technologies)
ZoneAlarm Security (x32 Version: 12.0.104.000 - Check Point Software Technologies Ltd.) Hidden
ZoneAlarm Security Toolbar  (x32 Version: 1.8.22.0 - Check Point Software Technologies LTD) Hidden

==================== Restore Points  =========================

Could not list Restore Points. Check "winmgmt" service or repair WMI.


==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => ?
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1397626163-334682357-2266717600-1000Core.job => C:\Users\Nero\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1397626163-334682357-2266717600-1000UA.job => C:\Users\Nero\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2014-04-23 17:16 - 2014-04-23 17:16 - 00023072 _____ () C:\Users\Nero\AppData\Local\LPT\srptm.exe

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\Users\Nero\Documents\20131209_122934.jpg:com.dropbox.attributes

==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\vsmon => ""="Service"

==================== EXE Association (whitelisted) =============


==================== Disabled items from MSCONFIG ==============


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (05/07/2014 00:11:13 PM) (Source: Application Hang) (User: ) (EventID: 1002)
Description: Programm FRST64.exe, Version 0.0.0.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 408

Startzeit: 01cf69dc57bf354f

Endzeit: 15370

Anwendungspfad: C:\Users\Nero\Downloads\FRST64.exe

Berichts-ID: dec56fac-d5cf-11e3-bcf0-c80aa9561bf0

Error: (05/07/2014 11:26:17 AM) (Source: Application Error) (User: ) (EventID: 1000)
Description: Name der fehlerhaften Anwendung: DEL_MyPC Backup.exe, Version: 1.0.0.0, Zeitstempel: 0x53230d2a
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18229, Zeitstempel: 0x51fb1677
Ausnahmecode: 0xe0434f4d
Fehleroffset: 0x000000000000940d
ID des fehlerhaften Prozesses: 0x%9
Startzeit der fehlerhaften Anwendung: 0xDEL_MyPC Backup.exe0
Pfad der fehlerhaften Anwendung: DEL_MyPC Backup.exe1
Pfad des fehlerhaften Moduls: DEL_MyPC Backup.exe2
Berichtskennung: DEL_MyPC Backup.exe3

Error: (05/06/2014 11:49:48 PM) (Source: MsiInstaller) (User: Nero-PC) (EventID: 11719)
Description: Product: Shopping Helper Smartbar -- Error 1719. The Windows Installer Service could not be accessed. This can occur if the Windows Installer is not correctly installed. Contact your support personnel for assistance.

Error: (05/06/2014 11:49:48 PM) (Source: MsiInstaller) (User: Nero-PC) (EventID: 11719)
Description: Product: Shopping Helper Smartbar -- Error 1719. The Windows Installer Service could not be accessed. This can occur if the Windows Installer is not correctly installed. Contact your support personnel for assistance.

Error: (05/06/2014 06:54:13 PM) (Source: Application Error) (User: ) (EventID: 1000)
Description: Name der fehlerhaften Anwendung: DEL_MyPC Backup.exe, Version: 1.0.0.0, Zeitstempel: 0x53230d2a
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18229, Zeitstempel: 0x51fb1677
Ausnahmecode: 0xe0434f4d
Fehleroffset: 0x000000000000940d
ID des fehlerhaften Prozesses: 0x%9
Startzeit der fehlerhaften Anwendung: 0xDEL_MyPC Backup.exe0
Pfad der fehlerhaften Anwendung: DEL_MyPC Backup.exe1
Pfad des fehlerhaften Moduls: DEL_MyPC Backup.exe2
Berichtskennung: DEL_MyPC Backup.exe3

Error: (05/06/2014 06:42:01 PM) (Source: ESENT) (User: ) (EventID: 215)
Description: WinMail (2140) WindowsMail0: Die Sicherung wurde abgebrochen, weil sie vom Client angehalten wurde, oder weil die Verbindung mit dem Client unterbrochen wurde.

Error: (05/06/2014 06:41:55 PM) (Source: ESENT) (User: ) (EventID: 215)
Description: WinMail (4156) WindowsMail0: Die Sicherung wurde abgebrochen, weil sie vom Client angehalten wurde, oder weil die Verbindung mit dem Client unterbrochen wurde.

Error: (05/06/2014 06:37:19 PM) (Source: Application Error) (User: ) (EventID: 1000)
Description: Name der fehlerhaften Anwendung: DEL_MyPC Backup.exe, Version: 1.0.0.0, Zeitstempel: 0x53230d2a
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18229, Zeitstempel: 0x51fb1677
Ausnahmecode: 0xe0434f4d
Fehleroffset: 0x000000000000940d
ID des fehlerhaften Prozesses: 0x%9
Startzeit der fehlerhaften Anwendung: 0xDEL_MyPC Backup.exe0
Pfad der fehlerhaften Anwendung: DEL_MyPC Backup.exe1
Pfad des fehlerhaften Moduls: DEL_MyPC Backup.exe2
Berichtskennung: DEL_MyPC Backup.exe3

Error: (04/30/2014 09:01:07 PM) (Source: Application Error) (User: ) (EventID: 1000)
Description: Name der fehlerhaften Anwendung: Skype.exe, Version: 6.14.0.104, Zeitstempel: 0x52f90e3e
Name des fehlerhaften Moduls: Skype.exe, Version: 6.14.0.104, Zeitstempel: 0x52f90e3e
Ausnahmecode: 0xc0000005
Fehleroffset: 0x008ad0ca
ID des fehlerhaften Prozesses: 0xd78
Startzeit der fehlerhaften Anwendung: 0xSkype.exe0
Pfad der fehlerhaften Anwendung: Skype.exe1
Pfad des fehlerhaften Moduls: Skype.exe2
Berichtskennung: Skype.exe3

Error: (04/30/2014 06:51:52 AM) (Source: Application Error) (User: ) (EventID: 1000)
Description: Name der fehlerhaften Anwendung: firefox.exe, Version: 28.0.0.5186, Zeitstempel: 0x53240e37
Name des fehlerhaften Moduls: xul.dll, Version: 28.0.0.5186, Zeitstempel: 0x53240e04
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00184729
ID des fehlerhaften Prozesses: 0x818
Startzeit der fehlerhaften Anwendung: 0xfirefox.exe0
Pfad der fehlerhaften Anwendung: firefox.exe1
Pfad des fehlerhaften Moduls: firefox.exe2
Berichtskennung: firefox.exe3


System errors:
=============
Error: (05/03/2014 00:40:07 PM) (Source: NetBT) (User: ) (EventID: 4321)
Description: Der Name "WORKGROUP      :1d" konnte nicht auf der Schnittstelle mit IP-Adresse 192.168.178.21
registriert werden. Der Computer mit IP-Adresse 192.168.178.24 hat nicht
zugelassen, dass dieser Computer diesen Namen verwendet.

Error: (05/02/2014 07:13:52 PM) (Source: Service Control Manager) (User: ) (EventID: 7031)
Description: Der Dienst "ZoneAlarm Privacy Service" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (05/01/2014 03:05:50 PM) (Source: BROWSER) (User: ) (EventID: 8032)
Description: Das Einlesen der Sicherungsliste durch den Suchdienst schlug auf Transport "\Device\NetBT_Tcpip_{1E44404C-7A89-4E35-93F8-AE07985470B8}" zu oft fehl.
Der Sicherungssuchdienst wird beendet.

Error: (04/30/2014 06:39:32 PM) (Source: Service Control Manager) (User: ) (EventID: 7011)
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst TeamViewer8 erreicht.

Error: (04/29/2014 04:36:37 PM) (Source: bowser) (User: ) (EventID: 8003)
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "CHEF-PC",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{1E44404C-7A89-4E35-93F8-AE07985470B8}-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.

Error: (04/28/2014 06:23:48 AM) (Source: BROWSER) (User: ) (EventID: 8032)
Description: Das Einlesen der Sicherungsliste durch den Suchdienst schlug auf Transport "\Device\NetBT_Tcpip_{1E44404C-7A89-4E35-93F8-AE07985470B8}" zu oft fehl.
Der Sicherungssuchdienst wird beendet.

Error: (04/24/2014 08:54:26 PM) (Source: BROWSER) (User: ) (EventID: 8032)
Description: Das Einlesen der Sicherungsliste durch den Suchdienst schlug auf Transport "\Device\NetBT_Tcpip_{1E44404C-7A89-4E35-93F8-AE07985470B8}" zu oft fehl.
Der Sicherungssuchdienst wird beendet.

Error: (04/21/2014 10:43:28 AM) (Source: BROWSER) (User: ) (EventID: 8032)
Description: Das Einlesen der Sicherungsliste durch den Suchdienst schlug auf Transport "\Device\NetBT_Tcpip_{1E44404C-7A89-4E35-93F8-AE07985470B8}" zu oft fehl.
Der Sicherungssuchdienst wird beendet.

Error: (04/20/2014 11:44:36 PM) (Source: BROWSER) (User: ) (EventID: 8032)
Description: Das Einlesen der Sicherungsliste durch den Suchdienst schlug auf Transport "\Device\NetBT_Tcpip_{1E44404C-7A89-4E35-93F8-AE07985470B8}" zu oft fehl.
Der Sicherungssuchdienst wird beendet.

Error: (04/20/2014 11:19:53 PM) (Source: BugCheck) (User: ) (EventID: 1001)
Description: 0x000000c2 (0x0000000000000007, 0x000000000000109b, 0x0000000000000000, 0xfffff8a00a1c6010)C:\Windows\MEMORY.DMP042014-17472-01


Microsoft Office Sessions:
=========================
Error: (05/07/2014 00:11:13 PM) (Source: Application Hang) (User: ) (EventID: 1002)
Description: FRST64.exe0.0.0.040801cf69dc57bf354f15370C:\Users\Nero\Downloads\FRST64.exedec56fac-d5cf-11e3-bcf0-c80aa9561bf0

Error: (05/07/2014 11:26:17 AM) (Source: Application Error) (User: ) (EventID: 1000)
Description: DEL_MyPC Backup.exe1.0.0.053230d2aKERNELBASE.dll6.1.7601.1822951fb1677e0434f4d000000000000940d

Error: (05/06/2014 11:49:48 PM) (Source: MsiInstaller) (User: Nero-PC) (EventID: 11719)
Description: Product: Shopping Helper Smartbar -- Error 1719. The Windows Installer Service could not be accessed. This can occur if the Windows Installer is not correctly installed. Contact your support personnel for assistance.(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (05/06/2014 11:49:48 PM) (Source: MsiInstaller) (User: Nero-PC) (EventID: 11719)
Description: Product: Shopping Helper Smartbar -- Error 1719. The Windows Installer Service could not be accessed. This can occur if the Windows Installer is not correctly installed. Contact your support personnel for assistance.(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (05/06/2014 06:54:13 PM) (Source: Application Error) (User: ) (EventID: 1000)
Description: DEL_MyPC Backup.exe1.0.0.053230d2aKERNELBASE.dll6.1.7601.1822951fb1677e0434f4d000000000000940d

Error: (05/06/2014 06:42:01 PM) (Source: ESENT) (User: ) (EventID: 215)
Description: WinMail2140WindowsMail0:

Error: (05/06/2014 06:41:55 PM) (Source: ESENT) (User: ) (EventID: 215)
Description: WinMail4156WindowsMail0:

Error: (05/06/2014 06:37:19 PM) (Source: Application Error) (User: ) (EventID: 1000)
Description: DEL_MyPC Backup.exe1.0.0.053230d2aKERNELBASE.dll6.1.7601.1822951fb1677e0434f4d000000000000940d

Error: (04/30/2014 09:01:07 PM) (Source: Application Error) (User: ) (EventID: 1000)
Description: Skype.exe6.14.0.10452f90e3eSkype.exe6.14.0.10452f90e3ec0000005008ad0cad7801cf6472b0467d72C:\Program Files (x86)\Skype\Phone\Skype.exeC:\Program Files (x86)\Skype\Phone\Skype.exec8ab7855-d099-11e3-9290-c80aa9561bf0

Error: (04/30/2014 06:51:52 AM) (Source: Application Error) (User: ) (EventID: 1000)
Description: firefox.exe28.0.0.518653240e37xul.dll28.0.0.518653240e04c00000050018472981801cf61e9274a5dffC:\Program Files\firefox.exeC:\Program Files\xul.dll251d7e0a-d023-11e3-8296-c80aa9561bf0


CodeIntegrity Errors:
===================================
  Date: 2013-11-03 10:39:14.522
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-11-03 10:26:48.283
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-11-01 10:05:40.161
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-23 13:20:43.900
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-23 11:28:02.901
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-08-23 11:12:48.394
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-07-28 09:42:34.049
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-07-05 22:03:25.859
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-07-05 21:53:31.441
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-07-05 21:29:15.148
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 62%
Total physical RAM: 3957.86 MB
Available physical RAM: 1489.46 MB
Total Pagefile: 7913.9 MB
Available Pagefile: 5202.38 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:99.9 GB) (Free:38.49 GB) NTFS

==================== MBR & Partition Table ==================

==================== End Of Log ============================
         
Gmer:

Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-05-07 12:30:57
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-0 WDC_WD3200BEKT-60V5T1 rev.12.01A12 298,09GB
Running: m0guojnu.exe; Driver: C:\Users\Etoxx\AppData\Local\Temp\kxldqpog.sys


---- Kernel code sections - GMER 2.1 ----

INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 528                                                                                                                                                                                                fffff80002fa8000 45 bytes [00, 00, 10, 02, 4E, 74, 66, ...]
INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 575                                                                                                                                                                                                fffff80002fa802f 29 bytes [00, 01, 00, 06, 00, 00, 00, ...]

---- User code sections - GMER 2.1 ----

.text     C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe[1196] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                                               0000000075961465 2 bytes [96, 75]
.text     C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe[1196] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                                              00000000759614bb 2 bytes [96, 75]
.text     ...                                                                                                                                                                                                                                                               * 2
.text     C:\Program Files (x86)\ConstaSurf\updateConstaSurf.exe[2444] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                                              0000000075961465 2 bytes [96, 75]
.text     C:\Program Files (x86)\ConstaSurf\updateConstaSurf.exe[2444] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                                             00000000759614bb 2 bytes [96, 75]
.text     ...                                                                                                                                                                                                                                                               * 2
.text     C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.exe[2616] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 69                                                                                                                                       0000000075961465 2 bytes [96, 75]
.text     C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.exe[2616] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 155                                                                                                                                      00000000759614bb 2 bytes [96, 75]
.text     ...                                                                                                                                                                                                                                                               * 2
.text     C:\Users\Nero\AppData\Roaming\Dropbox\bin\Dropbox.exe[2768] C:\Windows\syswow64\Psapi.dll!GetModuleInformation + 69                                                                                                                                               0000000075961465 2 bytes [96, 75]
.text     C:\Users\Nero\AppData\Roaming\Dropbox\bin\Dropbox.exe[2768] C:\Windows\syswow64\Psapi.dll!GetModuleInformation + 155                                                                                                                                              00000000759614bb 2 bytes [96, 75]
.text     ...                                                                                                                                                                                                                                                               * 2
.text     C:\Program Files (x86)\CheckPoint\ZoneAlarm\ZAPrivacyService.exe[2872] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                                    0000000075961465 2 bytes [96, 75]
.text     C:\Program Files (x86)\CheckPoint\ZoneAlarm\ZAPrivacyService.exe[2872] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                                   00000000759614bb 2 bytes [96, 75]
.text     ...                                                                                                                                                                                                                                                               * 2
.text     C:\Users\Nero\AppData\Local\LPT\srptm.exe[3416] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                                                           0000000075961465 2 bytes [96, 75]
.text     C:\Users\Nero\AppData\Local\LPT\srptm.exe[3416] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                                                          00000000759614bb 2 bytes [96, 75]
.text     ...                                                                                                                                                                                                                                                               * 2
.text     C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin[2332] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                                         0000000075961465 2 bytes [96, 75]
.text     C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin[2332] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                                        00000000759614bb 2 bytes [96, 75]
.text     ...                                                                                                                                                                                                                                                               * 2

---- Threads - GMER 2.1 ----

Thread    C:\Windows\system32\svchost.exe [256:2780]                                                                                                                                                                                                                        000007fef64f0ea8
Thread    C:\Windows\system32\svchost.exe [256:1468]                                                                                                                                                                                                                        000007fef64e9db0
Thread    C:\Windows\system32\svchost.exe [256:1228]                                                                                                                                                                                                                        000007fef64eaa10
Thread    C:\Windows\system32\svchost.exe [256:2632]                                                                                                                                                                                                                        000007fef64f1c94
Thread    C:\Windows\System32\svchost.exe [4696:4844]                                                                                                                                                                                                                       000007fef0da9688
---- Processes - GMER 2.1 ----

Library   C:\ProgramData\CheckPoint\ZoneAlarm\Data\avsys\temp\sdk8\Cache\klavemu.kdl.6e86633e63e607038cfa66d3f88c5d60 (*** suspicious ***) @ C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe [1196] (Heuristics engine/Kaspersky Lab ZAO)(2014-04-18 19:59:58)        000000006ab80000
Library   C:\ProgramData\CheckPoint\ZoneAlarm\Data\avsys\temp\sdk8\Cache\kjim.kdl.bccfc1c89017f4bdc90201e956eea7c5 (*** suspicious ***) @ C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe [1196] (Script Heuristics Engine/Kaspersky Lab ZAO)(2013-11-29 13:21:09)    000000006a7e0000
Library   C:\ProgramData\CheckPoint\ZoneAlarm\Data\avsys\temp\sdk8\Cache\mark.kdl.439cd9b41ec8d21b1586f50936d6c9c7 (*** suspicious ***) @ C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe [1196] (Anti-Rootkit Engine/Kaspersky Lab ZAO)(2014-03-23 21:21:50)         000000006a760000
Library   C:\ProgramData\CheckPoint\ZoneAlarm\Data\avsys\temp\sdk8\Cache\qscan.kdl.c1a8ce1e19f94e4d647f819e003921ed (*** suspicious ***) @ C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe [1196] (Initial Scan Engine/Kaspersky Lab ZAO)(2014-04-03 18:16:14)        000000006a630000
Library   C:\ProgramData\CheckPoint\ZoneAlarm\Data\avsys\temp\sdk8\Cache\pbs.kdl.41dc267440bc79cb8c2216bd28f1f254 (*** suspicious ***) @ C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe [1196] (Extensional Scan Engine/Kaspersky Lab ZAO)(2013-07-28 07:01:42)      000000006a4a0000
Library   C:\ProgramData\CheckPoint\ZoneAlarm\Data\avsys\temp\sdk8\Cache\kavsys.kdl.44fc7e1358eae3d2c66e07a1c95145d3 (*** suspicious ***) @ C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe [1196] (Set of system interfaces/Kaspersky Lab ZAO)(2014-04-03 18:16:37)  00000000653c0000
Library   C:\ProgramData\CheckPoint\ZoneAlarm\Data\avsys\temp\sdk8\Cache\arkmon.kdl.2a7e20d80dc85bffd099a5ec75d43665 (*** suspicious ***) @ C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe [1196] (Anti-Rootkit Monitor/Kaspersky Lab ZAO)(2014-03-23 21:22:44)      00000000653a0000
Library   C:\ProgramData\CheckPoint\ZoneAlarm\Data\avsys\bases_csd\sys_critical_obj.dll (*** suspicious ***) @ C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe [1196] (System Critical Objects/Kaspersky Lab ZAO)(2013-07-28 06:58:27)                                00000000650d0000
Library   C:\ProgramData\CheckPoint\ZoneAlarm\Data\avsys\temp\sdk8\Cache\bsshlp2.kdl.904c718bbe32f92d8d0c4c679ec8a7ac (*** suspicious ***) @ C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe [1196] (BSS Helper Library/Kaspersky Lab ZAO)(2013-06-09 00:57:32)       0000000064be0000
Library   C:\Users\Nero\AppData\Local\Smartbar\Application\AxInterop.WMPLib.dll (*** suspicious ***) @ C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.exe [2616](2014-04-23 15:12:54)                                                                            00000000748e0000
Library   C:\Users\Nero\AppData\Roaming\Dropbox\bin\wxmsw28uh_vc.dll (*** suspicious ***) @ C:\Users\Nero\AppData\Roaming\Dropbox\bin\Dropbox.exe [2768](2014-01-03 03:42:50)                                                                                               0000000003b60000
Library   c:\users\nero\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmprrfnwg.dll (*** suspicious ***) @ C:\Users\Nero\AppData\Roaming\Dropbox\bin\Dropbox.exe [2768](2014-05-07 09:26:22)                                                 0000000005b70000
Library   C:\Users\Nero\AppData\Roaming\Dropbox\bin\libcef.dll (*** suspicious ***) @ C:\Users\Nero\AppData\Roaming\Dropbox\bin\Dropbox.exe [2768](2013-10-18 23:55:02)                                                                                                     0000000068a70000
Library   C:\Users\Nero\AppData\Roaming\Dropbox\bin\icudt.dll (*** suspicious ***) @ C:\Users\Nero\AppData\Roaming\Dropbox\bin\Dropbox.exe [2768] (ICU Data DLL/The ICU Project)(2013-10-18 23:55:00)                                                                       00000000674d0000

---- EOF - GMER 2.1 ----
         
__________________

Alt 08.05.2014, 09:18   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Malware nach gefaktem Java-Update - Standard

Malware nach gefaktem Java-Update



Unsere Tools brauchen immer Adminrechte.


