Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Trojaner Artemis in C:\Windows\System32\microsoft.com

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 01.08.2014, 14:55   #1
TOMROSSI
 
Trojaner Artemis in C:\Windows\System32\microsoft.com - Icon17

Trojaner Artemis in C:\Windows\System32\microsoft.com



Hi
jetzt hats mich auch mal erwischt...der McAffe Stinger hat einen Trojaner gefunden, den Artemis!B5E07021F4DB
Vesteckt sich in C:\Windows\System32\Microsoft.com

Hab schon mal die logs zusammengestellt, bite um Anweisung wies weitergeht, danke

FRST
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version:31-07-2014 02
Ran by HomeBasic1 (administrator) on HOMEBASIC1-PC on 01-08-2014 15:05:02
Running from C:\Users\HomeBasic1\Downloads
Platform: Microsoft Windows 7 Ultimate  Service Pack 1 (X86) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal

The only official download link for FRST:
Download link for 32-Bit version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/81/ 
Download link for 64-Bit Version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/82/ 
Download link from any site other than Bleeping Computer is unpermitted or outdated.
See tutorial for FRST: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() C:\Program Files\GNU\GnuPG\dirmngr.exe
() C:\Program Files\LPT\srpts.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Elaborate Bytes AG) C:\Program Files\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe
(Wondershare) C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
() C:\Users\HomeBasic1\AppData\Roaming\DRPSu\DrvUpdater.exe
(Smartbar) C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.exe
(StarWind Software) C:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe
(TeamViewer GmbH) C:\Program Files\TeamViewer\Version9\TeamViewer_Service.exe
() C:\Program Files\LPT\srptsl.exe
(TeamViewer GmbH) C:\Program Files\TeamViewer\Version9\TeamViewer.exe
(TeamViewer GmbH) C:\Program Files\TeamViewer\Version9\tv_w32.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\plugin-container.exe
(Adobe Systems, Inc.) C:\Windows\System32\Macromed\Flash\FlashPlayerPlugin_14_0_0_145.exe
(Adobe Systems, Inc.) C:\Windows\System32\Macromed\Flash\FlashPlayerPlugin_14_0_0_145.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKU\.DEFAULT\...\RunOnce: [SPReview] => C:\Windows\System32\SPReview\SPReview.exe [280576 2013-09-05] (Microsoft Corporation)
HKU\.DEFAULT\...\RunOnce: [WindowsUpdate] => C:\Program Files\Windows Manager\winmgr.exe [445952 2014-05-24] (Kitsai)
HKU\.DEFAULT\...\CurrentVersion\Windows: [Load] C:\Windows\system32\Microsoft.com <===== ATTENTION
HKU\S-1-5-21-2801197354-4021152197-1246408157-1001\...\Run: [AviraSpeedup] => "C:\Program Files\Avira\AviraSpeedup\avira_system_speedup.exe" -autorun
HKU\S-1-5-21-2801197354-4021152197-1246408157-1001\...\Run: [DrvUpdater] => C:\Users\HomeBasic1\AppData\Roaming\DRPSu\DrvUpdater.exe [195256 2012-05-31] ()
HKU\S-1-5-21-2801197354-4021152197-1246408157-1001\...\Run: [Browser Infrastructure Helper] => C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.exe [28952 2014-06-11] (Smartbar)
HKU\S-1-5-21-2801197354-4021152197-1246408157-1001\...\CurrentVersion\Windows: [Load] C:\Windows\system32\Microsoft.com <===== ATTENTION
HKU\S-1-5-21-2801197354-4021152197-1246408157-1001\...\MountPoints2: {134d1525-1b76-11e3-a7f3-001635669cca} - E:\DriverPackSolution.exe
HKU\S-1-5-21-2801197354-4021152197-1246408157-1001\...\MountPoints2: {215cc0d6-4dc1-11e3-adf2-001635669cca} - H:\LaunchU3.exe -a
IFEO\AvastSvc.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\AvastUI.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\avcenter.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\avconfig.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\avgcsrvx.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\avgidsagent.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\avgnt.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\avgrsx.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\avguard.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\avgui.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\avgwdsvc.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\avira_system_speedup.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\avp.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\avscan.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\bdagent.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\ccuac.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\ComboFix.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\egui.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\hijackthis.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\instup.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\keyscrambler.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\mbam.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\mbamgui.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\mbampt.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\mbamscheduler.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\mbamservice.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\MpCmdRun.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\MSASCui.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\MsMpEng.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\msseces.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\rstrui.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\spybotsd.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\wireshark.exe: [Debugger] C:\Windows\system32\Microsoft.com
IFEO\zlclient.exe: [Debugger] C:\Windows\system32\Microsoft.com
ShellIconOverlayIdentifiers: snxPluginsShell -> {F4B3B0AA-13D1-4a36-BDA2-2055B0F3D5DE} => C:\Program Files\Alwil Software\Avast5\snxPlugins.dll No File