Revo Uninstaller - Download - Filepony
Damit alles deinstallieren was Du in der Additional.txt findest mit dem Zusatz <== ATTENTION

Mit Revo auch Moderat die Reste entfernen lassen.




Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 08.05.2014, 18:21   #5
Etobec
 
Malware nach gefaktem Java-Update - Standard

Malware nach gefaktem Java-Update



Hallo Schrauber,
tut mir leid, die Anweisungen sind ja eigentlich klar, aber ich habe trotzdem noch ein paar Fragen, bevor ich da etwas falsch/ kaputt mache;
Wenn ihr für eure Tools Admin-Rechte braucht, soll ich damit dann auf ein Admin-Konto umsteigen oder genügt "als Administrator ausführen"? Bzw brauchst du davon von FRST noch ein neues Logfile?

In der Addition habe ich drei Attention-Einträge gefunden, davon konnte ich in Revo aber nur die Shopping Helfer Smartbar beseitigen, die anderen beiden hat es nicht gefunden. Wie mache ich das, dass ich auch die finde oder ist das "normal", dass da Sachen übrig bleiben?

Das steht da nicht explizit, deswegen frag ich lieber; soll ich, bevor ich Combofix arbeiten lasse, das Internet auch abstellen, bevor ich die Virenscanner etc ausschalte?

Ich weiß nicht, ob das noch interessant ist zu erwähnen, aber nach jedem Hochfahren erklärt mir mein Laptop, das MyPC-Backup würde nicht funktionieren und gleichzeitig meldet mir ZoneAlarm dreimal hintereinander, dass srptm versucht, Zugriff auf berechtigte Ressourcen zu erhalten. Falls das weiterhelfen sollte, kann ich die Details angeben (weil Screenshots gemacht etc.)

lg, Etobec


Alt 09.05.2014, 15:56   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Malware nach gefaktem Java-Update - Standard

Malware nach gefaktem Java-Update



Adminkonto. Such die andern beiden normal in der Softwareliste von Windows. Wenn Du sie auch nicht findest einfach weiter im Text
__________________
--> Malware nach gefaktem Java-Update

Alt 09.05.2014, 16:58   #7
Etobec
 
Malware nach gefaktem Java-Update - Standard

Malware nach gefaktem Java-Update



Hab sie nicht gefunden, aber Combofix hat gearbeitet;

Code:
ATTFilter
ComboFix 14-05-07.03 - Etoxx 09.05.2014  17:42:26.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.3958.2439 [GMT 2:00]
ausgeführt von:: c:\users\Etoxx\Desktop\ComboFix.exe
AV: ZoneAlarm Free Firewall Antivirus *Disabled/Updated* {DE038A5B-9EDD-18A9-2361-FF7D98D43730}
FW: ZoneAlarm Free Firewall Firewall *Disabled* {E6380B7E-D4B2-19F1-083E-56486607704B}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
SP: ZoneAlarm Free Firewall Anti-Spyware *Disabled/Updated* {65626BBF-B8E7-1727-19D1-C40FE3537D8D}
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-04-09 bis 2014-05-09  ))))))))))))))))))))))))))))))
.
.
2014-05-09 15:49 . 2014-05-09 15:49	--------	d-----w-	c:\users\Default\AppData\Local\temp
2014-05-09 13:48 . 2014-04-17 03:31	10651704	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{BB17C8B8-53C2-419B-804C-A3FC57DDAF07}\mpengine.dll
2014-05-08 17:01 . 2014-05-08 17:05	--------	d-----w-	c:\program files (x86)\VS Revo Group
2014-05-07 10:11 . 2014-05-07 10:14	--------	d-----w-	C:\FRST
2014-05-07 09:44 . 2014-05-07 09:45	--------	d-----w-	C:\AdwCleaner
2014-05-06 16:41 . 2014-05-07 10:06	--------	d-----w-	c:\users\Etoxx
2014-05-06 16:38 . 2014-05-06 16:38	--------	d-----w-	c:\users\Nervensäge
2014-05-06 16:26 . 2014-05-06 16:26	--------	d-----w-	c:\program files (x86)\ConstaSurf
2014-05-06 16:25 . 2014-05-06 16:25	--------	d-----w-	c:\users\Nero\AppData\Roaming\Advanced System Protector
2014-05-06 16:24 . 2014-05-06 16:27	--------	d-----w-	c:\program files (x86)\MyPC Backup
2014-05-06 16:24 . 2014-05-06 16:44	--------	d-----w-	c:\users\Nero\AppData\Roaming\Systweak
2014-05-06 16:24 . 2013-08-22 16:36	20312	----a-w-	c:\windows\system32\roboot64.exe
2014-05-06 16:24 . 2014-05-06 16:24	--------	d-----w-	c:\users\Nero\AppData\Local\Programs
2014-05-06 16:24 . 2014-05-06 17:37	--------	d-----w-	c:\program files (x86)\LPT
2014-05-06 16:22 . 2014-05-06 16:22	--------	d-----w-	c:\users\Nero\AppData\Local\LPT
2014-05-06 16:22 . 2014-05-06 16:22	--------	d-----w-	c:\users\Nero\AppData\Local\Smartbar
2014-05-03 06:55 . 2014-05-03 06:55	--------	d-----w-	c:\users\Nero\AppData\Roaming\DropboxMaster
2014-05-03 01:00 . 2014-04-29 14:01	23547904	----a-w-	c:\windows\system32\mshtml.dll
2014-05-03 01:00 . 2014-04-29 13:40	2724864	----a-w-	c:\windows\system32\mshtml.tlb
2014-05-03 01:00 . 2014-04-29 12:34	2724864	----a-w-	c:\windows\SysWow64\mshtml.tlb
2014-04-30 04:52 . 2014-04-30 04:52	--------	d-s---w-	c:\windows\system32\CompatTel
2014-04-30 01:22 . 2014-04-14 02:24	465408	----a-w-	c:\windows\system32\aepdu.dll
2014-04-30 01:22 . 2014-04-14 02:19	424448	----a-w-	c:\windows\system32\aeinv.dll
2014-04-20 21:24 . 2014-03-06 09:31	4096	----a-w-	c:\windows\system32\ieetwcollectorres.dll
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-04-29 12:10 . 2013-01-25 20:57	70832	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-04-29 12:10 . 2013-01-25 20:57	692400	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-04-09 01:00 . 2013-01-25 18:42	90655440	----a-w-	c:\windows\system32\MRT.exe
2014-03-31 07:35 . 2013-01-25 17:51	270496	------w-	c:\windows\system32\MpSigStub.exe
2014-03-23 21:22 . 2013-01-25 18:09	20080	----a-w-	c:\program files\AccessibleMarshal.dll
2014-03-23 21:22 . 2013-01-25 18:09	75376	----a-w-	c:\program files\breakpadinjector.dll
2014-03-23 21:22 . 2013-01-25 18:09	307824	----a-w-	c:\program files\freebl3.dll
2014-03-23 21:22 . 2013-01-25 18:09	275568	----a-w-	c:\program files\firefox.exe
2014-03-23 21:22 . 2013-01-25 18:09	117360	----a-w-	c:\program files\crashreporter.exe
2014-03-23 21:22 . 2014-01-14 17:40	28272	----a-w-	c:\program files\plugin-hang-ui.exe
2014-03-23 21:22 . 2013-01-25 18:09	93808	----a-w-	c:\program files\webapprt-stub.exe
2014-03-23 21:22 . 2013-01-25 18:09	92784	----a-w-	c:\program files\nssdbm3.dll
2014-03-23 21:22 . 2013-01-25 18:09	647280	----a-w-	c:\program files\libGLESv2.dll
2014-03-23 21:22 . 2013-01-25 18:09	5779568	----a-w-	c:\program files\gkmedias.dll
2014-03-23 21:22 . 2013-01-25 18:09	53360	----a-w-	c:\program files\libEGL.dll
2014-03-23 21:22 . 2013-01-25 18:09	398960	----a-w-	c:\program files\nssckbi.dll
2014-03-23 21:22 . 2013-01-25 18:09	3642480	----a-w-	c:\program files\mozjs.dll
2014-03-23 21:22 . 2013-01-25 18:09	276592	----a-w-	c:\program files\updater.exe
2014-03-23 21:22 . 2013-01-25 18:09	194552	----a-w-	c:\program files\maintenanceservice_installer.exe
2014-03-23 21:22 . 2013-01-25 18:09	18544	----a-w-	c:\program files\plugin-container.exe
2014-03-23 21:22 . 2013-01-25 18:09	1791600	----a-w-	c:\program files\nss3.dll
2014-03-23 21:22 . 2013-01-25 18:09	170960	----a-w-	c:\program files\webapp-uninstaller.exe
2014-03-23 21:22 . 2013-01-25 18:09	17008	----a-w-	c:\program files\mozalloc.dll
2014-03-23 21:22 . 2013-01-25 18:09	152688	----a-w-	c:\program files\softokn3.dll
2014-03-23 21:22 . 2013-01-25 18:09	142448	----a-w-	c:\program files\mozglue.dll
2014-03-23 21:22 . 2013-01-25 18:09	119408	----a-w-	c:\program files\maintenanceservice.exe
2014-03-23 21:22 . 2013-01-25 18:09	23186032	----a-w-	c:\program files\xul.dll
2014-03-04 09:44 . 2014-04-08 19:08	362496	----a-w-	c:\windows\system32\wow64win.dll
2014-03-04 09:44 . 2014-04-08 19:08	243712	----a-w-	c:\windows\system32\wow64.dll
2014-03-04 09:44 . 2014-04-08 19:08	13312	----a-w-	c:\windows\system32\wow64cpu.dll
2014-03-04 09:44 . 2014-04-08 19:08	16384	----a-w-	c:\windows\system32\ntvdm64.dll
2014-03-04 09:44 . 2014-04-08 19:08	1163264	----a-w-	c:\windows\system32\kernel32.dll
2014-03-04 09:17 . 2014-04-08 19:08	14336	----a-w-	c:\windows\SysWow64\ntvdm64.dll
2014-03-04 09:17 . 2014-04-08 19:08	44032	----a-w-	c:\windows\apppatch\acwow64.dll
2014-03-04 09:16 . 2014-04-08 19:08	25600	----a-w-	c:\windows\SysWow64\setup16.exe
2014-03-04 09:16 . 2014-04-08 19:08	5120	----a-w-	c:\windows\SysWow64\wow32.dll
2014-03-04 08:09 . 2014-04-08 19:08	7680	----a-w-	c:\windows\SysWow64\instnm.exe
2014-03-04 08:09 . 2014-04-08 19:08	2048	----a-w-	c:\windows\SysWow64\user.exe
2014-01-14 17:40 . 2014-01-14 17:40	16158	----a-w-	c:\program files\install.tmp
2010-05-26 19:41 . 2013-01-25 18:09	2106216	----a-w-	c:\program files\D3DCompiler_43.dll
2010-03-18 16:15 . 2013-01-25 18:09	770384	----a-w-	c:\program files\msvcr100.dll
2010-03-18 16:15 . 2013-01-25 18:09	421200	----a-w-	c:\program files\msvcp100.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{31ad400d-1b06-4e33-a59a-90c2c140cba0}]
2010-11-05 01:58	297808	----a-w-	c:\windows\System32\mscoree.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}]
2013-01-30 14:49	281760	----a-w-	c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"ZoneAlarm"="c:\program files (x86)\CheckPoint\ZoneAlarm\zatray.exe" [2013-10-25 73832]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2012-12-19 642808]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2012-07-03 252848]
.
c:\users\Nero\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
MyPC Backup.lnk - c:\program files (x86)\MyPC Backup\DEL_MyPC Backup.exe [2014-3-14 2901032]
OpenOffice.org 3.3.lnk - c:\program files (x86)\OpenOffice.org 3\program\quickstart.exe [2010-12-13 1198592]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
simplicheck.lnk - c:\program files (x86)\simplitec\simplicheck\simplicheck.exe -timer [2012-10-22 2936168]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux1"=wdmaud.drv
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 FirebirdServerMAGIXInstance;Firebird Server - MAGIX Instance;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [x]
R3 HSPADataCardusbmdm;HSPADataCard Proprietary USB Driver;c:\windows\system32\DRIVERS\HSPADataCardusbmdm.sys;c:\windows\SYSNATIVE\DRIVERS\HSPADataCardusbmdm.sys [x]
R3 HSPADataCardusbnmea;HSPADataCard NMEA Port;c:\windows\system32\DRIVERS\HSPADataCardusbnmea.sys;c:\windows\SYSNATIVE\DRIVERS\HSPADataCardusbnmea.sys [x]
R3 HSPADataCardusbser;HSPADataCard Diagnostic Port;c:\windows\system32\DRIVERS\HSPADataCardusbser.sys;c:\windows\SYSNATIVE\DRIVERS\HSPADataCardusbser.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 massfilter;Mass Storage Filter Driver;c:\windows\system32\drivers\massfilter.sys;c:\windows\SYSNATIVE\drivers\massfilter.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 USBTINSP;TI-Nspire(TM) Handheld or TI Network Bridge Device Driver;c:\windows\system32\DRIVERS\tinspusb.sys;c:\windows\SYSNATIVE\DRIVERS\tinspusb.sys [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 Fabs;FABS - Helping agent for MAGIX media database;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [x]
S2 LPTSystemUpdater;LPT System Updater Service;c:\program files (x86)\LPT\srpts.exe;c:\program files (x86)\LPT\srpts.exe [x]
S2 TeamViewer8;TeamViewer 8;c:\program files (x86)\TeamViewer\Version8\TeamViewer_Service.exe;c:\program files (x86)\TeamViewer\Version8\TeamViewer_Service.exe [x]
S2 Update ConstaSurf;Update ConstaSurf;c:\program files (x86)\ConstaSurf\updateConstaSurf.exe;c:\program files (x86)\ConstaSurf\updateConstaSurf.exe [x]
S2 ZAPrivacyService;ZoneAlarm Privacy Service;c:\program files (x86)\CheckPoint\ZoneAlarm\ZAPrivacyService.exe;c:\program files (x86)\CheckPoint\ZoneAlarm\ZAPrivacyService.exe [x]
S3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys;c:\windows\SYSNATIVE\drivers\AtihdW76.sys [x]
S3 HECIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys;c:\windows\SYSNATIVE\DRIVERS\HECIx64.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
.
.
Inhalt des "geplante Tasks" Ordners
.
2014-05-09 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-01-25 12:10]
.
2014-05-08 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1397626163-334682357-2266717600-1000Core.job
- c:\users\Nero\AppData\Local\Google\Update\GoogleUpdate.exe [2013-10-06 12:50]
.
2014-05-09 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1397626163-334682357-2266717600-1000UA.job
- c:\users\Nero\AppData\Local\Google\Update\GoogleUpdate.exe [2013-10-06 12:50]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}]
2013-01-30 14:49	342176	----a-w-	c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: {{EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
TCP: DhcpNameServer = 192.168.178.1
FF - ProfilePath - c:\users\Etoxx\AppData\Roaming\Mozilla\Firefox\Profiles\n082usvv.default\
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
ShellIconOverlayIdentifiers-{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} - (no file)
c:\users\Nero\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk - c:\users\Etoxx\AppData\Roaming\Dropbox\bin\Dropbox.exe /systemstartup
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
ShellIconOverlayIdentifiers-{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDC-A251-47B7-93E1-CDD82E34AF8B} - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_13_0_0_206_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_13_0_0_206_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_13_0_0_206_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_13_0_0_206_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_13_0_0_206.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.13"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_13_0_0_206.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_13_0_0_206.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_13_0_0_206.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2014-05-09  17:51:27
ComboFix-quarantined-files.txt  2014-05-09 15:51
.
Vor Suchlauf: 11 Verzeichnis(se), 47.162.908.672 Bytes frei
Nach Suchlauf: 14 Verzeichnis(se), 46.721.343.488 Bytes frei
.
- - End Of File - - 8B5E747A64ACAB1AC5881D7988DE6AF0
A36C5E4F47E84449FF07ED3517B43A31
         
lg, Etobec

Alt 10.05.2014, 14:05   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Malware nach gefaktem Java-Update - Standard

Malware nach gefaktem Java-Update



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 10.05.2014, 22:00   #9
Etobec
 
Malware nach gefaktem Java-Update - Standard

Malware nach gefaktem Java-Update



Die mbam-Datei ist zu groß, um sie in einem Zug zu schicken und wie ich das verstanden habe, soll ich sie dann auf mehrere Posts aufteilen.
Also fang ich hier mal an:

mbam1:
mbam:
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 10.05.2014
Suchlauf-Zeit: 22:06:58
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.1.1004
Malware Datenbank: v2014.05.10.10
Rootkit Datenbank: v2014.03.27.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Chameleon: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Etoxx

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 322989
Verstrichene Zeit: 13 Min, 24 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Shuriken: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 4
PUP.Optional.ConstaSurf.A, C:\Program Files (x86)\ConstaSurf\updateConstaSurf.exe, 2164, Löschen bei Neustart, [c8fa044b6912092de09a2549877a45bb]
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\srptm.exe, 2936, Löschen bei Neustart, [249e27285c1fa29437376d218d75b848]
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srpts.exe, 1052, Löschen bei Neustart, [dae8351a7efd26108ae51b735fa3e31d]
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.exe, 2312, Löschen bei Neustart, [7c469eb1d1aa5fd7a1a64e5b41c25ba5]

Module: 55
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\Smartbar.Common.dll, Löschen bei Neustart, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\Smartbar.Communication.dll, Löschen bei Neustart, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\Smartbar.Communication.NamedPipe.dll, Löschen bei Neustart, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\Smartbar.Infrastructure.Utilities.dll, Löschen bei Neustart, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\Smartbar.Personalization.Common.dll, Löschen bei Neustart, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\Smartbar.Resources.HistoryAndStatsWrapper.dll, Löschen bei Neustart, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\sppsm.dll, Löschen bei Neustart, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\spusm.dll, Löschen bei Neustart, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\srpt.dll, Löschen bei Neustart, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\srptc.dll, Löschen bei Neustart, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\srut.dll, Löschen bei Neustart, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Common.dll, Löschen bei Neustart, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Communication.dll, Löschen bei Neustart, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Communication.NamedPipe.dll, Löschen bei Neustart, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srpt.dll, Löschen bei Neustart, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptc.dll, Löschen bei Neustart, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\AxInterop.WMPLib.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Interop.WMPLib.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\MACTrackBarLib.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.GUI.Controls.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.GUI.Docking.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.GUI.MainClient.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.BusinessEntities.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Core.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.ChromeLocalPlugin.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.FireFoxLocalPlugin.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.InternetExplorerLocalPlugin.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.Resources.HistoryAndStatsWrapper.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.Resources.LanguageSettings.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\sgml.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\srbu.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\smta.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\smti.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\smtu.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\spbe.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\spbl.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\sppsm.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\spusm.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\srau.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\srbs.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\sgmu.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\sidb.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\siem.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\sipb.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\sismlp.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\srns.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\srom.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\srpdm.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\srsbs.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\srsbsau.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\srut.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\de\Smartbar.Resources.LanguageSettings.resources.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 

Registrierungsschlüssel: 12
PUP.Optional.ConstaSurf.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\Update ConstaSurf, In Quarantäne, [c8fa044b6912092de09a2549877a45bb], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [873bc18eaad1e74f77a17adfa75b03fd], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\CLASSES\IESmartBar.BHO, In Quarantäne, [873bc18eaad1e74f77a17adfa75b03fd], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [873bc18eaad1e74f77a17adfa75b03fd], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\IESmartBar.BHO, In Quarantäne, [873bc18eaad1e74f77a17adfa75b03fd], 
PUP.Optional.Linkury.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\LPTSystemUpdater, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.ConstaSurf.A, HKLM\SOFTWARE\WOW6432NODE\ConstaSurf, In Quarantäne, [03bf7bd40477f93d0f9e96edf40ef10f], 
PUP.Optional.ConstaSurf.A, HKU\S-1-5-21-1397626163-334682357-2266717600-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\ConstaSurf, In Quarantäne, [9c26be9186f55adc08a491f2669c3ec2], 
PUP.Optional.SmartBar, HKU\S-1-5-21-1397626163-334682357-2266717600-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SmartbarBackup, In Quarantäne, [7c46ada2017ada5c39f1ffc408fbc040], 
PUP.Optional.SmartBar, HKU\S-1-5-21-1397626163-334682357-2266717600-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SmartbarLog, In Quarantäne, [ead82c23aecd41f54edb883bf21151af], 
PUP.Optional.RegCleanerPro.A, HKU\S-1-5-21-1397626163-334682357-2266717600-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SYSTWEAK\RegClean Pro, In Quarantäne, [91314a05d6a588ae440f2d836d966c94], 
PUP.Optional.RegCleanerPro.A, HKU\S-1-5-21-1397626163-334682357-2266717600-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SYSTWEAK\RegClean Pro, In Quarantäne, [a0229fb08dee9e9872e1f8b804fff010], 

Registrierungswerte: 2
PUP.Optional.Linkury.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\LPTSYSTEMUPDATER|ImagePath, "C:\Program Files (x86)\LPT\srpts.exe", In Quarantäne, [635f232c3744a294c4ad612dd52d0bf5]
PUP.Optional.SmartBar.A, HKU\S-1-5-21-1397626163-334682357-2266717600-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|Browser Infrastructure Helper, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.exe startup, In Quarantäne, [7c469eb1d1aa5fd7a1a64e5b41c25ba5]

Registrierungsdaten: 7
PUP.Optional.SnapDo.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3ZQQWnWE23Qik11mFwB7WTYnaVdQO2kd5htGF_4jNmMLBXo5AU6Q0GPSqN9iyzu9jJSTb8y0bNSqBCBc659YJU5Z2F0V8EH6alutMAd7PkGy_6zCY4_xA0R4O7KLtFLChB8GwFep9ozyqhZ0-RnIW8EPdwAH4j5M,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3ZQQWnWE23Qik11mFwB7WTYnaVdQO2kd5htGF_4jNmMLBXo5AU6Q0GPSqN9iyzu9jJSTb8y0bNSqBCBc659YJU5Z2F0V8EH6alutMAd7PkGy_6zCY4_xA0R4O7KLtFLChB8GwFep9ozyqhZ0-RnIW8EPdwAH4j5M,&q={searchTerms}),Ersetzt,[6e5496b974074bebdb8f85b31be93cc4]
PUP.Optional.Snapdo, HKU\S-1-5-21-1397626163-334682357-2266717600-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Page, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3ZQQWnWE23Qik11mFwB7WTYnaVdQO2kd5htGF_4jNmMLBXo5AU6Q0GPSqN9iyzu9jJSTb8y0bNSqBCBc659YJU5Z2F0V8EH6alutMAd7PkGy_6zCY4_xA0R4O7KLtFLChB8GwFep9ozyqhZ0-RnIW8EPdwAH4j5M,&q={searchTerms}, Gut: (hxxp://www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3ZQQWnWE23Qik11mFwB7WTYnaVdQO2kd5htGF_4jNmMLBXo5AU6Q0GPSqN9iyzu9jJSTb8y0bNSqBCBc659YJU5Z2F0V8EH6alutMAd7PkGy_6zCY4_xA0R4O7KLtFLChB8GwFep9ozyqhZ0-RnIW8EPdwAH4j5M,&q={searchTerms}),Ersetzt,[21a1d27d7ffc9e98e7e9b68b11f37a86]
PUP.Optional.Snapdo, HKU\S-1-5-21-1397626163-334682357-2266717600-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3ZQQWnWE23Qik11mFwB7WTYnaVdQO2kd5htGF_4jNmMLBXo5AU6Q0GPSqN9iyzu9jJSTb8y0bNSqBCBc659YJU5Z2F0V8EH6amiRjf_hCIihQBW9meDiQEujXwIGnxHt1Wjk_I5dhzFj4k9GOBpqEnIy0iIUK0dA,, Gut: (hxxp://www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3ZQQWnWE23Qik11mFwB7WTYnaVdQO2kd5htGF_4jNmMLBXo5AU6Q0GPSqN9iyzu9jJSTb8y0bNSqBCBc659YJU5Z2F0V8EH6amiRjf_hCIihQBW9meDiQEujXwIGnxHt1Wjk_I5dhzFj4k9GOBpqEnIy0iIUK0dA,),Ersetzt,[caf86ee10c6fbe788c4568d9798b45bb]
PUP.Optional.Snapdo, HKU\S-1-5-21-1397626163-334682357-2266717600-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Bar, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3ZQQWnWE23Qik11mFwB7WTYnaVdQO2kd5htGF_4jNmMLBXo5AU6Q0GPSqN9iyzu9jJSTb8y0bNSqBCBc659YJU5Z2F0V8EH6alutMAd7PkGy_6zCY4_xA0R4O7KLtFLChB8GwFep9ozyqhZ0-RnIW8EPdwAH4j5M,&q={searchTerms}, Gut: (hxxp://www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3ZQQWnWE23Qik11mFwB7WTYnaVdQO2kd5htGF_4jNmMLBXo5AU6Q0GPSqN9iyzu9jJSTb8y0bNSqBCBc659YJU5Z2F0V8EH6alutMAd7PkGy_6zCY4_xA0R4O7KLtFLChB8GwFep9ozyqhZ0-RnIW8EPdwAH4j5M,&q={searchTerms}),Ersetzt,[3092301f5f1ce056626dd66be321dc24]
PUP.Optional.Snapdo, HKU\S-1-5-21-1397626163-334682357-2266717600-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Default_Search_URL, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3ZQQWnWE23Qik11mFwB7WTYnaVdQO2kd5htGF_4jNmMLBXo5AU6Q0GPSqN9iyzu9jJSTb8y0bNSqBCBc659YJU5Z2F0V8EH6alutMAd7PkGy_6zCY4_xA0R4O7KLtFLChB8GwFep9ozyqhZ0-RnIW8EPdwAH4j5M,&q={searchTerms}, Gut: (hxxp://www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3ZQQWnWE23Qik11mFwB7WTYnaVdQO2kd5htGF_4jNmMLBXo5AU6Q0GPSqN9iyzu9jJSTb8y0bNSqBCBc659YJU5Z2F0V8EH6alutMAd7PkGy_6zCY4_xA0R4O7KLtFLChB8GwFep9ozyqhZ0-RnIW8EPdwAH4j5M,&q={searchTerms}),Ersetzt,[1aa8aba4146751e502d0e25f53b103fd]
PUP.Optional.Snapdo, HKU\S-1-5-21-1397626163-334682357-2266717600-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|SearchAssistant, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3ZQQWnWE23Qik11mFwB7WTYnaVdQO2kd5htGF_4jNmMLBXo5AU6Q0GPSqN9iyzu9jJSTb8y0bNSqBCBc659YJU5Z2F0V8EH6alutMAd7PkGy_6zCY4_xA0R4O7KLtFLChB8GwFep9ozyqhZ0-RnIW8EPdwAH4j5M,&q={searchTerms}, Gut: (hxxp://www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3ZQQWnWE23Qik11mFwB7WTYnaVdQO2kd5htGF_4jNmMLBXo5AU6Q0GPSqN9iyzu9jJSTb8y0bNSqBCBc659YJU5Z2F0V8EH6alutMAd7PkGy_6zCY4_xA0R4O7KLtFLChB8GwFep9ozyqhZ0-RnIW8EPdwAH4j5M,&q={searchTerms}),Ersetzt,[645e3718ceadd264775c99a8828237c9]
PUP.Optional.SnapDo.A, HKU\S-1-5-21-1397626163-334682357-2266717600-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3ZQQWnWE23Qik11mFwB7WTYnaVdQO2kd5htGF_4jNmMLBXo5AU6Q0GPSqN9iyzu9jJSTb8y0bNSqBCBc659YJU5Z2F0V8EH6alutMAd7PkGy_6zCY4_xA0R4O7KLtFLChB8GwFep9ozyqhZ0-RnIW8EPdwAH4j5M,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3ZQQWnWE23Qik11mFwB7WTYnaVdQO2kd5htGF_4jNmMLBXo5AU6Q0GPSqN9iyzu9jJSTb8y0bNSqBCBc659YJU5Z2F0V8EH6alutMAd7PkGy_6zCY4_xA0R4O7KLtFLChB8GwFep9ozyqhZ0-RnIW8EPdwAH4j5M,&q={searchTerms}),Ersetzt,[dee452fd2754b482c3a876c206fef10f]

Ordner: 41
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT, Löschen bei Neustart, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\Configs, In Quarantäne, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\Resources, In Quarantäne, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT, Löschen bei Neustart, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Configs, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\CSS, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\ar, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Configs, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\de, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\es, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\fr, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\he, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\it, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\nl, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\pt, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\ru, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\tr, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\Configs, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\ServicesPlugins, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\DistributionFiles, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\DistributionFiles\Configs, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\DistributionFiles\Profiles, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\DistributionFiles\RollBack, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\DistributionFiles\RollBack\Profiles, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.RegCleanerPro.A, C:\Users\Nervensäge\AppData\Roaming\Systweak\RegClean Pro, In Quarantäne, [645e99b613686acc40c11e4ffb076997], 
PUP.Optional.RegCleanerPro.A, C:\Users\Nervensäge\AppData\Roaming\Systweak\RegClean Pro\Version 6.1, In Quarantäne, [645e99b613686acc40c11e4ffb076997], 

Dateien: 1000
PUP.Optional.ConstaSurf.A, C:\Program Files (x86)\ConstaSurf\updateConstaSurf.exe, Löschen bei Neustart, [c8fa044b6912092de09a2549877a45bb], 
PUP.Optional.BundleInstaller.A, C:\Users\Nero\Downloads\Player_Setup.exe, In Quarantäne, [fac871debebdf73f488ebb6c56aa946c], 
PUP.Optional.OutBrowse, C:\Users\Nero\Downloads\setup(1).exe, In Quarantäne, [378b63ecabd0e94d4a3b640f42bf06fa], 
PUP.Optional.OutBrowse, C:\Users\Nero\Downloads\setup.exe, In Quarantäne, [2c96f857ea91a393bec7046f5aa79d63], 
PUP.Optional.OptimumInstaller.A, C:\Users\Nero\Downloads\Updater_Setup.exe, In Quarantäne, [3e84f857f388dd59202b0b41778a2ed2], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\SmartbarVersionsHelper.exe, In Quarantäne, [6d55e867c2b90234ffd99d8a59a704fc], 
PUP.Optional.SmartBar.A, C:\Windows\Installer\486e0.msi, In Quarantäne, [9b2746095b20b97dedebf532db25c739], 
PUP.Optional.SweetIM.A, C:\Users\Nero\AppData\Roaming\Mozilla\Firefox\Profiles\e0pkwvas.default\searchplugins\sweetim.xml, In Quarantäne, [17abbe918bf0ed4927d94537bd45e719], 
PUP.Optional.ConstaSurf.A, C:\Users\Nero\AppData\Roaming\Mozilla\Firefox\Profiles\5l7149e0.default\extensions\{0782648b-1717-4fef-ac58-8cb3ce03adb3}.xpi, In Quarantäne, [655d054a3e3db680c2a0215c2ad852ae], 
PUP.Optional.ConstaSurf.A, C:\Users\Nero\AppData\Roaming\Mozilla\Firefox\Profiles\e0pkwvas.default\extensions\{0782648b-1717-4fef-ac58-8cb3ce03adb3}.xpi, In Quarantäne, [853d153a4b3011258cd6e39a946e16ea], 
PUP.Optional.Conduit.A, C:\Users\Nero\AppData\Roaming\Mozilla\Firefox\Profiles\e0pkwvas.default\searchplugins\conduit.xml, In Quarantäne, [be045af5433851e599b4e2a7f210f808], 
PUP.Optional.PCPerformer.A, C:\Windows\System32\roboot64.exe, In Quarantäne, [388a61ee6c0f65d18da54648e919e41c], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\PublisherSettings.xml, In Quarantäne, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\FiddlerCore.dll, In Quarantäne, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\HtmlAgilityPack.dll, In Quarantäne, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\linmsl.exe, In Quarantäne, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\LPTInstaller.msi, In Quarantäne, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\lrrot.dll, In Quarantäne, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\NewConfig.txt, In Quarantäne, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\Newtonsoft.Json.dll, In Quarantäne, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\Smartbar.Common.dll, Löschen bei Neustart, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\Smartbar.Communication.dll, Löschen bei Neustart, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\Smartbar.Communication.NamedPipe.dll, Löschen bei Neustart, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\Smartbar.Infrastructure.Utilities.dll, Löschen bei Neustart, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\Smartbar.Monetization.Proxy.ProxyRemover.exe, In Quarantäne, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\Smartbar.Monetization.Proxy.ProxyService.dll, In Quarantäne, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\Smartbar.Personalization.Common.dll, Löschen bei Neustart, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\Smartbar.Resources.HistoryAndStatsWrapper.dll, Löschen bei Neustart, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\sppsm.dll, Löschen bei Neustart, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\spusm.dll, Löschen bei Neustart, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\srbs.dll, In Quarantäne, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\srbu.dll, In Quarantäne, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\sreu.dll, In Quarantäne, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\srpdm.dll, In Quarantäne, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\srprl.dll, In Quarantäne, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\srpt.dll, Löschen bei Neustart, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\srptc.dll, Löschen bei Neustart, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\srptm.exe, Löschen bei Neustart, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\srptm.exe.config, In Quarantäne, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\srut.dll, Löschen bei Neustart, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\UserSettings.xml, In Quarantäne, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\XMLOperations.xml, In Quarantäne, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\Configs\BrowserSettings.xml, In Quarantäne, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\Configs\LPTMapping.xml, In Quarantäne, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\Configs\Timers.xml, In Quarantäne, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Users\Nero\AppData\Local\LPT\Resources\LPT.xml, In Quarantäne, [249e27285c1fa29437376d218d75b848], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\PublisherSettings.xml, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Common.dll, Löschen bei Neustart, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\spusm.dll, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\FiddlerCore.dll, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\HtmlAgilityPack.dll, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\linmsl.exe, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\LPTInstaller.msi, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\lrrot.dll, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\NewConfig.txt, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Newtonsoft.Json.dll, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Communication.dll, Löschen bei Neustart, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Communication.NamedPipe.dll, Löschen bei Neustart, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Infrastructure.Utilities.dll, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Monetization.Proxy.ProxyRemover.exe, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Monetization.Proxy.ProxyService.dll, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Personalization.Common.dll, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Resources.HistoryAndStatsWrapper.dll, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\sppsm.dll, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srbs.dll, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srbu.dll, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\sreu.dll, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srpdm.dll, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srprl.dll, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srpt.dll, Löschen bei Neustart, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptc.dll, Löschen bei Neustart, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptm.exe, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptm.exe.config, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srpts.exe, Löschen bei Neustart, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srpts.exe.config, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srut.dll, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\System.Data.SQLite.dll, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\UserSettings.xml, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\XMLOperations.xml, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Configs\BrowserSettings.xml, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Configs\LPTMapping.xml, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Configs\Timers.xml, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources\LPT.xml, In Quarantäne, [dae8351a7efd26108ae51b735fa3e31d], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.exe, Löschen bei Neustart, [7c469eb1d1aa5fd7a1a64e5b41c25ba5], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\AxInterop.WMPLib.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\BrowserHelper.exe, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\BrowserHelper.exe.config, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\ChromeHost.exe, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\DomainBlackList.xml, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\FiddlerCore.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\HtmlAgilityPack.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Interop.SHDocVw.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Interop.WMPLib.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\lrcnt.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Lrcnta.exe, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\lrrot.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\MACTrackBarLib.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Microsoft.mshtml.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.Common.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.Logging.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.Logging.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Microsoft.Practices.ObjectBuilder.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\MouseKeyboardActivityMonitor.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\NDde.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\NewConfig.txt, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Newtonsoft.Json.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\ProductsRemovalTool.exe, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\RegAsm.exe, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\sb.host.json, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.Communication.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.Communication.NamedPipe.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.exe.config, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.GUI.Controls.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.GUI.Docking.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.GUI.MainClient.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.BusinessEntities.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Core.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.ChromeLocalPlugin.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.FireFoxLocalPlugin.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.InternetExplorerLocalPlugin.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.Monetization.Proxy.ProxyRemover.exe, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.Monetization.Proxy.ProxyService.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.Resources.HistoryAndStatsWrapper.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.Resources.LanguageSettings.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.XmlSerializers.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.Resources.Translations.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\SmartbarInstallationIcon.ico, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO2.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension2.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\SmartbarShortcutIcon.ico, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\SmartbarVersionsHelper.exe.config, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\IEButton.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\sgml.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.Common.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\srbu.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\smta.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\smti.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\smtu.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\spbe.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\spbl.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\sppsm.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\spsm.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\spusm.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\srau.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\srbhu.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\srbs.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\sgmu.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\sidb.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\siem.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\sipb.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\sismlp.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\sreu.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\srgu.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\srns.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\srom.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\srpdm.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\srprl.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\srpu.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\srsbs.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\srsbsau.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\srsl.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\sruhs.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\srus.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\srut.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\System.Data.SQLite.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\XMLOperations.xml, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\bg.html, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\bg.js, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\GoogleChromeRemotePlugin.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\manifest.json, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\options.htm, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\options.js, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\popup.html, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\popup.js, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\redirect.html, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\redirect.js, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\CSS\border.css, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-1.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-2.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-3.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\fb.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\fblike.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\gmail.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\google.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\googleplus.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-1.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-2.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-3.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\left.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-1.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-2.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-3.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\mgsplusvideo.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-1.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-2.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-3.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\pinit.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\right.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\searchBox.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-1.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-2.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-3.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\twitter.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-1.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-2.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-3.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\alxbl.js, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\BackPageRemove.js, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\defaultBlockList.js, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\documentEvents.js, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\externalJS.js, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\FBImagePreview.js, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\filters.js, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\generalBackButtonDetection.js, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\InternalJS.js, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\jquery-1.9.0.min.js, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\PluginWrapper.js, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\publisherDefinitions.js, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\ta.js, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\tabReload.js, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\TopFrameJS.js, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\trans.js, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\ShoppingHelper.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\ShoppingHelper128.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\ShoppingHelper16.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\ShoppingHelper48.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\ar\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Configs\QueryParameters.xml, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\Configs\XmlSideBySideProtocol.xml, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\de\Smartbar.Resources.LanguageSettings.resources.dll, Löschen bei Neustart, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\es\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\fr\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\he\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome.manifest, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\install.rdf, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\BackPageRemove.js, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\externalJS.js, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FBImagePreview.js, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.css, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.js, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.xul, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\InternalJS.js, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\jquery-1.5.1.min.js, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\publisherDefinitions.js, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-1.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-2.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-3.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\fb.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\fblike.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\gmail.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\googleplus.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-1.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-2.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-3.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\left.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-1.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-2.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-3.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\mgsplusvideo.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-1.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-2.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-3.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\pinit.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\right.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\searchBox.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-1.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-2.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-3.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\twitter.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-1.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-2.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-3.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\ShoppingHelper.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\ShoppingHelper128.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\ShoppingHelper16.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\ShoppingHelper_small.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\ISmartbarFireFoxRemotePlugin.xpt, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_24.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_25.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_26.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_27.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_28.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_29.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\it\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\nl\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\pt\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\ru\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Application\tr\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\Configs\UserInfo.xml, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1D.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00c.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00chover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00cPress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7A.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Apress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABE.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABEhover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABEpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827Ehover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Ahover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133CHover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0A.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133C.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133CPress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\39028511-3F15-4442-9188-DDC86BE1BBD0.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\39028511-3F15-4442-9188-DDC86BE1BBD0hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\39028511-3F15-4442-9188-DDC86BE1BBD0press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0AHover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0APress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775Hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775Press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511Hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511Press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478Hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478Press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089E.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089Ehover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089Epress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002A.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Ahover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Apress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0E.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0Ehover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0Epress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1Dhover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1Dpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EC.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EChover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7ECpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736Hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736Press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FE.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEhover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307f.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307fPress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2C.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2Chover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2Cpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748C.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748CHover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748CPress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6eba.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6ebaHover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8C.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Cpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8f.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8fHover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8fPress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCBhover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCBpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55F.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fhover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.ico, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abhover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cfhover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cfpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367D.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367Dhover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367Dpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2B.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2Bhover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307fHover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6ebaPress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Chover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cf.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2Bpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6Hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8Hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8Press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876F.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876Fhover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876Fpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4C.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Chover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Cpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cd.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cdhover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cdpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12e.ico, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12e.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12ehover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12epress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212E.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212Ehover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212Epress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580de.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580dehover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580depress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29B.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29Bhover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29Bpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6Press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BD.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDhover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da],
         

Alt 10.05.2014, 22:04   #10
Etobec
 
Malware nach gefaktem Java-Update - Standard

Malware nach gefaktem Java-Update



und weiter gehts
mbam2:
Code:
ATTFilter
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6EC.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6EChover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6ECpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7b.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7bhover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7bpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00c.ico, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00c.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00chover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00cpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Ahover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Apress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3D.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3DHover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3DPress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABE.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABEhover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABEpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7A.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BChover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13Hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BC.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BCpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02A.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02AHover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02APress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8Hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8Press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133C.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133CHover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133CPress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13Press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0A.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0AHover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0APress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775Hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775Press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8Hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8Press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675Press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511.ico, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511Hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511Press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BE.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BEHover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478.ico, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478Hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478Press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6.ico, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089E.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089Ehover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089Epress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002A.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Ahover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Apress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0E.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0Ehover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0Epress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1D.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1Dhover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1Dpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9F.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9Fhover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9Fpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790Hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790Press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EChover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7ECpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43.ico, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736Press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FE.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEhover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941.ico, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307f.ico, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307f.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307fHover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FD.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FDHover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FDPress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313Hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313Press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2C.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2Chover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2Cpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6A.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6AHover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6APress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748C.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748CHover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748CPress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675Hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BEPress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EC.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736Hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307fPress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6eba.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6ebaHover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6ebaPress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537.ico, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBE.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBEHover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8C.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Chover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Cpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308Hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308Press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8f.ico, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8f.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8fHover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.ico, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCBhover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCBpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55F.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fhover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066B.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066Bhover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066Bpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.ico, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abhover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1.PNG, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1HOVER.PNG, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1PRESS.PNG, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cf.ico, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cf.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cfhover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cfpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EAB.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EABHover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EABPress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367D.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367Dhover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367Dpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2B.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2Bhover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2Bpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6eba.ico, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBEPress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8fPress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8Hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8Press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876F.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876FPress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.ico, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4C.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Chover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Cpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cd.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cdhover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cdpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12e.ico, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12e.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12ehover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12epress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16Hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212E.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212Ehover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212Epress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580de.ico, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580dehover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580depress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564Hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564Press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29B.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29Bpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177Hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177Press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BC.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BCHover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BCPress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aef.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aefHover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aefPress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6Hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6Press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BD.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDhover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6EC.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6ECpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876FHover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16Press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580de.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29Bhover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6.ico, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6EChover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6.ico, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7b.ico, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7b.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7bhover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7bpress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056hover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056press.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\youtube.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\youtubehover.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\iconsWide\youtubepress.png, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.DMP.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.MessengerPlugin.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.NotepadPlugin.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.ScreenCapturePlugin.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.WeatherPlugin.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.WordPlugin.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\Common\ServicesPlugins\spup.dll, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\DistributionFiles\Configs\IconsSettings.xml, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\DistributionFiles\Configs\LocalMethods.xml, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\DistributionFiles\Configs\ProfileManager.xml, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\DistributionFiles\Configs\PublisherSettings.xml, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\DistributionFiles\Configs\UserSettings.xml, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.SmartBar.A, C:\Users\Nero\AppData\Local\Smartbar\DistributionFiles\Profiles\3C6BEA24-8B0E-4EDE-82EC-536F56750CD5.xml, In Quarantäne, [ae14103f205b1521fc674923c83a26da], 
PUP.Optional.RegCleanerPro.A, C:\Users\Nervensäge\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\ExcludeList.rcp, In Quarantäne, [645e99b613686acc40c11e4ffb076997], 
PUP.Optional.RegCleanerPro.A, C:\Users\Nervensäge\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\German_rcp.dat, In Quarantäne, [645e99b613686acc40c11e4ffb076997], 
PUP.Optional.RegCleanerPro.A, C:\Users\Nervensäge\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_05-06-2014.log, In Quarantäne, [645e99b613686acc40c11e4ffb076997], 
PUP.Optional.RegCleanerPro.A, C:\Users\Nervensäge\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\results.rcp, In Quarantäne, [645e99b613686acc40c11e4ffb076997], 
PUP.Optional.RegCleanerPro.A, C:\Users\Nervensäge\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\TempHLList.rcp, In Quarantäne, [645e99b613686acc40c11e4ffb076997], 
PUP.Optional.Snapdo.A, C:\Users\Nero\AppData\Local\Google\Chrome\User Data\Default\Preferences, Gut: (), Schlecht: (  "homepage": "hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3ZQQWnWE23Qik11mFwB7WTYnaVdQO2kd5htGF_4jNmMLBXo5AU6Q0GPSqN9iyzu9jJSTb8y0bNSqBCBc659YJU5Z2F0V8EH6amiRjf_hCIihQBW9meDiQEujXwIGnxHt1Wjk_I5dhzFj4k9GOBpqEnIy0iIUK0dA,",), Ersetzt,[50725cf312697cbadc2fd896b054a45c]
PUP.Optional.Conduit.A, C:\Users\Nero\AppData\Roaming\Mozilla\Firefox\Profiles\e0pkwvas.default\prefs.js, Gut: (), Schlecht: (user_pref("keyword.URL", "hxxp://search.conduit.com/ResultsExt.aspx?SSPV=FFSB1&ctid=CT2269050&SearchSource=2&q=");), Ersetzt,[d1f1400f69122e085670214d7193c63a]

Physische Sektoren: 0
(No malicious items detected)


(end)
         
AdwCleaner:

Code:
ATTFilter
# AdwCleaner v3.207 - Bericht erstellt am 10/05/2014 um 22:15:10
# Aktualisiert 05/05/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Etoxx - NERO-PC
# Gestartet von : C:\Users\Nero\Desktop\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\simplitec
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\simplitec
Ordner Gelöscht : C:\Program Files (x86)\MyPC Backup
Ordner Gelöscht : C:\Program Files (x86)\simplitec
Ordner Gelöscht : C:\Windows\SysWOW64\AI_RecycleBin
Ordner Gelöscht : C:\Users\Etoxx\AppData\Roaming\simplitec
Ordner Gelöscht : C:\Users\Etoxx\AppData\Roaming\Systweak
Ordner Gelöscht : C:\Users\Nero\AppData\Local\Temp\Smartbar
Ordner Gelöscht : C:\Users\Nero\AppData\Roaming\Advanced System Protector
Ordner Gelöscht : C:\Users\Nero\AppData\Roaming\CheckPoint\ZoneAlarm LTD Toolbar
Ordner Gelöscht : C:\Users\Nero\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\Nero\AppData\Roaming\simplitec
Ordner Gelöscht : C:\Users\Nero\AppData\Roaming\Systweak
Ordner Gelöscht : C:\Users\Nervensäge\AppData\Roaming\simplitec
Ordner Gelöscht : C:\Users\Nervensäge\AppData\Roaming\Systweak
Ordner Gelöscht : C:\Users\Nero\AppData\Roaming\Mozilla\Firefox\Profiles\e0pkwvas.default\Smartbar
Ordner Gelöscht : C:\Users\Nero\AppData\Roaming\Mozilla\Firefox\Profiles\e0pkwvas.default\SweetIMToolbarData
Datei Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\simplicheck.lnk
Datei Gelöscht : C:\Users\Nero\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPC Backup.lnk
Datei Gelöscht : C:\Users\Nero\AppData\Roaming\Mozilla\Firefox\Profiles\e0pkwvas.default\searchplugins\zonealarm.xml
Datei Gelöscht : C:\Users\Nero\AppData\Roaming\Mozilla\Firefox\Profiles\e0pkwvas.default\user.js

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [{ACAA314B-EEBA-48E4-AD47-84E31C44796C}]
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\escort.escortIEPane
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\escort.escortIEPane.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.bandobjectattribute
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.dockingpanel
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbarbandobject
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.smartbardisplaystate
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.smartbarmenuform
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ScriptHost.Tool
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ScriptHost.Tool.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\smartbar_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\smartbar_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\MozillaPlugins\@checkpoint.com/FFApi
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{19D2F415-D58B-46BC-9390-C03DCBC21EB2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6E45F3E8-2683-4824-A6BE-08108022FB36}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{9F0F16DD-4E76-4049-A9B1-7A91E48F0323}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F4288797-CB12-49CE-9DF8-7CDFA1143BEA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3408AC0D-510E-4808-8F7B-6B70B1F88534}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{212C2C4F-C845-4FBC-9561-C833A13D8DCE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{3C5D1D57-16C8-473C-A552-37B8D88596FE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{4A115D8A-6A7B-4C72-92B1-2E2D01F36979}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{99DF8440-814E-497F-BDDD-FB93E9E9DF96}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{83CAD530-387D-40FD-82EA-B9E863D92A9B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{006EE092-9658-4FD6-BD8E-A21A348E59F5}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3408AC0D-510E-4808-8F7B-6B70B1F88534}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Wert Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Schlüssel Gelöscht : HKLM\Software\Conduit
Schlüssel Gelöscht : HKLM\Software\PIP
Schlüssel Gelöscht : HKLM\Software\simplitec
Schlüssel Gelöscht : HKLM\Software\systweak
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BC0BF363-63AB-4FF7-8EF1-AE0D7F711B24}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ZoneAlarm LTD Toolbar

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17041


-\\ Mozilla Firefox v29.0.1 (de)

[ Datei : C:\Users\Etoxx\AppData\Roaming\Mozilla\Firefox\Profiles\n082usvv.default\prefs.js ]


[ Datei : C:\Users\Nero\AppData\Roaming\Mozilla\Firefox\Profiles\5l7149e0.default\prefs.js ]


[ Datei : C:\Users\Nero\AppData\Roaming\Mozilla\Firefox\Profiles\e0pkwvas.default\prefs.js ]

Zeile gelöscht : user_pref("CT2269050_Firefox.csv", "[{\"from\":\"Abs Layer\",\"action\":\"loading toolbar\",\"time\":1359137639950,\"isWithState\":\"\",\"timeFromStart\":0,\"timeFromPrev\":0}]");
Zeile gelöscht : user_pref("Smartbar.ConduitHomepagesList", "hxxp://search.conduit.com/?SSPV=FFSB1&ctid=CT2269050&SearchSource=13");
Zeile gelöscht : user_pref("Smartbar.ConduitSearchEngineList", "");
Zeile gelöscht : user_pref("Smartbar.ConduitSearchUrlList", "");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.registerToolbarEvent109", "1328298905329");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.registerToolbarEvent110", "1328129407983");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.registerToolbarEvent111", "1328298905325");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.registerToolbarEvent112", "1328298905377");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.registerToolbarEvent127", "1328370691710");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.registerToolbarEvent134", "1328370835063");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.registerToolbarEvent140", "1328381032957");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.registerToolbarEvent140", "1328026711482");
Zeile gelöscht : user_pref("smartbar.machineId", "WO6NX5DNMKHSVCB8HIQITOAVY5ZUJCON0VB6TPCX/IAJPRDKLWHKZYHKYAAB+TWHOJQ1X22CPKPOIELAGO99BA");
Zeile gelöscht : user_pref("sweetim.toolbar.highlight.colors", "#FFFF00,#00FFE4,#5AFF00,#0087FF,#FFCC00,#FF00F0");
Zeile gelöscht : user_pref("sweetim.toolbar.logger.ConsoleHandler.MinReportLevel", "7");
Zeile gelöscht : user_pref("sweetim.toolbar.logger.FileHandler.FileName", "ff-toolbar.log");
Zeile gelöscht : user_pref("sweetim.toolbar.logger.FileHandler.MaxFileSize", "200000");
Zeile gelöscht : user_pref("sweetim.toolbar.logger.FileHandler.MinReportLevel", "7");
Zeile gelöscht : user_pref("sweetim.toolbar.mode.debug", "false");
Zeile gelöscht : user_pref("sweetim.toolbar.previous.browser.search.defaultenginename", "");
Zeile gelöscht : user_pref("sweetim.toolbar.previous.browser.search.defaulturl", "");
Zeile gelöscht : user_pref("sweetim.toolbar.previous.browser.search.selectedEngine", "");
Zeile gelöscht : user_pref("sweetim.toolbar.previous.browser.startup.homepage", "");
Zeile gelöscht : user_pref("sweetim.toolbar.previous.keyword.URL", "");
Zeile gelöscht : user_pref("sweetim.toolbar.search.external", "<?xml version=\"1.0\"?><TOOLBAR><EXTERNAL_SEARCH engine=\"hxxp://*google.*\" param=\"q=\" /><EXTERNAL_SEARCH engine=\"hxxp://search.yahoo.com/*\" param=\"[...]
Zeile gelöscht : user_pref("sweetim.toolbar.search.history.capacity", "10");
Zeile gelöscht : user_pref("sweetim.toolbar.searchguard.enable", "true");
Zeile gelöscht : user_pref("sweetim.toolbar.simapp_id", "{42343434-21A9-11E1-938C-C80AA9561BF0}");
Zeile gelöscht : user_pref("sweetim.toolbar.urls.homepage", "hxxp://home.sweetim.com");
Zeile gelöscht : user_pref("tfp.CT2269050", "true");

*************************

AdwCleaner[R0].txt - [9705 octets] - [07/05/2014 11:44:46]
AdwCleaner[R1].txt - [11587 octets] - [10/05/2014 22:13:56]
AdwCleaner[S0].txt - [11465 octets] - [10/05/2014 22:15:10]

########## EOF - \AdwCleaner\AdwCleaner[S0].txt - [11526 octets] ##########
         

JRT:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Home Premium x64
Ran by Etoxx on 10.05.2014 at 22:22:48,15
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 10.05.2014 at 22:29:26,49
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Alt 10.05.2014, 22:06   #11
Etobec
 
Malware nach gefaktem Java-Update - Standard

Malware nach gefaktem Java-Update



und das neue FRST:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 06-05-2014
Ran by Etoxx (administrator) on NERO-PC on 10-05-2014 22:36:48
Running from C:\Users\Nero\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(AMD) C:\Windows\System32\atiesrxx.exe
(Check Point Software Technologies LTD) C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Check Point Software Technologies, Ltd.) C:\Program Files (x86)\CheckPoint\ZoneAlarm\ZAPrivacyService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Check Point Software Technologies LTD) C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe
(Advanced Micro Devices, Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2837288 2011-10-14] (Synaptics Incorporated)
HKLM-x32\...\Run: [ZoneAlarm] => C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe [73832 2013-10-26] (Check Point Software Technologies LTD)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642808 2012-12-19] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [252848 2012-07-03] (Sun Microsystems, Inc.)
Startup: C:\Users\Nero\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.3.lnk
ShortcutTarget: OpenOffice.org 3.3.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Zonealarm Helper Object - {2A841F7A-A014-4DA5-B6D9-8B913DFB7A8C} - C:\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\1.8.22.0\bh\zonealarm.dll (Check Point Software Technologies LTD)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM-x32 - ZoneAlarm Security Toolbar - {438FAE3E-BDEF-44D3-AB8B-0C7C8350DF59} - C:\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\1.8.22.0\zonealarmTlbr.dll (Check Point Software Technologies LTD)
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} https://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Etoxx\AppData\Roaming\Mozilla\Firefox\Profiles\n082usvv.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_13_0_0_206.dll ()
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_206.dll ()
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf - C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf - C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.17.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.17.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF HKLM-x32\...\Firefox\Extensions: [{FFB96CC1-7EB3-449D-B827-DB661701C6BB}] - C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker
FF HKLM-x32\...\Firefox\Extensions: [ff-bmboc@bytemobile.com] - C:\Program Files (x86)\congstar\Internetmanager\Bin\addon
FF StartMenuInternet: FIREFOX.EXE - C:\Program Files\firefox.exe

==================== Services (Whitelisted) =================

R2 vsmon; C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe [2445816 2013-10-26] (Check Point Software Technologies LTD)
R2 ZAPrivacyService; C:\Program Files (x86)\CheckPoint\ZoneAlarm\ZAPrivacyService.exe [50704 2013-10-15] (Check Point Software Technologies, Ltd.)

==================== Drivers (Whitelisted) ====================

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R0 KL1; C:\Windows\System32\DRIVERS\kl1.sys [458584 2012-11-15] (Kaspersky Lab ZAO)
U5 klflt; C:\Windows\System32\Drivers\klflt.sys [89944 2013-02-21] (Kaspersky Lab)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [613720 2013-02-21] (Kaspersky Lab)
S3 USBTINSP; C:\Windows\System32\DRIVERS\tinspusb.sys [142848 2010-03-29] (Texas Instruments)
R1 Vsdatant; C:\Windows\System32\DRIVERS\vsdatant.sys [454168 2013-10-23] (Check Point Software Technologies LTD)
S3 HSPADataCardusbmdm; system32\DRIVERS\HSPADataCardusbmdm.sys [X]
S3 HSPADataCardusbnmea; system32\DRIVERS\HSPADataCardusbnmea.sys [X]
S3 HSPADataCardusbser; system32\DRIVERS\HSPADataCardusbser.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-05-10 22:36 - 2014-05-10 22:36 - 00007186 _____ () C:\Users\Nero\Desktop\FRST.txt
2014-05-10 22:29 - 2014-05-10 22:29 - 00000625 _____ () C:\Users\Etoxx\Desktop\JRT.txt
2014-05-10 22:22 - 2014-05-10 22:22 - 00000000 ____D () C:\Windows\ERUNT
2014-05-10 22:12 - 2014-05-10 22:12 - 00193911 _____ () C:\Users\Nero\Desktop\mbam.txt
2014-05-10 21:52 - 2014-05-10 21:53 - 00119512 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-05-10 21:52 - 2014-05-10 21:52 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-05-10 21:52 - 2014-05-10 21:52 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-05-10 21:52 - 2014-05-10 21:52 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-05-10 21:52 - 2014-05-10 21:52 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-05-10 21:52 - 2014-04-03 09:51 - 00088280 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-05-10 21:52 - 2014-04-03 09:51 - 00063192 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-05-10 21:52 - 2014-04-03 09:50 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-05-10 21:06 - 2014-05-10 21:06 - 00000000 ____D () C:\Users\Nero\Desktop\oxB
2014-05-10 20:55 - 2014-05-10 20:55 - 01016261 _____ (Thisisu) C:\Users\Nero\Desktop\JRT.exe
2014-05-10 20:54 - 2014-05-10 20:54 - 01316991 _____ () C:\Users\Nero\Desktop\adwcleaner.exe
2014-05-10 20:53 - 2014-05-10 20:53 - 17305616 _____ (Malwarebytes Corporation ) C:\Users\Nero\Desktop\mbam-setup-2.0.1.1004.exe
2014-05-10 19:54 - 2014-05-10 19:54 - 10594416 _____ (The ICU Project) C:\Program Files\icudt52.dll
2014-05-10 19:54 - 2014-05-10 19:54 - 01266800 _____ (The ICU Project) C:\Program Files\icuin52.dll
2014-05-10 19:54 - 2014-05-10 19:54 - 00965232 _____ (The ICU Project) C:\Program Files\icuuc52.dll
2014-05-10 12:56 - 2014-05-10 19:53 - 00000000 ____D () C:\Program Files\updated
2014-05-09 17:51 - 2014-05-09 17:51 - 00018637 _____ () C:\Users\Etoxx\Desktop\ComboFix.txt
2014-05-09 17:40 - 2014-05-09 17:51 - 00000000 ____D () C:\Qoobox
2014-05-09 17:40 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-05-09 17:40 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-05-09 17:40 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-05-09 17:40 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-05-09 17:40 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-05-09 17:40 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-05-09 17:40 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-05-09 17:40 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-05-09 17:38 - 2014-05-09 17:49 - 00000000 ____D () C:\Windows\erdnt
2014-05-09 17:35 - 2014-05-09 17:36 - 05200039 ____R (Swearware) C:\Users\Etoxx\Desktop\ComboFix.exe
2014-05-09 17:35 - 2014-05-09 17:35 - 00000000 ____D () C:\Users\Etoxx\AppData\Roaming\Macromedia
2014-05-09 17:35 - 2014-05-09 17:35 - 00000000 ____D () C:\Users\Etoxx\AppData\Local\Macromedia
2014-05-09 17:34 - 2014-05-09 17:34 - 00000000 ____D () C:\Users\Etoxx\AppData\Roaming\Mozilla
2014-05-09 17:34 - 2014-05-09 17:34 - 00000000 ____D () C:\Users\Etoxx\AppData\Local\Mozilla
2014-05-09 15:51 - 2014-05-09 15:52 - 00000000 ____D () C:\Users\Nero\Documents\Wirtschaft GFS Mag Viereck
2014-05-08 19:02 - 2014-05-08 19:02 - 05200039 _____ (Swearware) C:\Users\Nero\Desktop\ComboFix.exe
2014-05-08 19:01 - 2014-05-08 19:05 - 00001264 _____ () C:\Users\Etoxx\Desktop\Revo Uninstaller.lnk
2014-05-08 19:01 - 2014-05-08 19:05 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-05-08 19:00 - 2014-05-08 19:00 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Nero\Desktop\revosetup95.exe
2014-05-08 15:50 - 2014-05-08 15:50 - 00015251 _____ () C:\Users\Nero\Documents\Bewerbungsschreiben.odt
2014-05-08 15:33 - 2014-05-08 15:33 - 00019360 _____ () C:\Users\Nero\Documents\Lebenslauf2 mkaaay.odt
2014-05-07 17:16 - 2014-05-07 17:16 - 00116224 _____ () C:\Users\Nero\Documents\Formblatt neu oR.xls
2014-05-07 17:15 - 2014-05-07 17:16 - 01320974 _____ () C:\Users\Nero\Documents\Chara_Blatt patrick.jpeg
2014-05-07 15:48 - 2014-05-07 15:48 - 00018045 _____ () C:\Users\Nero\Documents\Lebenslauf2 patrick.odt
2014-05-07 14:30 - 2014-05-07 14:58 - 00017711 _____ () C:\Users\Nero\Documents\Lebenslauf.odt
2014-05-07 12:14 - 2014-05-07 12:14 - 00380416 _____ () C:\Users\Nero\Desktop\m0guojnu.exe
2014-05-07 12:11 - 2014-05-10 22:36 - 00000000 ____D () C:\FRST
2014-05-07 12:08 - 2014-05-07 12:08 - 02063872 _____ (Farbar) C:\Users\Nero\Desktop\FRST64.exe
2014-05-07 12:06 - 2014-05-07 12:06 - 00000000 _____ () C:\Users\Etoxx\defogger_reenable
2014-05-07 12:05 - 2014-05-07 12:05 - 00050477 _____ () C:\Users\Nero\Desktop\Defogger.exe
2014-05-07 11:44 - 2014-05-10 22:15 - 00000000 ____D () C:\AdwCleaner
2014-05-07 11:43 - 2014-05-07 11:43 - 01316991 _____ () C:\Users\Nero\Downloads\adwcleaner_3.2.0.7.exe
2014-05-06 18:47 - 2014-05-06 18:47 - 00107680 _____ () C:\Users\Etoxx\AppData\Local\GDIPFONTCACHEV1.DAT
2014-05-06 18:47 - 2014-05-06 18:47 - 00000000 ____D () C:\Users\Etoxx\AppData\Roaming\ATI
2014-05-06 18:47 - 2014-05-06 18:47 - 00000000 ____D () C:\Users\Etoxx\AppData\Local\ATI
2014-05-06 18:42 - 2014-05-06 18:42 - 00000000 __SHD () C:\Users\Etoxx\AppData\Local\EmieUserList
2014-05-06 18:42 - 2014-05-06 18:42 - 00000000 __SHD () C:\Users\Etoxx\AppData\Local\EmieSiteList
2014-05-06 18:41 - 2014-05-07 12:06 - 00000000 ____D () C:\Users\Etoxx
2014-05-06 18:41 - 2014-05-06 18:42 - 00000000 ___RD () C:\Users\Etoxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-06 18:41 - 2014-05-06 18:42 - 00000000 ___RD () C:\Users\Etoxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-05-06 18:41 - 2014-05-06 18:41 - 00001381 _____ () C:\Users\Etoxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-05-06 18:41 - 2014-05-06 18:41 - 00000020 ___SH () C:\Users\Etoxx\ntuser.ini
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Vorlagen
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Startmenü
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Netzwerkumgebung
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Lokale Einstellungen
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Eigene Dateien
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Druckumgebung
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Documents\Eigene Musik
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Documents\Eigene Bilder
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\AppData\Local\Verlauf
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\AppData\Local\Anwendungsdaten
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Anwendungsdaten
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 ____D () C:\Users\Etoxx\AppData\Roaming\Adobe
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 ____D () C:\Users\Etoxx\AppData\Local\VirtualStore
2014-05-06 18:41 - 2009-07-14 06:54 - 00000000 ___RD () C:\Users\Etoxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-05-06 18:41 - 2009-07-14 06:49 - 00000000 ___RD () C:\Users\Etoxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-05-06 18:39 - 2014-05-06 18:39 - 00001381 _____ () C:\Users\Nervensäge\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-05-06 18:39 - 2014-05-06 18:39 - 00000000 ____D () C:\Users\Nervensäge\AppData\Roaming\Adobe
2014-05-06 18:38 - 2014-05-06 18:39 - 00000000 ___RD () C:\Users\Nervensäge\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-06 18:38 - 2014-05-06 18:39 - 00000000 ___RD () C:\Users\Nervensäge\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-05-06 18:38 - 2014-05-06 18:38 - 00000020 ___SH () C:\Users\Nervensäge\ntuser.ini
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Vorlagen
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Startmenü
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Netzwerkumgebung
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Lokale Einstellungen
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Eigene Dateien
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Druckumgebung
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Documents\Eigene Musik
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Documents\Eigene Bilder
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\AppData\Local\Verlauf
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\AppData\Local\Anwendungsdaten
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Anwendungsdaten
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 ____D () C:\Users\Nervensäge\AppData\Local\VirtualStore
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 ____D () C:\Users\Nervensäge
2014-05-06 18:38 - 2009-07-14 06:54 - 00000000 ___RD () C:\Users\Nervensäge\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-05-06 18:38 - 2009-07-14 06:49 - 00000000 ___RD () C:\Users\Nervensäge\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-05-06 18:31 - 2014-05-06 18:31 - 00262144 _____ () C:\Windows\system32\config\elam
2014-05-06 18:26 - 2014-05-10 22:09 - 00000000 ____D () C:\Program Files (x86)\ConstaSurf
2014-05-06 18:23 - 2014-05-06 18:23 - 00002195 _____ () C:\Users\Nero\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-05-03 08:55 - 2014-05-03 08:55 - 00000000 ____D () C:\Users\Nero\AppData\Roaming\DropboxMaster
2014-05-03 03:00 - 2014-04-29 16:01 - 23547904 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-05-03 03:00 - 2014-04-29 15:40 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-05-03 03:00 - 2014-04-29 14:48 - 17384448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-05-03 03:00 - 2014-04-29 14:34 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-04-30 17:39 - 2014-05-07 14:18 - 00000000 ____D () C:\Users\Nero\Desktop\musik und ffVII
2014-04-30 06:52 - 2014-04-30 06:52 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-04-30 03:22 - 2014-04-14 04:24 - 00465408 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-04-30 03:22 - 2014-04-14 04:19 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-04-29 19:12 - 2014-04-29 19:12 - 00023052 _____ () C:\Users\Nero\Documents\diskussion.odt
2014-04-20 23:25 - 2014-03-06 10:57 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-04-20 23:25 - 2014-03-06 10:32 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-04-20 23:25 - 2014-03-06 10:02 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-04-20 23:25 - 2014-03-06 09:40 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-04-20 23:24 - 2014-03-06 11:31 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-04-20 23:24 - 2014-03-06 10:59 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-04-20 23:24 - 2014-03-06 10:57 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-04-20 23:24 - 2014-03-06 10:53 - 02767360 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-04-20 23:24 - 2014-03-06 10:40 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-04-20 23:24 - 2014-03-06 10:39 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-04-20 23:24 - 2014-03-06 10:29 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-04-20 23:24 - 2014-03-06 10:29 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-04-20 23:24 - 2014-03-06 10:28 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-04-20 23:24 - 2014-03-06 10:15 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-04-20 23:24 - 2014-03-06 10:11 - 05784064 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-04-20 23:24 - 2014-03-06 10:09 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-04-20 23:24 - 2014-03-06 10:03 - 00586240 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-04-20 23:24 - 2014-03-06 10:02 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-04-20 23:24 - 2014-03-06 10:01 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-04-20 23:24 - 2014-03-06 09:56 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-04-20 23:24 - 2014-03-06 09:48 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-04-20 23:24 - 2014-03-06 09:47 - 02178048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-04-20 23:24 - 2014-03-06 09:46 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-04-20 23:24 - 2014-03-06 09:46 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-04-20 23:24 - 2014-03-06 09:45 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-04-20 23:24 - 2014-03-06 09:42 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-04-20 23:24 - 2014-03-06 09:38 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-04-20 23:24 - 2014-03-06 09:36 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-04-20 23:24 - 2014-03-06 09:22 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-04-20 23:24 - 2014-03-06 09:21 - 00628736 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-04-20 23:24 - 2014-03-06 09:13 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-04-20 23:24 - 2014-03-06 09:11 - 02043904 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-04-20 23:24 - 2014-03-06 09:07 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-04-20 23:24 - 2014-03-06 09:01 - 00244224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-04-20 23:24 - 2014-03-06 08:53 - 13551104 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-04-20 23:24 - 2014-03-06 08:46 - 00524288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-04-20 23:24 - 2014-03-06 08:40 - 01967104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-04-20 23:24 - 2014-03-06 08:36 - 11745792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-04-20 23:24 - 2014-03-06 08:22 - 02260480 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-04-20 23:24 - 2014-03-06 07:58 - 01400832 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-04-20 23:24 - 2014-03-06 07:50 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-04-20 23:24 - 2014-03-06 07:43 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-04-20 23:24 - 2014-03-06 07:41 - 01789440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-04-20 23:24 - 2014-03-06 07:36 - 01143808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-04-20 23:19 - 2014-04-20 23:19 - 00291456 _____ () C:\Windows\Minidump\042014-17472-01.dmp
2014-04-20 15:18 - 2014-05-09 15:50 - 00000000 ____D () C:\Users\Nero\Documents\ABI Präsentationsprüfung Englisch
2014-04-20 15:17 - 2014-05-10 20:50 - 00000000 ____D () C:\Users\Nero\Documents\ABIzeitung

==================== One Month Modified Files and Folders =======

2014-05-10 22:37 - 2014-05-10 22:36 - 00007186 _____ () C:\Users\Nero\Desktop\FRST.txt
2014-05-10 22:36 - 2014-05-07 12:11 - 00000000 ____D () C:\FRST
2014-05-10 22:36 - 2013-10-06 14:50 - 00001116 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1397626163-334682357-2266717600-1000UA.job
2014-05-10 22:31 - 2013-10-04 21:13 - 00064444 _____ () C:\Windows\setupact.log
2014-05-10 22:31 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-05-10 22:30 - 2013-01-25 19:33 - 01437171 _____ () C:\Windows\WindowsUpdate.log
2014-05-10 22:29 - 2014-05-10 22:29 - 00000625 _____ () C:\Users\Etoxx\Desktop\JRT.txt
2014-05-10 22:23 - 2009-07-14 06:45 - 00014592 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-05-10 22:23 - 2009-07-14 06:45 - 00014592 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-05-10 22:22 - 2014-05-10 22:22 - 00000000 ____D () C:\Windows\ERUNT
2014-05-10 22:16 - 2013-10-12 09:46 - 00488792 _____ () C:\Windows\PFRO.log
2014-05-10 22:15 - 2014-05-07 11:44 - 00000000 ____D () C:\AdwCleaner
2014-05-10 22:15 - 2013-01-25 19:40 - 00000000 ___RD () C:\Users\Nero\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-10 22:15 - 2009-07-14 05:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-10 22:12 - 2014-05-10 22:12 - 00193911 _____ () C:\Users\Nero\Desktop\mbam.txt
2014-05-10 22:10 - 2013-01-25 20:09 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-05-10 22:09 - 2014-05-06 18:26 - 00000000 ____D () C:\Program Files (x86)\ConstaSurf
2014-05-10 22:09 - 2013-02-17 16:52 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-05-10 22:09 - 2009-07-14 07:32 - 00000000 ____D () C:\Windows\Offline Web Pages
2014-05-10 21:53 - 2014-05-10 21:52 - 00119512 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-05-10 21:52 - 2014-05-10 21:52 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-05-10 21:52 - 2014-05-10 21:52 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-05-10 21:52 - 2014-05-10 21:52 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-05-10 21:52 - 2014-05-10 21:52 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-05-10 21:51 - 2013-01-25 20:27 - 00000000 ____D () C:\Users\Nero\AppData\Roaming\Skype
2014-05-10 21:06 - 2014-05-10 21:06 - 00000000 ____D () C:\Users\Nero\Desktop\oxB
2014-05-10 20:55 - 2014-05-10 20:55 - 01016261 _____ (Thisisu) C:\Users\Nero\Desktop\JRT.exe
2014-05-10 20:54 - 2014-05-10 20:54 - 01316991 _____ () C:\Users\Nero\Desktop\adwcleaner.exe
2014-05-10 20:53 - 2014-05-10 20:53 - 17305616 _____ (Malwarebytes Corporation ) C:\Users\Nero\Desktop\mbam-setup-2.0.1.1004.exe
2014-05-10 20:50 - 2014-04-20 15:17 - 00000000 ____D () C:\Users\Nero\Documents\ABIzeitung
2014-05-10 19:54 - 2014-05-10 19:54 - 10594416 _____ (The ICU Project) C:\Program Files\icudt52.dll
2014-05-10 19:54 - 2014-05-10 19:54 - 01266800 _____ (The ICU Project) C:\Program Files\icuin52.dll
2014-05-10 19:54 - 2014-05-10 19:54 - 00965232 _____ (The ICU Project) C:\Program Files\icuuc52.dll
2014-05-10 19:54 - 2014-01-14 19:40 - 00028272 _____ (Mozilla Corporation) C:\Program Files\plugin-hang-ui.exe
2014-05-10 19:54 - 2014-01-14 19:40 - 00000000 ____D () C:\Program Files\browser
2014-05-10 19:54 - 2013-01-25 20:09 - 23516272 _____ (Mozilla Foundation) C:\Program Files\xul.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 08995217 _____ () C:\Program Files\omni.ja
2014-05-10 19:54 - 2013-01-25 20:09 - 04881520 _____ (Mozilla Foundation) C:\Program Files\gkmedias.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 03839088 _____ () C:\Program Files\mozjs.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 02106216 _____ (Microsoft Corporation) C:\Program Files\D3DCompiler_43.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 01795696 _____ (Mozilla Foundation) C:\Program Files\nss3.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 00770384 _____ (Microsoft Corporation) C:\Program Files\msvcr100.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 00647280 _____ (Mozilla Foundation) C:\Program Files\libGLESv2.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 00421200 _____ (Microsoft Corporation) C:\Program Files\msvcp100.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 00403568 _____ (Mozilla Foundation) C:\Program Files\nssckbi.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 00305264 _____ (Mozilla Foundation) C:\Program Files\freebl3.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 00277104 _____ (Mozilla Foundation) C:\Program Files\updater.exe
2014-05-10 19:54 - 2013-01-25 20:09 - 00275568 _____ (Mozilla Corporation) C:\Program Files\firefox.exe
2014-05-10 19:54 - 2013-01-25 20:09 - 00198232 _____ (Mozilla Corporation) C:\Program Files\maintenanceservice_installer.exe
2014-05-10 19:54 - 2013-01-25 20:09 - 00170960 _____ (Mozilla Corporation) C:\Program Files\webapp-uninstaller.exe
2014-05-10 19:54 - 2013-01-25 20:09 - 00152688 _____ (Mozilla Foundation) C:\Program Files\softokn3.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 00142448 _____ (Mozilla Foundation) C:\Program Files\mozglue.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 00119408 _____ (Mozilla Foundation) C:\Program Files\maintenanceservice.exe
2014-05-10 19:54 - 2013-01-25 20:09 - 00117360 _____ (Mozilla Foundation) C:\Program Files\crashreporter.exe
2014-05-10 19:54 - 2013-01-25 20:09 - 00093808 _____ (Mozilla Foundation) C:\Program Files\webapprt-stub.exe
2014-05-10 19:54 - 2013-01-25 20:09 - 00092784 _____ (Mozilla Foundation) C:\Program Files\nssdbm3.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 00075376 _____ (Mozilla Foundation) C:\Program Files\breakpadinjector.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 00053360 _____ (Mozilla Foundation) C:\Program Files\libEGL.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 00020080 _____ (Mozilla Foundation) C:\Program Files\AccessibleMarshal.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 00018544 _____ (Mozilla Corporation) C:\Program Files\plugin-container.exe
2014-05-10 19:54 - 2013-01-25 20:09 - 00017008 _____ (Mozilla Foundation) C:\Program Files\mozalloc.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 00004280 _____ () C:\Program Files\crashreporter.ini
2014-05-10 19:54 - 2013-01-25 20:09 - 00001962 _____ () C:\Program Files\precomplete
2014-05-10 19:54 - 2013-01-25 20:09 - 00001041 _____ () C:\Program Files\updater.ini
2014-05-10 19:54 - 2013-01-25 20:09 - 00000899 _____ () C:\Program Files\softokn3.chk
2014-05-10 19:54 - 2013-01-25 20:09 - 00000899 _____ () C:\Program Files\nssdbm3.chk
2014-05-10 19:54 - 2013-01-25 20:09 - 00000899 _____ () C:\Program Files\freebl3.chk
2014-05-10 19:54 - 2013-01-25 20:09 - 00000671 _____ () C:\Program Files\application.ini
2014-05-10 19:54 - 2013-01-25 20:09 - 00000646 _____ () C:\Program Files\removed-files
2014-05-10 19:54 - 2013-01-25 20:09 - 00000143 _____ () C:\Program Files\platform.ini
2014-05-10 19:54 - 2013-01-25 20:09 - 00000132 _____ () C:\Program Files\update-settings.ini
2014-05-10 19:54 - 2013-01-25 20:09 - 00000099 _____ () C:\Program Files\dependentlibs.list
2014-05-10 19:54 - 2013-01-25 20:09 - 00000000 ____D () C:\Program Files\webapprt
2014-05-10 19:54 - 2013-01-25 20:09 - 00000000 ____D () C:\Program Files\uninstall
2014-05-10 19:53 - 2014-05-10 12:56 - 00000000 ____D () C:\Program Files\updated
2014-05-10 13:36 - 2013-10-06 14:50 - 00001064 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1397626163-334682357-2266717600-1000Core.job
2014-05-09 17:51 - 2014-05-09 17:51 - 00018637 _____ () C:\Users\Etoxx\Desktop\ComboFix.txt
2014-05-09 17:51 - 2014-05-09 17:40 - 00000000 ____D () C:\Qoobox
2014-05-09 17:49 - 2014-05-09 17:38 - 00000000 ____D () C:\Windows\erdnt
2014-05-09 17:49 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-05-09 17:36 - 2014-05-09 17:35 - 05200039 ____R (Swearware) C:\Users\Etoxx\Desktop\ComboFix.exe
2014-05-09 17:35 - 2014-05-09 17:35 - 00000000 ____D () C:\Users\Etoxx\AppData\Roaming\Macromedia
2014-05-09 17:35 - 2014-05-09 17:35 - 00000000 ____D () C:\Users\Etoxx\AppData\Local\Macromedia
2014-05-09 17:34 - 2014-05-09 17:34 - 00000000 ____D () C:\Users\Etoxx\AppData\Roaming\Mozilla
2014-05-09 17:34 - 2014-05-09 17:34 - 00000000 ____D () C:\Users\Etoxx\AppData\Local\Mozilla
2014-05-09 17:32 - 2013-03-05 15:36 - 00000000 ___RD () C:\Users\Nero\Dropbox
2014-05-09 15:52 - 2014-05-09 15:51 - 00000000 ____D () C:\Users\Nero\Documents\Wirtschaft GFS Mag Viereck
2014-05-09 15:50 - 2014-04-20 15:18 - 00000000 ____D () C:\Users\Nero\Documents\ABI Präsentationsprüfung Englisch
2014-05-09 15:42 - 2013-03-05 15:34 - 00000000 ____D () C:\Users\Nero\AppData\Roaming\Dropbox
2014-05-09 08:18 - 2013-01-25 22:50 - 00000000 ____D () C:\Users\Nero\.gimp-2.8
2014-05-08 19:05 - 2014-05-08 19:01 - 00001264 _____ () C:\Users\Etoxx\Desktop\Revo Uninstaller.lnk
2014-05-08 19:05 - 2014-05-08 19:01 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-05-08 19:02 - 2014-05-08 19:02 - 05200039 _____ (Swearware) C:\Users\Nero\Desktop\ComboFix.exe
2014-05-08 19:00 - 2014-05-08 19:00 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Nero\Desktop\revosetup95.exe
2014-05-08 15:50 - 2014-05-08 15:50 - 00015251 _____ () C:\Users\Nero\Documents\Bewerbungsschreiben.odt
2014-05-08 15:34 - 2009-07-14 19:58 - 00699666 _____ () C:\Windows\system32\perfh007.dat
2014-05-08 15:34 - 2009-07-14 19:58 - 00149774 _____ () C:\Windows\system32\perfc007.dat
2014-05-08 15:34 - 2009-07-14 07:13 - 01620612 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-05-08 15:33 - 2014-05-08 15:33 - 00019360 _____ () C:\Users\Nero\Documents\Lebenslauf2 mkaaay.odt
2014-05-08 13:31 - 2013-10-06 14:50 - 00004084 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1397626163-334682357-2266717600-1000UA
2014-05-08 13:31 - 2013-10-06 14:50 - 00003688 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1397626163-334682357-2266717600-1000Core
2014-05-07 21:49 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-05-07 20:02 - 2013-04-06 12:12 - 00068096 ___SH () C:\Users\Nero\Thumbs.db
2014-05-07 17:16 - 2014-05-07 17:16 - 00116224 _____ () C:\Users\Nero\Documents\Formblatt neu oR.xls
2014-05-07 17:16 - 2014-05-07 17:15 - 01320974 _____ () C:\Users\Nero\Documents\Chara_Blatt patrick.jpeg
2014-05-07 15:48 - 2014-05-07 15:48 - 00018045 _____ () C:\Users\Nero\Documents\Lebenslauf2 patrick.odt
2014-05-07 14:58 - 2014-05-07 14:30 - 00017711 _____ () C:\Users\Nero\Documents\Lebenslauf.odt
2014-05-07 14:18 - 2014-04-30 17:39 - 00000000 ____D () C:\Users\Nero\Desktop\musik und ffVII
2014-05-07 14:18 - 2013-09-23 16:58 - 00000000 ____D () C:\Users\Nero\Desktop\ljbhgovljblrjbf
2014-05-07 12:14 - 2014-05-07 12:14 - 00380416 _____ () C:\Users\Nero\Desktop\m0guojnu.exe
2014-05-07 12:08 - 2014-05-07 12:08 - 02063872 _____ (Farbar) C:\Users\Nero\Desktop\FRST64.exe
2014-05-07 12:06 - 2014-05-07 12:06 - 00000000 _____ () C:\Users\Etoxx\defogger_reenable
2014-05-07 12:06 - 2014-05-06 18:41 - 00000000 ____D () C:\Users\Etoxx
2014-05-07 12:05 - 2014-05-07 12:05 - 00050477 _____ () C:\Users\Nero\Desktop\Defogger.exe
2014-05-07 11:43 - 2014-05-07 11:43 - 01316991 _____ () C:\Users\Nero\Downloads\adwcleaner_3.2.0.7.exe
2014-05-06 18:47 - 2014-05-06 18:47 - 00107680 _____ () C:\Users\Etoxx\AppData\Local\GDIPFONTCACHEV1.DAT
2014-05-06 18:47 - 2014-05-06 18:47 - 00000000 ____D () C:\Users\Etoxx\AppData\Roaming\ATI
2014-05-06 18:47 - 2014-05-06 18:47 - 00000000 ____D () C:\Users\Etoxx\AppData\Local\ATI
2014-05-06 18:42 - 2014-05-06 18:42 - 00000000 __SHD () C:\Users\Etoxx\AppData\Local\EmieUserList
2014-05-06 18:42 - 2014-05-06 18:42 - 00000000 __SHD () C:\Users\Etoxx\AppData\Local\EmieSiteList
2014-05-06 18:42 - 2014-05-06 18:41 - 00000000 ___RD () C:\Users\Etoxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-06 18:42 - 2014-05-06 18:41 - 00000000 ___RD () C:\Users\Etoxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-05-06 18:41 - 2014-05-06 18:41 - 00001381 _____ () C:\Users\Etoxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-05-06 18:41 - 2014-05-06 18:41 - 00000020 ___SH () C:\Users\Etoxx\ntuser.ini
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Vorlagen
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Startmenü
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Netzwerkumgebung
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Lokale Einstellungen
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Eigene Dateien
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Druckumgebung
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Documents\Eigene Musik
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Documents\Eigene Bilder
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\AppData\Local\Verlauf
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\AppData\Local\Anwendungsdaten
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Anwendungsdaten
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 ____D () C:\Users\Etoxx\AppData\Roaming\Adobe
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 ____D () C:\Users\Etoxx\AppData\Local\VirtualStore
2014-05-06 18:39 - 2014-05-06 18:39 - 00001381 _____ () C:\Users\Nervensäge\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-05-06 18:39 - 2014-05-06 18:39 - 00000000 ____D () C:\Users\Nervensäge\AppData\Roaming\Adobe
2014-05-06 18:39 - 2014-05-06 18:38 - 00000000 ___RD () C:\Users\Nervensäge\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-06 18:39 - 2014-05-06 18:38 - 00000000 ___RD () C:\Users\Nervensäge\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-05-06 18:38 - 2014-05-06 18:38 - 00000020 ___SH () C:\Users\Nervensäge\ntuser.ini
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Vorlagen
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Startmenü
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Netzwerkumgebung
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Lokale Einstellungen
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Eigene Dateien
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Druckumgebung
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Documents\Eigene Musik
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Documents\Eigene Bilder
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\AppData\Local\Verlauf
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\AppData\Local\Anwendungsdaten
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Anwendungsdaten
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 ____D () C:\Users\Nervensäge\AppData\Local\VirtualStore
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 ____D () C:\Users\Nervensäge
2014-05-06 18:36 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-05-06 18:31 - 2014-05-06 18:31 - 00262144 _____ () C:\Windows\system32\config\elam
2014-05-06 18:23 - 2014-05-06 18:23 - 00002195 _____ () C:\Users\Nero\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-05-06 14:18 - 2014-02-21 23:36 - 00000000 ____D () C:\Users\Nero\AppData\Local\PMB Files
2014-05-03 08:55 - 2014-05-03 08:55 - 00000000 ____D () C:\Users\Nero\AppData\Roaming\DropboxMaster
2014-05-03 08:55 - 2013-03-05 15:34 - 00000000 ____D () C:\Users\Nero\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-04-30 17:39 - 2013-02-27 17:31 - 00000000 ____D () C:\Users\Nero\Desktop\programmekhbf
2014-04-30 17:39 - 2013-01-28 21:41 - 00000000 ____D () C:\Users\Nero\Desktop\ökihrpgiü
2014-04-30 16:13 - 2013-05-18 11:55 - 00025209 ____H () C:\Windows\SysWOW64\BTImages.dat
2014-04-30 06:52 - 2014-04-30 06:52 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-04-29 19:12 - 2014-04-29 19:12 - 00023052 _____ () C:\Users\Nero\Documents\diskussion.odt
2014-04-29 16:01 - 2014-05-03 03:00 - 23547904 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-04-29 15:40 - 2014-05-03 03:00 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-04-29 14:48 - 2014-05-03 03:00 - 17384448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-04-29 14:34 - 2014-05-03 03:00 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-04-29 14:10 - 2013-02-17 16:52 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-04-29 14:10 - 2013-01-25 22:57 - 00692400 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-04-29 14:10 - 2013-01-25 22:57 - 00070832 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-04-25 03:34 - 2013-10-06 14:53 - 00002350 _____ () C:\Users\Nero\Desktop\Google Chrome.lnk
2014-04-23 01:18 - 2014-02-10 18:14 - 00015077 _____ () C:\Users\Nero\Documents\artefakte.odt
2014-04-22 11:12 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-04-20 23:55 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-04-20 23:19 - 2014-04-20 23:19 - 00291456 _____ () C:\Windows\Minidump\042014-17472-01.dmp
2014-04-20 23:19 - 2013-12-13 06:55 - 400974465 _____ () C:\Windows\MEMORY.DMP
2014-04-20 23:19 - 2013-01-27 23:43 - 00000000 ____D () C:\Windows\Minidump
2014-04-14 04:24 - 2014-04-30 03:22 - 00465408 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-04-14 04:19 - 2014-04-30 03:22 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll

Some content of TEMP:
====================
C:\Users\Etoxx\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-05-02 16:42

==================== End Of Log ============================
         
--- --- ---

--- --- ---


lg, Etobec

Alt 11.05.2014, 16:46   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Malware nach gefaktem Java-Update - Standard

Malware nach gefaktem Java-Update




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 20.05.2014, 11:50   #13
Etobec
 
Malware nach gefaktem Java-Update - Standard

Malware nach gefaktem Java-Update



Hallo, tut mir leid, dass das so ewig gedauert hat
und vielen Dank für die Hilfe bisher!

ESET hat etwas gefunden:
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=4cc4d9c9c46122499c47be90f9030a01
# engine=18333
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-05-20 10:22:10
# local_time=2014-05-20 12:22:10 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=5893 16776574 100 94 938035 152211180 0 0
# compatibility_mode=9217 16776573 100 13 835080 28906836 0 0
# scanned=176818
# found=23
# cleaned=0
# scan_time=3390
sh=2C63B16C306FFFFCB967217E1D5DBCB245733253 ft=1 fh=5be29917af6e6a28 vn="Win32/Toolbar.Montiera.B evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\1.8.21.15\uninstall.exe"
sh=B5569C3C2EC01469EC2F4CC85EF82FACE5E2DBC2 ft=1 fh=c71c0011c578b36c vn="Variante von Win32/Toolbar.Montiera.A evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\1.8.21.15\zonealarmApp.dll"
sh=F7E29677B49E7BB00E82B7C09DDED5B21E5BDBAC ft=1 fh=c71c001158bde954 vn="möglicherweise Variante von Win32/Toolbar.Montiera.A evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\1.8.21.15\zonealarmEng.dll"
sh=EC7BCF0127412BB0F572A644682A25A5E32C8195 ft=1 fh=8c3b86e4ce7ce9e6 vn="Variante von Win32/Toolbar.Montiera.A evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\1.8.21.15\zonealarmsrv.exe"
sh=CA688AA3306F2AD164AFA5583F29624F502E520D ft=1 fh=7350898ba5a9863f vn="Variante von Win32/Toolbar.Montiera.F evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\1.8.21.15\zonealarmTlbr.dll"
sh=1712664704143D2F858E0D37A1CE81C3286FD24C ft=1 fh=de0262420f976680 vn="Variante von Win32/Toolbar.Escort.A evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\1.8.21.15\bh\zonealarm.dll"
sh=83AF8438702BC3B8C19C1D5DF45125F58351A558 ft=1 fh=2d34ad7ad94c7467 vn="Win32/Toolbar.Montiera.B evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\1.8.22.0\uninstall.exe"
sh=7D88383C44FDAA38E0D29B63F997635CDE9BF1DC ft=1 fh=c71c00111b20784d vn="Variante von Win32/Toolbar.Montiera.A evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\1.8.22.0\zonealarmApp.dll"
sh=BC1E722817649F418D69AC649F876A51678080AD ft=1 fh=c71c0011931c2410 vn="möglicherweise Variante von Win32/Toolbar.Montiera.A evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\1.8.22.0\zonealarmEng.dll"
sh=218D826DF7CEFCE7B428F53A7ACDF10F50F026C2 ft=1 fh=8db84d6f75cab766 vn="Variante von Win32/Toolbar.Montiera.A evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\1.8.22.0\zonealarmsrv.exe"
sh=839C7BD3E480D2B2E52EBB7784DA99FBEF0BE1B3 ft=1 fh=087cc1d5e496e287 vn="Variante von Win32/Toolbar.Montiera.F evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\1.8.22.0\zonealarmTlbr.dll"
sh=7A219354FC60B0CF6ED52E610C3140CE704CC656 ft=1 fh=83737b1a97540dba vn="Variante von Win32/Toolbar.Escort.A evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\1.8.22.0\bh\zonealarm.dll"
sh=C25E453070C795849C94FCB0311ED1DDD4F7B74D ft=1 fh=a07ba6255bd749e6 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\CheckPoint\Install\CUninstallerZA.exe"
sh=28F81FA9CC2F237BB3DCB5F2D9E43DBB64E6CB34 ft=1 fh=51b4fcd41bbc33f1 vn="Win32/Toolbar.Montiera.I evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\CheckPoint\Install\zatb.exe"
sh=4CACDA09043243E84A3DBA2997836C150A2C2B0B ft=1 fh=c18395028fe7b6f5 vn="Win32/Mobogenie.B evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Nero\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GFS4FE9Z\Mobogenie_Setup_2.2.5_563[1].exe"
sh=773E3239C9F77C5C7F64B04CCCA7203605CE2509 ft=1 fh=9ec23a642fa9c79b vn="Variante von Win32/Toolbar.Linkury.E evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Nero\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JYAPXSLC\Installer_2[1].exe"
sh=52689216B22D07878BA3A87D5757722876FC2B87 ft=1 fh=d53c1db70e65dbbd vn="Win32/Toolbar.Montiera.B evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Nero\AppData\Roaming\Mozilla\Firefox\Profiles\e0pkwvas.default\extensions\ffxtlbr@zonealarm.com\uninstall.exe"
sh=A6C007A1B3ADF6B691CBA35C1B5E06CAB772AB35 ft=1 fh=aed2bdfc0ee55c76 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Nero\Downloads\zafwSetupWeb_110_000_020.exe"
sh=7A15C79C853E69FA508030C14B3E75E71969AC35 ft=1 fh=88dc58412df7aec2 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Nero\Downloads\zafwSetupWeb_110_000_057.exe"
sh=CA93F551F47686F132C9F17E0247E4068DCB2CB1 ft=1 fh=e47c41f0d041cd21 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Nero\Downloads\zafwSetupWeb_110_000_504(1).exe"
sh=CA93F551F47686F132C9F17E0247E4068DCB2CB1 ft=1 fh=e47c41f0d041cd21 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Nero\Downloads\zafwSetupWeb_110_000_504.exe"
sh=ED7355A316782251BCDBD3DEEDBF63CA9E2B4ADF ft=1 fh=ce9ba4db6ccdbbb2 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Nero\Downloads\zafwSetupWeb_120_104_000.exe"
sh=8830B8D7CD0FEBD8E8DCEB95FCB0315FC17E03D5 ft=1 fh=a42b4b81f0781c56 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Nero\Downloads\zaSetupWeb_110_768_000.exe"
         
Security Check:

Code:
ATTFilter
 Results of screen317's Security Check version 0.99.82  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
ZoneAlarm Free Firewall Antivirus   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 Java 7 Update 17  
 Java version out of Date! 
 Adobe Flash Player 13.0.0.214  
 Mozilla Firefox (29.0.1) 
 Google Chrome 34.0.1847.131  
 Google Chrome 34.0.1847.137  
````````Process Check: objlist.exe by Laurent````````  
 CheckPoint ZoneAlarm zatray.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         

und das neue FRST log:


FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 17-05-2014
Ran by Etoxx (administrator) on NERO-PC on 20-05-2014 12:39:12
Running from C:\Users\Nero\Desktop
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(AMD) C:\Windows\System32\atiesrxx.exe
(Check Point Software Technologies LTD) C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Check Point Software Technologies, Ltd.) C:\Program Files (x86)\CheckPoint\ZoneAlarm\ZAPrivacyService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Check Point Software Technologies LTD) C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe
(Advanced Micro Devices, Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2837288 2011-10-14] (Synaptics Incorporated)
HKLM-x32\...\Run: [ZoneAlarm] => C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe [73832 2013-10-26] (Check Point Software Technologies LTD)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642808 2012-12-19] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [252848 2012-07-03] (Sun Microsystems, Inc.)
Startup: C:\Users\Nero\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.3.lnk
ShortcutTarget: OpenOffice.org 3.3.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Zonealarm Helper Object - {2A841F7A-A014-4DA5-B6D9-8B913DFB7A8C} - C:\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\1.8.22.0\bh\zonealarm.dll (Check Point Software Technologies LTD)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM-x32 - ZoneAlarm Security Toolbar - {438FAE3E-BDEF-44D3-AB8B-0C7C8350DF59} - C:\Program Files (x86)\Check Point Software Technologies LTD\zonealarm\1.8.22.0\zonealarmTlbr.dll (Check Point Software Technologies LTD)
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} https://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Etoxx\AppData\Roaming\Mozilla\Firefox\Profiles\n082usvv.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_13_0_0_214.dll ()
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_214.dll ()
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf - C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf - C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.17.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.17.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF HKLM-x32\...\Firefox\Extensions: [{FFB96CC1-7EB3-449D-B827-DB661701C6BB}] - C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker
FF HKLM-x32\...\Firefox\Extensions: [ff-bmboc@bytemobile.com] - C:\Program Files (x86)\congstar\Internetmanager\Bin\addon
FF StartMenuInternet: FIREFOX.EXE - C:\Program Files\firefox.exe

==================== Services (Whitelisted) =================

R2 vsmon; C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe [2445816 2013-10-26] (Check Point Software Technologies LTD)
R2 ZAPrivacyService; C:\Program Files (x86)\CheckPoint\ZoneAlarm\ZAPrivacyService.exe [50704 2013-10-15] (Check Point Software Technologies, Ltd.)

==================== Drivers (Whitelisted) ====================

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R0 KL1; C:\Windows\System32\DRIVERS\kl1.sys [458584 2012-11-15] (Kaspersky Lab ZAO)
U5 klflt; C:\Windows\System32\Drivers\klflt.sys [89944 2013-02-21] (Kaspersky Lab)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [613720 2013-02-21] (Kaspersky Lab)
S3 Serial; C:\Windows\system32\DRIVERS\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
S3 USBTINSP; C:\Windows\System32\DRIVERS\tinspusb.sys [142848 2010-03-29] (Texas Instruments)
R1 Vsdatant; C:\Windows\System32\DRIVERS\vsdatant.sys [454168 2013-10-23] (Check Point Software Technologies LTD)
S3 HSPADataCardusbmdm; system32\DRIVERS\HSPADataCardusbmdm.sys [X]
S3 HSPADataCardusbnmea; system32\DRIVERS\HSPADataCardusbnmea.sys [X]
S3 HSPADataCardusbser; system32\DRIVERS\HSPADataCardusbser.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-05-20 12:39 - 2014-05-20 12:39 - 00007292 _____ () C:\Users\Nero\Desktop\FRST.txt
2014-05-20 12:39 - 2014-05-20 12:39 - 00000000 ____D () C:\Users\Nero\Desktop\FRST-OlderVersion
2014-05-20 12:33 - 2014-05-20 12:33 - 00013077 _____ () C:\Users\Nero\Desktop\security check done.odt
2014-05-20 12:30 - 2014-05-20 12:30 - 00855379 _____ () C:\Users\Nero\Desktop\SecurityCheck.exe
2014-05-20 12:23 - 2014-05-20 12:23 - 00003357 _____ () C:\Users\Etoxx\Documents\listederbedrohungen.txt
2014-05-20 09:55 - 2014-05-20 09:56 - 02347384 _____ (ESET) C:\Users\Nero\Desktop\esetsmartinstaller_deu.exe
2014-05-19 14:25 - 2014-05-19 14:25 - 00005436 _____ () C:\Users\Nero\AppData\Local\recently-used.xbel
2014-05-14 21:10 - 2014-05-06 06:40 - 23544320 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-05-14 21:10 - 2014-05-06 06:17 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-05-14 21:10 - 2014-05-06 05:25 - 17382912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-05-14 21:10 - 2014-05-06 05:07 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-05-14 21:10 - 2014-05-06 05:00 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-05-14 21:10 - 2014-05-06 04:10 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-05-14 13:50 - 2014-05-09 08:14 - 00477184 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-05-14 13:50 - 2014-05-09 08:11 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-05-14 13:50 - 2014-04-12 04:22 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-05-14 13:50 - 2014-04-12 04:22 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2014-05-14 13:50 - 2014-04-12 04:19 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-05-14 13:50 - 2014-04-12 04:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2014-05-14 13:50 - 2014-04-12 04:19 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2014-05-14 13:50 - 2014-04-12 04:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2014-05-14 13:50 - 2014-04-12 04:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2014-05-14 13:50 - 2014-04-12 04:12 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-05-14 13:50 - 2014-04-12 04:10 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-05-14 13:50 - 2014-03-25 04:43 - 14175744 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-05-14 13:50 - 2014-03-25 04:09 - 12874240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-05-14 13:50 - 2014-03-04 11:47 - 05550016 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-05-14 13:50 - 2014-03-04 11:44 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-05-14 13:50 - 2014-03-04 11:44 - 00722944 _____ (Microsoft Corporation) C:\Windows\system32\objsel.dll
2014-05-14 13:50 - 2014-03-04 11:44 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2014-05-14 13:50 - 2014-03-04 11:44 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-05-14 13:50 - 2014-03-04 11:44 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-05-14 13:50 - 2014-03-04 11:44 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-05-14 13:50 - 2014-03-04 11:44 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-05-14 13:50 - 2014-03-04 11:44 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\wincredprovider.dll
2014-05-14 13:50 - 2014-03-04 11:43 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2014-05-14 13:50 - 2014-03-04 11:43 - 00057344 _____ (Microsoft Corporation) C:\Windows\system32\cngprovider.dll
2014-05-14 13:50 - 2014-03-04 11:43 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\adprovider.dll
2014-05-14 13:50 - 2014-03-04 11:43 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\capiprovider.dll
2014-05-14 13:50 - 2014-03-04 11:43 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\dpapiprovider.dll
2014-05-14 13:50 - 2014-03-04 11:43 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\dimsroam.dll
2014-05-14 13:50 - 2014-03-04 11:43 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-05-14 13:50 - 2014-03-04 11:20 - 03969984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2014-05-14 13:50 - 2014-03-04 11:20 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2014-05-14 13:50 - 2014-03-04 11:17 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-05-14 13:50 - 2014-03-04 11:17 - 00538112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\objsel.dll
2014-05-14 13:50 - 2014-03-04 11:17 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-05-14 13:50 - 2014-03-04 11:17 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-05-14 13:50 - 2014-03-04 11:17 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-05-14 13:50 - 2014-03-04 11:17 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-05-14 13:50 - 2014-03-04 11:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cngprovider.dll
2014-05-14 13:50 - 2014-03-04 11:17 - 00049664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adprovider.dll
2014-05-14 13:50 - 2014-03-04 11:17 - 00048128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\capiprovider.dll
2014-05-14 13:50 - 2014-03-04 11:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpapiprovider.dll
2014-05-14 13:50 - 2014-03-04 11:17 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dimsroam.dll
2014-05-14 13:50 - 2014-03-04 11:17 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincredprovider.dll
2014-05-14 13:50 - 2014-03-04 11:17 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-05-14 13:50 - 2014-03-04 11:16 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2014-05-10 22:22 - 2014-05-10 22:22 - 00000000 ____D () C:\Windows\ERUNT
2014-05-10 21:52 - 2014-05-10 21:53 - 00119512 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-05-10 21:52 - 2014-05-10 21:52 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-05-10 21:52 - 2014-05-10 21:52 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-05-10 21:52 - 2014-05-10 21:52 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-05-10 21:52 - 2014-05-10 21:52 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-05-10 21:52 - 2014-04-03 09:51 - 00088280 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-05-10 21:52 - 2014-04-03 09:51 - 00063192 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-05-10 21:52 - 2014-04-03 09:50 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-05-10 21:06 - 2014-05-10 23:08 - 00000000 ____D () C:\Users\Nero\Desktop\oxB
2014-05-10 20:55 - 2014-05-10 20:55 - 01016261 _____ (Thisisu) C:\Users\Nero\Desktop\JRT.exe
2014-05-10 20:54 - 2014-05-10 20:54 - 01316991 _____ () C:\Users\Nero\Desktop\adwcleaner.exe
2014-05-10 20:53 - 2014-05-10 20:53 - 17305616 _____ (Malwarebytes Corporation ) C:\Users\Nero\Desktop\mbam-setup-2.0.1.1004.exe
2014-05-10 19:54 - 2014-05-10 19:54 - 10594416 _____ (The ICU Project) C:\Program Files\icudt52.dll
2014-05-10 19:54 - 2014-05-10 19:54 - 01266800 _____ (The ICU Project) C:\Program Files\icuin52.dll
2014-05-10 19:54 - 2014-05-10 19:54 - 00965232 _____ (The ICU Project) C:\Program Files\icuuc52.dll
2014-05-10 12:56 - 2014-05-10 19:53 - 00000000 ____D () C:\Program Files\updated
2014-05-09 17:51 - 2014-05-09 17:51 - 00018637 _____ () C:\Users\Etoxx\Desktop\ComboFix.txt
2014-05-09 17:40 - 2014-05-09 17:51 - 00000000 ____D () C:\Qoobox
2014-05-09 17:40 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-05-09 17:40 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-05-09 17:40 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-05-09 17:40 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-05-09 17:40 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-05-09 17:40 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-05-09 17:40 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-05-09 17:40 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-05-09 17:38 - 2014-05-09 17:49 - 00000000 ____D () C:\Windows\erdnt
2014-05-09 17:35 - 2014-05-09 17:36 - 05200039 ____R (Swearware) C:\Users\Etoxx\Desktop\ComboFix.exe
2014-05-09 17:35 - 2014-05-09 17:35 - 00000000 ____D () C:\Users\Etoxx\AppData\Roaming\Macromedia
2014-05-09 17:35 - 2014-05-09 17:35 - 00000000 ____D () C:\Users\Etoxx\AppData\Local\Macromedia
2014-05-09 17:34 - 2014-05-09 17:34 - 00000000 ____D () C:\Users\Etoxx\AppData\Roaming\Mozilla
2014-05-09 17:34 - 2014-05-09 17:34 - 00000000 ____D () C:\Users\Etoxx\AppData\Local\Mozilla
2014-05-09 15:51 - 2014-05-09 15:52 - 00000000 ____D () C:\Users\Nero\Documents\Wirtschaft GFS Mag Viereck
2014-05-08 19:02 - 2014-05-08 19:02 - 05200039 _____ (Swearware) C:\Users\Nero\Desktop\ComboFix.exe
2014-05-08 19:01 - 2014-05-08 19:05 - 00001264 _____ () C:\Users\Etoxx\Desktop\Revo Uninstaller.lnk
2014-05-08 19:01 - 2014-05-08 19:05 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-05-08 19:00 - 2014-05-08 19:00 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Nero\Desktop\revosetup95.exe
2014-05-08 15:50 - 2014-05-08 15:50 - 00015251 _____ () C:\Users\Nero\Documents\Bewerbungsschreiben.odt
2014-05-08 15:33 - 2014-05-08 15:33 - 00019360 _____ () C:\Users\Nero\Documents\Lebenslauf2 mkaaay.odt
2014-05-07 17:16 - 2014-05-07 17:16 - 00116224 _____ () C:\Users\Nero\Documents\Formblatt neu oR.xls
2014-05-07 17:15 - 2014-05-07 17:16 - 01320974 _____ () C:\Users\Nero\Documents\Chara_Blatt patrick.jpeg
2014-05-07 15:48 - 2014-05-07 15:48 - 00018045 _____ () C:\Users\Nero\Documents\Lebenslauf2 patrick.odt
2014-05-07 14:30 - 2014-05-07 14:58 - 00017711 _____ () C:\Users\Nero\Documents\Lebenslauf.odt
2014-05-07 12:14 - 2014-05-07 12:14 - 00380416 _____ () C:\Users\Nero\Desktop\m0guojnu.exe
2014-05-07 12:11 - 2014-05-20 12:39 - 00000000 ____D () C:\FRST
2014-05-07 12:08 - 2014-05-20 12:39 - 02067456 _____ (Farbar) C:\Users\Nero\Desktop\FRST64.exe
2014-05-07 12:06 - 2014-05-07 12:06 - 00000000 _____ () C:\Users\Etoxx\defogger_reenable
2014-05-07 12:05 - 2014-05-07 12:05 - 00050477 _____ () C:\Users\Nero\Desktop\Defogger.exe
2014-05-07 11:44 - 2014-05-10 22:15 - 00000000 ____D () C:\AdwCleaner
2014-05-07 11:43 - 2014-05-07 11:43 - 01316991 _____ () C:\Users\Nero\Downloads\adwcleaner_3.2.0.7.exe
2014-05-06 18:47 - 2014-05-06 18:47 - 00107680 _____ () C:\Users\Etoxx\AppData\Local\GDIPFONTCACHEV1.DAT
2014-05-06 18:47 - 2014-05-06 18:47 - 00000000 ____D () C:\Users\Etoxx\AppData\Roaming\ATI
2014-05-06 18:47 - 2014-05-06 18:47 - 00000000 ____D () C:\Users\Etoxx\AppData\Local\ATI
2014-05-06 18:42 - 2014-05-06 18:42 - 00000000 __SHD () C:\Users\Etoxx\AppData\Local\EmieUserList
2014-05-06 18:42 - 2014-05-06 18:42 - 00000000 __SHD () C:\Users\Etoxx\AppData\Local\EmieSiteList
2014-05-06 18:41 - 2014-05-20 12:38 - 00000000 ___RD () C:\Users\Etoxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-06 18:41 - 2014-05-20 12:38 - 00000000 ___RD () C:\Users\Etoxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-05-06 18:41 - 2014-05-07 12:06 - 00000000 ____D () C:\Users\Etoxx
2014-05-06 18:41 - 2014-05-06 18:41 - 00001381 _____ () C:\Users\Etoxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-05-06 18:41 - 2014-05-06 18:41 - 00000020 ___SH () C:\Users\Etoxx\ntuser.ini
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Vorlagen
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Startmenü
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Netzwerkumgebung
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Lokale Einstellungen
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Eigene Dateien
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Druckumgebung
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Documents\Eigene Musik
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Documents\Eigene Bilder
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\AppData\Local\Verlauf
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\AppData\Local\Anwendungsdaten
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Anwendungsdaten
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 ____D () C:\Users\Etoxx\AppData\Roaming\Adobe
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 ____D () C:\Users\Etoxx\AppData\Local\VirtualStore
2014-05-06 18:41 - 2009-07-14 06:54 - 00000000 ___RD () C:\Users\Etoxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-05-06 18:41 - 2009-07-14 06:49 - 00000000 ___RD () C:\Users\Etoxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-05-06 18:39 - 2014-05-06 18:39 - 00001381 _____ () C:\Users\Nervensäge\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-05-06 18:39 - 2014-05-06 18:39 - 00000000 ____D () C:\Users\Nervensäge\AppData\Roaming\Adobe
2014-05-06 18:38 - 2014-05-06 18:39 - 00000000 ___RD () C:\Users\Nervensäge\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-06 18:38 - 2014-05-06 18:39 - 00000000 ___RD () C:\Users\Nervensäge\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-05-06 18:38 - 2014-05-06 18:38 - 00000020 ___SH () C:\Users\Nervensäge\ntuser.ini
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Vorlagen
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Startmenü
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Netzwerkumgebung
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Lokale Einstellungen
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Eigene Dateien
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Druckumgebung
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Documents\Eigene Musik
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Documents\Eigene Bilder
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\AppData\Local\Verlauf
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\AppData\Local\Anwendungsdaten
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Anwendungsdaten
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 ____D () C:\Users\Nervensäge\AppData\Local\VirtualStore
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 ____D () C:\Users\Nervensäge
2014-05-06 18:38 - 2009-07-14 06:54 - 00000000 ___RD () C:\Users\Nervensäge\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-05-06 18:38 - 2009-07-14 06:49 - 00000000 ___RD () C:\Users\Nervensäge\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-05-06 18:31 - 2014-05-06 18:31 - 00262144 _____ () C:\Windows\system32\config\elam
2014-05-06 18:26 - 2014-05-10 22:09 - 00000000 ____D () C:\Program Files (x86)\ConstaSurf
2014-05-06 18:23 - 2014-05-06 18:23 - 00002195 _____ () C:\Users\Nero\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-05-03 08:55 - 2014-05-03 08:55 - 00000000 ____D () C:\Users\Nero\AppData\Roaming\DropboxMaster
2014-04-30 17:39 - 2014-05-13 23:26 - 00000000 ____D () C:\Users\Nero\Desktop\musik und ffVII
2014-04-30 06:52 - 2014-05-14 21:45 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-04-29 19:12 - 2014-04-29 19:12 - 00023052 _____ () C:\Users\Nero\Documents\diskussion.odt
2014-04-20 23:25 - 2014-03-06 10:57 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-04-20 23:25 - 2014-03-06 10:32 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-04-20 23:25 - 2014-03-06 10:02 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-04-20 23:25 - 2014-03-06 09:40 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-04-20 23:24 - 2014-03-06 11:31 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-04-20 23:24 - 2014-03-06 10:59 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-04-20 23:24 - 2014-03-06 10:57 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-04-20 23:24 - 2014-03-06 10:53 - 02767360 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-04-20 23:24 - 2014-03-06 10:40 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-04-20 23:24 - 2014-03-06 10:39 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-04-20 23:24 - 2014-03-06 10:29 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-04-20 23:24 - 2014-03-06 10:29 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-04-20 23:24 - 2014-03-06 10:28 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-04-20 23:24 - 2014-03-06 10:15 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-04-20 23:24 - 2014-03-06 10:11 - 05784064 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-04-20 23:24 - 2014-03-06 10:09 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-04-20 23:24 - 2014-03-06 10:03 - 00586240 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-04-20 23:24 - 2014-03-06 10:02 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-04-20 23:24 - 2014-03-06 10:01 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-04-20 23:24 - 2014-03-06 09:56 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-04-20 23:24 - 2014-03-06 09:48 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-04-20 23:24 - 2014-03-06 09:47 - 02178048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-04-20 23:24 - 2014-03-06 09:46 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-04-20 23:24 - 2014-03-06 09:46 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-04-20 23:24 - 2014-03-06 09:45 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-04-20 23:24 - 2014-03-06 09:42 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-04-20 23:24 - 2014-03-06 09:38 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-04-20 23:24 - 2014-03-06 09:36 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-04-20 23:24 - 2014-03-06 09:22 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-04-20 23:24 - 2014-03-06 09:21 - 00628736 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-04-20 23:24 - 2014-03-06 09:13 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-04-20 23:24 - 2014-03-06 09:11 - 02043904 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-04-20 23:24 - 2014-03-06 09:07 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-04-20 23:24 - 2014-03-06 09:01 - 00244224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-04-20 23:24 - 2014-03-06 08:53 - 13551104 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-04-20 23:24 - 2014-03-06 08:46 - 00524288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-04-20 23:24 - 2014-03-06 08:40 - 01967104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-04-20 23:24 - 2014-03-06 08:36 - 11745792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-04-20 23:24 - 2014-03-06 08:22 - 02260480 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-04-20 23:24 - 2014-03-06 07:58 - 01400832 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-04-20 23:24 - 2014-03-06 07:50 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-04-20 23:24 - 2014-03-06 07:43 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-04-20 23:24 - 2014-03-06 07:41 - 01789440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-04-20 23:24 - 2014-03-06 07:36 - 01143808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-04-20 23:19 - 2014-04-20 23:19 - 00291456 _____ () C:\Windows\Minidump\042014-17472-01.dmp
2014-04-20 15:18 - 2014-05-19 20:11 - 00000000 ____D () C:\Users\Nero\Documents\ABI Präsentationsprüfung Englisch
2014-04-20 15:17 - 2014-05-19 17:33 - 00000000 ____D () C:\Users\Nero\Documents\ABIzeitung

==================== One Month Modified Files and Folders =======

2014-05-20 12:40 - 2014-05-20 12:39 - 00007292 _____ () C:\Users\Nero\Desktop\FRST.txt
2014-05-20 12:39 - 2014-05-20 12:39 - 00000000 ____D () C:\Users\Nero\Desktop\FRST-OlderVersion
2014-05-20 12:39 - 2014-05-07 12:11 - 00000000 ____D () C:\FRST
2014-05-20 12:39 - 2014-05-07 12:08 - 02067456 _____ (Farbar) C:\Users\Nero\Desktop\FRST64.exe
2014-05-20 12:38 - 2014-05-06 18:41 - 00000000 ___RD () C:\Users\Etoxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-20 12:38 - 2014-05-06 18:41 - 00000000 ___RD () C:\Users\Etoxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-05-20 12:36 - 2013-10-06 14:50 - 00001116 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1397626163-334682357-2266717600-1000UA.job
2014-05-20 12:33 - 2014-05-20 12:33 - 00013077 _____ () C:\Users\Nero\Desktop\security check done.odt
2014-05-20 12:31 - 2013-01-25 20:27 - 00000000 ____D () C:\Users\Nero\AppData\Roaming\Skype
2014-05-20 12:30 - 2014-05-20 12:30 - 00855379 _____ () C:\Users\Nero\Desktop\SecurityCheck.exe
2014-05-20 12:23 - 2014-05-20 12:23 - 00003357 _____ () C:\Users\Etoxx\Documents\listederbedrohungen.txt
2014-05-20 12:09 - 2013-02-17 16:52 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-05-20 11:09 - 2013-04-06 12:12 - 00068096 ___SH () C:\Users\Nero\Thumbs.db
2014-05-20 09:57 - 2009-07-14 19:58 - 00699666 _____ () C:\Windows\system32\perfh007.dat
2014-05-20 09:57 - 2009-07-14 19:58 - 00149774 _____ () C:\Windows\system32\perfc007.dat
2014-05-20 09:57 - 2009-07-14 07:13 - 01620612 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-05-20 09:56 - 2014-05-20 09:55 - 02347384 _____ (ESET) C:\Users\Nero\Desktop\esetsmartinstaller_deu.exe
2014-05-20 09:54 - 2009-07-14 06:45 - 00014592 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-05-20 09:54 - 2009-07-14 06:45 - 00014592 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-05-20 09:50 - 2013-01-25 19:33 - 02088051 _____ () C:\Windows\WindowsUpdate.log
2014-05-20 09:47 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-05-20 09:46 - 2013-10-04 21:13 - 00076090 _____ () C:\Windows\setupact.log
2014-05-19 20:11 - 2014-04-20 15:18 - 00000000 ____D () C:\Users\Nero\Documents\ABI Präsentationsprüfung Englisch
2014-05-19 17:33 - 2014-04-20 15:17 - 00000000 ____D () C:\Users\Nero\Documents\ABIzeitung
2014-05-19 14:26 - 2013-01-25 22:50 - 00000000 ____D () C:\Users\Nero\.gimp-2.8
2014-05-19 14:25 - 2014-05-19 14:25 - 00005436 _____ () C:\Users\Nero\AppData\Local\recently-used.xbel
2014-05-19 13:46 - 2013-10-06 14:50 - 00001064 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1397626163-334682357-2266717600-1000Core.job
2014-05-16 03:50 - 2014-04-02 01:11 - 00000000 ____D () C:\Windows\System32\Tasks\Games
2014-05-16 03:02 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-05-15 00:41 - 2013-10-06 14:53 - 00002350 _____ () C:\Users\Nero\Desktop\Google Chrome.lnk
2014-05-14 21:47 - 2013-01-25 19:40 - 00000000 ___RD () C:\Users\Nero\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-14 21:47 - 2013-01-25 19:40 - 00000000 ___RD () C:\Users\Nero\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-05-14 21:45 - 2014-04-30 06:52 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-05-14 21:09 - 2013-08-21 10:24 - 00000000 ____D () C:\Windows\system32\MRT
2014-05-14 21:09 - 2013-02-17 16:52 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-05-14 21:09 - 2013-01-25 22:57 - 00692400 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-05-14 21:09 - 2013-01-25 22:57 - 00070832 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-05-14 21:07 - 2013-01-25 20:42 - 93223848 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-05-13 23:26 - 2014-04-30 17:39 - 00000000 ____D () C:\Users\Nero\Desktop\musik und ffVII
2014-05-13 08:52 - 2013-01-26 12:55 - 00000000 ____D () C:\Users\Nero\AppData\Roaming\PhotoScape
2014-05-10 23:08 - 2014-05-10 21:06 - 00000000 ____D () C:\Users\Nero\Desktop\oxB
2014-05-10 22:22 - 2014-05-10 22:22 - 00000000 ____D () C:\Windows\ERUNT
2014-05-10 22:16 - 2013-10-12 09:46 - 00488792 _____ () C:\Windows\PFRO.log
2014-05-10 22:15 - 2014-05-07 11:44 - 00000000 ____D () C:\AdwCleaner
2014-05-10 22:15 - 2013-01-25 20:54 - 00000000 ____D () C:\Users\Nero\AppData\Roaming\CheckPoint
2014-05-10 22:15 - 2009-07-14 05:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-10 22:10 - 2013-01-25 20:09 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-05-10 22:09 - 2014-05-06 18:26 - 00000000 ____D () C:\Program Files (x86)\ConstaSurf
2014-05-10 22:09 - 2009-07-14 07:32 - 00000000 ____D () C:\Windows\Offline Web Pages
2014-05-10 21:53 - 2014-05-10 21:52 - 00119512 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-05-10 21:52 - 2014-05-10 21:52 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-05-10 21:52 - 2014-05-10 21:52 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-05-10 21:52 - 2014-05-10 21:52 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-05-10 21:52 - 2014-05-10 21:52 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-05-10 20:55 - 2014-05-10 20:55 - 01016261 _____ (Thisisu) C:\Users\Nero\Desktop\JRT.exe
2014-05-10 20:54 - 2014-05-10 20:54 - 01316991 _____ () C:\Users\Nero\Desktop\adwcleaner.exe
2014-05-10 20:53 - 2014-05-10 20:53 - 17305616 _____ (Malwarebytes Corporation ) C:\Users\Nero\Desktop\mbam-setup-2.0.1.1004.exe
2014-05-10 19:54 - 2014-05-10 19:54 - 10594416 _____ (The ICU Project) C:\Program Files\icudt52.dll
2014-05-10 19:54 - 2014-05-10 19:54 - 01266800 _____ (The ICU Project) C:\Program Files\icuin52.dll
2014-05-10 19:54 - 2014-05-10 19:54 - 00965232 _____ (The ICU Project) C:\Program Files\icuuc52.dll
2014-05-10 19:54 - 2014-01-14 19:40 - 00028272 _____ (Mozilla Corporation) C:\Program Files\plugin-hang-ui.exe
2014-05-10 19:54 - 2014-01-14 19:40 - 00000000 ____D () C:\Program Files\browser
2014-05-10 19:54 - 2013-01-25 20:09 - 23516272 _____ (Mozilla Foundation) C:\Program Files\xul.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 08995217 _____ () C:\Program Files\omni.ja
2014-05-10 19:54 - 2013-01-25 20:09 - 04881520 _____ (Mozilla Foundation) C:\Program Files\gkmedias.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 03839088 _____ () C:\Program Files\mozjs.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 02106216 _____ (Microsoft Corporation) C:\Program Files\D3DCompiler_43.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 01795696 _____ (Mozilla Foundation) C:\Program Files\nss3.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 00770384 _____ (Microsoft Corporation) C:\Program Files\msvcr100.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 00647280 _____ (Mozilla Foundation) C:\Program Files\libGLESv2.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 00421200 _____ (Microsoft Corporation) C:\Program Files\msvcp100.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 00403568 _____ (Mozilla Foundation) C:\Program Files\nssckbi.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 00305264 _____ (Mozilla Foundation) C:\Program Files\freebl3.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 00277104 _____ (Mozilla Foundation) C:\Program Files\updater.exe
2014-05-10 19:54 - 2013-01-25 20:09 - 00275568 _____ (Mozilla Corporation) C:\Program Files\firefox.exe
2014-05-10 19:54 - 2013-01-25 20:09 - 00198232 _____ (Mozilla Corporation) C:\Program Files\maintenanceservice_installer.exe
2014-05-10 19:54 - 2013-01-25 20:09 - 00170960 _____ (Mozilla Corporation) C:\Program Files\webapp-uninstaller.exe
2014-05-10 19:54 - 2013-01-25 20:09 - 00152688 _____ (Mozilla Foundation) C:\Program Files\softokn3.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 00142448 _____ (Mozilla Foundation) C:\Program Files\mozglue.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 00119408 _____ (Mozilla Foundation) C:\Program Files\maintenanceservice.exe
2014-05-10 19:54 - 2013-01-25 20:09 - 00117360 _____ (Mozilla Foundation) C:\Program Files\crashreporter.exe
2014-05-10 19:54 - 2013-01-25 20:09 - 00093808 _____ (Mozilla Foundation) C:\Program Files\webapprt-stub.exe
2014-05-10 19:54 - 2013-01-25 20:09 - 00092784 _____ (Mozilla Foundation) C:\Program Files\nssdbm3.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 00075376 _____ (Mozilla Foundation) C:\Program Files\breakpadinjector.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 00053360 _____ (Mozilla Foundation) C:\Program Files\libEGL.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 00020080 _____ (Mozilla Foundation) C:\Program Files\AccessibleMarshal.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 00018544 _____ (Mozilla Corporation) C:\Program Files\plugin-container.exe
2014-05-10 19:54 - 2013-01-25 20:09 - 00017008 _____ (Mozilla Foundation) C:\Program Files\mozalloc.dll
2014-05-10 19:54 - 2013-01-25 20:09 - 00004280 _____ () C:\Program Files\crashreporter.ini
2014-05-10 19:54 - 2013-01-25 20:09 - 00001962 _____ () C:\Program Files\precomplete
2014-05-10 19:54 - 2013-01-25 20:09 - 00001041 _____ () C:\Program Files\updater.ini
2014-05-10 19:54 - 2013-01-25 20:09 - 00000899 _____ () C:\Program Files\softokn3.chk
2014-05-10 19:54 - 2013-01-25 20:09 - 00000899 _____ () C:\Program Files\nssdbm3.chk
2014-05-10 19:54 - 2013-01-25 20:09 - 00000899 _____ () C:\Program Files\freebl3.chk
2014-05-10 19:54 - 2013-01-25 20:09 - 00000671 _____ () C:\Program Files\application.ini
2014-05-10 19:54 - 2013-01-25 20:09 - 00000646 _____ () C:\Program Files\removed-files
2014-05-10 19:54 - 2013-01-25 20:09 - 00000143 _____ () C:\Program Files\platform.ini
2014-05-10 19:54 - 2013-01-25 20:09 - 00000132 _____ () C:\Program Files\update-settings.ini
2014-05-10 19:54 - 2013-01-25 20:09 - 00000099 _____ () C:\Program Files\dependentlibs.list
2014-05-10 19:54 - 2013-01-25 20:09 - 00000000 ____D () C:\Program Files\webapprt
2014-05-10 19:54 - 2013-01-25 20:09 - 00000000 ____D () C:\Program Files\uninstall
2014-05-10 19:53 - 2014-05-10 12:56 - 00000000 ____D () C:\Program Files\updated
2014-05-09 17:51 - 2014-05-09 17:51 - 00018637 _____ () C:\Users\Etoxx\Desktop\ComboFix.txt
2014-05-09 17:51 - 2014-05-09 17:40 - 00000000 ____D () C:\Qoobox
2014-05-09 17:49 - 2014-05-09 17:38 - 00000000 ____D () C:\Windows\erdnt
2014-05-09 17:49 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-05-09 17:36 - 2014-05-09 17:35 - 05200039 ____R (Swearware) C:\Users\Etoxx\Desktop\ComboFix.exe
2014-05-09 17:35 - 2014-05-09 17:35 - 00000000 ____D () C:\Users\Etoxx\AppData\Roaming\Macromedia
2014-05-09 17:35 - 2014-05-09 17:35 - 00000000 ____D () C:\Users\Etoxx\AppData\Local\Macromedia
2014-05-09 17:34 - 2014-05-09 17:34 - 00000000 ____D () C:\Users\Etoxx\AppData\Roaming\Mozilla
2014-05-09 17:34 - 2014-05-09 17:34 - 00000000 ____D () C:\Users\Etoxx\AppData\Local\Mozilla
2014-05-09 17:32 - 2013-03-05 15:36 - 00000000 ___RD () C:\Users\Nero\Dropbox
2014-05-09 15:52 - 2014-05-09 15:51 - 00000000 ____D () C:\Users\Nero\Documents\Wirtschaft GFS Mag Viereck
2014-05-09 15:42 - 2013-03-05 15:34 - 00000000 ____D () C:\Users\Nero\AppData\Roaming\Dropbox
2014-05-09 08:14 - 2014-05-14 13:50 - 00477184 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-05-09 08:11 - 2014-05-14 13:50 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-05-08 19:05 - 2014-05-08 19:01 - 00001264 _____ () C:\Users\Etoxx\Desktop\Revo Uninstaller.lnk
2014-05-08 19:05 - 2014-05-08 19:01 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-05-08 19:02 - 2014-05-08 19:02 - 05200039 _____ (Swearware) C:\Users\Nero\Desktop\ComboFix.exe
2014-05-08 19:00 - 2014-05-08 19:00 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Nero\Desktop\revosetup95.exe
2014-05-08 15:50 - 2014-05-08 15:50 - 00015251 _____ () C:\Users\Nero\Documents\Bewerbungsschreiben.odt
2014-05-08 15:33 - 2014-05-08 15:33 - 00019360 _____ () C:\Users\Nero\Documents\Lebenslauf2 mkaaay.odt
2014-05-08 13:31 - 2013-10-06 14:50 - 00004084 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1397626163-334682357-2266717600-1000UA
2014-05-08 13:31 - 2013-10-06 14:50 - 00003688 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1397626163-334682357-2266717600-1000Core
2014-05-07 21:49 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-05-07 17:16 - 2014-05-07 17:16 - 00116224 _____ () C:\Users\Nero\Documents\Formblatt neu oR.xls
2014-05-07 17:16 - 2014-05-07 17:15 - 01320974 _____ () C:\Users\Nero\Documents\Chara_Blatt patrick.jpeg
2014-05-07 15:48 - 2014-05-07 15:48 - 00018045 _____ () C:\Users\Nero\Documents\Lebenslauf2 patrick.odt
2014-05-07 14:58 - 2014-05-07 14:30 - 00017711 _____ () C:\Users\Nero\Documents\Lebenslauf.odt
2014-05-07 14:18 - 2013-09-23 16:58 - 00000000 ____D () C:\Users\Nero\Desktop\ljbhgovljblrjbf
2014-05-07 12:14 - 2014-05-07 12:14 - 00380416 _____ () C:\Users\Nero\Desktop\m0guojnu.exe
2014-05-07 12:06 - 2014-05-07 12:06 - 00000000 _____ () C:\Users\Etoxx\defogger_reenable
2014-05-07 12:06 - 2014-05-06 18:41 - 00000000 ____D () C:\Users\Etoxx
2014-05-07 12:05 - 2014-05-07 12:05 - 00050477 _____ () C:\Users\Nero\Desktop\Defogger.exe
2014-05-07 11:43 - 2014-05-07 11:43 - 01316991 _____ () C:\Users\Nero\Downloads\adwcleaner_3.2.0.7.exe
2014-05-06 18:47 - 2014-05-06 18:47 - 00107680 _____ () C:\Users\Etoxx\AppData\Local\GDIPFONTCACHEV1.DAT
2014-05-06 18:47 - 2014-05-06 18:47 - 00000000 ____D () C:\Users\Etoxx\AppData\Roaming\ATI
2014-05-06 18:47 - 2014-05-06 18:47 - 00000000 ____D () C:\Users\Etoxx\AppData\Local\ATI
2014-05-06 18:42 - 2014-05-06 18:42 - 00000000 __SHD () C:\Users\Etoxx\AppData\Local\EmieUserList
2014-05-06 18:42 - 2014-05-06 18:42 - 00000000 __SHD () C:\Users\Etoxx\AppData\Local\EmieSiteList
2014-05-06 18:41 - 2014-05-06 18:41 - 00001381 _____ () C:\Users\Etoxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-05-06 18:41 - 2014-05-06 18:41 - 00000020 ___SH () C:\Users\Etoxx\ntuser.ini
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Vorlagen
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Startmenü
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Netzwerkumgebung
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Lokale Einstellungen
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Eigene Dateien
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Druckumgebung
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Documents\Eigene Musik
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Documents\Eigene Bilder
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\AppData\Local\Verlauf
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\AppData\Local\Anwendungsdaten
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 _SHDL () C:\Users\Etoxx\Anwendungsdaten
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 ____D () C:\Users\Etoxx\AppData\Roaming\Adobe
2014-05-06 18:41 - 2014-05-06 18:41 - 00000000 ____D () C:\Users\Etoxx\AppData\Local\VirtualStore
2014-05-06 18:39 - 2014-05-06 18:39 - 00001381 _____ () C:\Users\Nervensäge\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-05-06 18:39 - 2014-05-06 18:39 - 00000000 ____D () C:\Users\Nervensäge\AppData\Roaming\Adobe
2014-05-06 18:39 - 2014-05-06 18:38 - 00000000 ___RD () C:\Users\Nervensäge\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-06 18:39 - 2014-05-06 18:38 - 00000000 ___RD () C:\Users\Nervensäge\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-05-06 18:38 - 2014-05-06 18:38 - 00000020 ___SH () C:\Users\Nervensäge\ntuser.ini
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Vorlagen
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Startmenü
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Netzwerkumgebung
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Lokale Einstellungen
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Eigene Dateien
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Druckumgebung
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Documents\Eigene Musik
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Documents\Eigene Bilder
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\AppData\Local\Verlauf
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\AppData\Local\Anwendungsdaten
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 _SHDL () C:\Users\Nervensäge\Anwendungsdaten
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 ____D () C:\Users\Nervensäge\AppData\Local\VirtualStore
2014-05-06 18:38 - 2014-05-06 18:38 - 00000000 ____D () C:\Users\Nervensäge
2014-05-06 18:36 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-05-06 18:31 - 2014-05-06 18:31 - 00262144 _____ () C:\Windows\system32\config\elam
2014-05-06 18:23 - 2014-05-06 18:23 - 00002195 _____ () C:\Users\Nero\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-05-06 14:18 - 2014-02-21 23:36 - 00000000 ____D () C:\Users\Nero\AppData\Local\PMB Files
2014-05-06 06:40 - 2014-05-14 21:10 - 23544320 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-05-06 06:17 - 2014-05-14 21:10 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-05-06 05:25 - 2014-05-14 21:10 - 17382912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-05-06 05:07 - 2014-05-14 21:10 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-05-06 05:00 - 2014-05-14 21:10 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-05-06 04:10 - 2014-05-14 21:10 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-05-03 08:55 - 2014-05-03 08:55 - 00000000 ____D () C:\Users\Nero\AppData\Roaming\DropboxMaster
2014-05-03 08:55 - 2013-03-05 15:34 - 00000000 ____D () C:\Users\Nero\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-04-30 17:39 - 2013-02-27 17:31 - 00000000 ____D () C:\Users\Nero\Desktop\programmekhbf
2014-04-30 17:39 - 2013-01-28 21:41 - 00000000 ____D () C:\Users\Nero\Desktop\ökihrpgiü
2014-04-30 16:13 - 2013-05-18 11:55 - 00025209 ____H () C:\Windows\SysWOW64\BTImages.dat
2014-04-29 19:12 - 2014-04-29 19:12 - 00023052 _____ () C:\Users\Nero\Documents\diskussion.odt
2014-04-23 01:18 - 2014-02-10 18:14 - 00015077 _____ () C:\Users\Nero\Documents\artefakte.odt
2014-04-20 23:55 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-04-20 23:19 - 2014-04-20 23:19 - 00291456 _____ () C:\Windows\Minidump\042014-17472-01.dmp
2014-04-20 23:19 - 2013-12-13 06:55 - 400974465 _____ () C:\Windows\MEMORY.DMP
2014-04-20 23:19 - 2013-01-27 23:43 - 00000000 ____D () C:\Windows\Minidump

Some content of TEMP:
====================
C:\Users\Etoxx\AppData\Local\Temp\Quarantine.exe
C:\Users\Nero\AppData\Local\Temp\Checkupdate.exe
C:\Users\Nero\AppData\Local\Temp\Foxit Reader Updater.exe
C:\Users\Nero\AppData\Local\Temp\gcapi_dll.dll
C:\Users\Nero\AppData\Local\Temp\gtapi_signed.dll


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe
[2014-05-14 13:50] - [2014-03-04 11:43] - 0455168 ____A (Microsoft Corporation) 88AB9B72B4BF3963A0DE0820B4B0B06C

C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-05-16 02:54

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---


Ich weiß nicht genau, ob das damit etwas zu tun hat, aber seit einiger Zeit gibt es immer wieder Bildstörungen im Anmelde- und Abmelde-Bildschirm und auf dem Desktop. Da die aber flackern, kann ich nicht erkennen, ob das Überlagerungen oder einfach nur Pixelstörungen sind.
Edit: Was mich auch etwas nervös macht ist die Tatsache, dass Zonealarm zwar eine gefährdende Datei in Quarantäne hat, ich die aber nicht sehen kann.. ^^'''

lg, Etobec

Alt 21.05.2014, 07:45   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Malware nach gefaktem Java-Update - Standard

Malware nach gefaktem Java-Update



Was meinst Du mit nicht sehen kannst? ZoneAlarm würde ich deinstallierne und ersetzen.

Java updaten.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 21.05.2014, 09:54   #15
Etobec
 
Malware nach gefaktem Java-Update - Standard

Malware nach gefaktem Java-Update



Sie ist nicht aufrufbar. Da steht zwar, eine Datei wäre in Quarantäne, aber es wird nichts angezeigt.
Womit ersetzen? Einfach Zonealarm nochmal neu installieren?

lg

Antwort

Themen zu Malware nach gefaktem Java-Update
achtung, dateien, entfernt, funktioniert, infektion, logfiles, programme, pup.optional.bundleinstaller.a, pup.optional.conduit.a, pup.optional.constasurf.a, pup.optional.linkury.a, pup.optional.optimuminstaller.a, pup.optional.outbrowse, pup.optional.pcperformer.a, pup.optional.quickshare.a, pup.optional.regcleanerpro.a, pup.optional.smartbar, pup.optional.smartbar.a, pup.optional.snapdo, pup.optional.snapdo.a, pup.optional.sweetim.a, quarantäne, rechner, virenscan, zonealarm




Ähnliche Themen: Malware nach gefaktem Java-Update


  1. HEUR/QVM20.0.Malware.Gen nach update Elsterformular
    Plagegeister aller Art und deren Bekämpfung - 03.02.2015 (3)
  2. Nach JAVA-Update Malware auf PC...Überschreibt Browser-Startseite mit http://istart.webssearches.com
    Log-Analyse und Auswertung - 07.09.2014 (3)
  3. Win 8 : Probleme und Windows Verson Installer 2011-2014 nach Java Update
    Plagegeister aller Art und deren Bekämpfung - 08.06.2014 (9)
  4. Windows Version Installer 2011-2014 nach JAVA Update
    Plagegeister aller Art und deren Bekämpfung - 20.05.2014 (17)
  5. gefaktes Java Update - reichliche Malware auf dem PC
    Plagegeister aller Art und deren Bekämpfung - 19.05.2014 (47)
  6. Windows Vista 32Bit: Probleme nach Reparatur von Fake Java Update mit MalwareBytes
    Alles rund um Windows - 13.05.2014 (9)
  7. Nach Java Update kommt immer als Startseite http://istart.webssearches.com/?type=hppp&ts=1398344976&from=tugs&uid
    Plagegeister aller Art und deren Bekämpfung - 03.05.2014 (11)
  8. Probleme nach Java Update
    Plagegeister aller Art und deren Bekämpfung - 01.05.2014 (19)
  9. Malware und unzählige neue Programme nach Java Update
    Log-Analyse und Auswertung - 25.04.2014 (3)
  10. Trojanerbefall nach vermeintlichem Java-Update
    Log-Analyse und Auswertung - 22.04.2014 (10)
  11. Via vorgetäuschten java-update Malware webssearches.com eingefangen
    Log-Analyse und Auswertung - 06.04.2014 (16)
  12. Computer wird langsam und will ständig ein Java-Update durchführen. Virenfund nach scan.
    Log-Analyse und Auswertung - 25.01.2014 (7)
  13. Nach "gedachten" Java-Update nur noch Werbung. Malware?
    Plagegeister aller Art und deren Bekämpfung - 12.01.2014 (12)
  14. Win 7 (64bit); Versch. Schädlinge nach Java Update (? (Trojaner, Virus, Adware & Exploits)); Internetgeschwindigkeit massiv reduziert
    Log-Analyse und Auswertung - 18.09.2013 (11)
  15. Windows Update deaktiviert sich nach Neustart / Internet sporadisch nicht erreichbar / Java Exploits
    Plagegeister aller Art und deren Bekämpfung - 12.04.2013 (9)
  16. Nach vermeindlichen Java-Update: Dokumente aus Ordnern gelöscht?
    Log-Analyse und Auswertung - 30.08.2012 (11)
  17. nach java 5.0 update 11 will antivir nicht mehr updaten
    Antiviren-, Firewall- und andere Schutzprogramme - 03.03.2007 (2)

Zum Thema Malware nach gefaktem Java-Update - Hallo Helfer, gestern Abend habe ich in einem Moment geistiger Umnachtung einem dieser gefakten Java-Updates zugestimmt und den installierten Dateien an ZoneAlarm vorbei Zugriff auf meinen Rechner gewährt. Daraufhin hat - Malware nach gefaktem Java-Update...
Archiv
Du betrachtest: Malware nach gefaktem Java-Update auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.