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAaumhxgv5Wo5nhlXCWIyXN3vSvCQ8hlUrrbsna_I9lgrjWj3hxN2HnPbrLwCaKr4voOikj69o2hjcK1OdtbSU6iNgLt1gJ7RWMIrNBTCKaMwQhIb_ipukjO6k2e-TGkeaRUE9ptUw2y0HYSGu7dm9c_ZV9XxsKc3g,,&q={searchTerms}
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAaumhxgv5Wo5nhlXCWIyXN3vSvCQ8hlUrrbsna_I9lgrjWj3hxN2HnPbrLwCaKr4voCiIS4l2kPC6yMc5xXI0YFNPjL2B-TJeKRQ8aYnONf06D_mc32csI8rWgu3CwrJBrb3V_Hqh7YwbkwBQoXe3H6JQmr_eBahg,,
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x8C162D5705A4CE01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAaumhxgv5Wo5nhlXCWIyXN3vSvCQ8hlUrrbsna_I9lgrjWj3hxN2HnPbrLwCaKr4voOikj69o2hjcK1OdtbSU6iNgLt1gJ7RWMIrNBTCKaMwQhIb_ipukjO6k2e-TGkeaRUE9ptUw2y0HYSGu7dm9c_ZV9XxsKc3g,,&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
SearchScopes: HKLM - DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAaumhxgv5Wo5nhlXCWIyXN3vSvCQ8hlUrrbsna_I9lgrjWj3hxN2HnPbrLwCaKr4voOikj69o2hjcK1OdtbSU6iNgLt1gJ7RWMIrNBTCKaMwQhIb_ipukjO6k2e-TGkeaRUE9ptUw2y0HYSGu7dm9c_ZV9XxsKc3g,,&q={searchTerms}
SearchScopes: HKLM - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAaumhxgv5Wo5nhlXCWIyXN3vSvCQ8hlUrrbsna_I9lgrjWj3hxN2HnPbrLwCaKr4voOikj69o2hjcK1OdtbSU6iNgLt1gJ7RWMIrNBTCKaMwQhIb_ipukjO6k2e-TGkeaRUE9ptUw2y0HYSGu7dm9c_ZV9XxsKc3g,,&q={searchTerms}
SearchScopes: HKCU - DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAaumhxgv5Wo5nhlXCWIyXN3vSvCQ8hlUrrbsna_I9lgrjWj3hxN2HnPbrLwCaKr4voOikj69o2hjcK1OdtbSU6iNgLt1gJ7RWMIrNBTCKaMwQhIb_ipukjO6k2e-TGkeaRUE9ptUw2y0HYSGu7dm9c_ZV9XxsKc3g,,&q={searchTerms}
SearchScopes: HKCU - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAaumhxgv5Wo5nhlXCWIyXN3vSvCQ8hlUrrbsna_I9lgrjWj3hxN2HnPbrLwCaKr4voOikj69o2hjcK1OdtbSU6iNgLt1gJ7RWMIrNBTCKaMwQhIb_ipukjO6k2e-TGkeaRUE9ptUw2y0HYSGu7dm9c_ZV9XxsKc3g,,&q={searchTerms}
BHO: Yahoo Community Smartbar (by Linkury)Engine -> {31ad400d-1b06-4e33-a59a-90c2c140cba0} -> C:\Windows\system32\mscoree.dll (Microsoft Corporation)
BHO: Wondershare Player 1.6.0 -> {43D9786F-A485-683B-9B5B-ACC97ABC17FC} -> C:\ProgramData\Wondershare\Player\WSBrowserAppMgr.dll (Wondershare)
Toolbar: HKLM - Yahoo Community Smartbar (by Linkury) - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\system32\mscoree.dll (Microsoft Corporation)
Handler: WSIEChrome - {6D02ED5F-FD0D-4C4C -  No File
Tcpip\Parameters: [DhcpNameServer] 192.168.2.15

FireFox:
========
FF ProfilePath: C:\Users\HomeBasic1\AppData\Roaming\Mozilla\Firefox\Profiles\m91r75y2.default
FF NewTab: hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAaumhxgv5Wo5nhlXCWIyXN3vSvCQ8hlUrrbsna_I9lgrjWj3hxN2HnPbrLwCaKr4voEBfhFK3pEsAaigd-weSBLWjTAKyRjnmhlodqXsk_EocpZvnKjjwsqNva0REtQMSai-xdyNWwcnLuHt8UShQTHdLUuI5YeBA,,
FF SearchEngineOrder.1: SuchMaschine
FF Homepage: about:home
FF Keyword.URL: hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAaumhxgv5Wo5nhlXCWIyXN3vSvCQ8hlUrrbsna_I9lgrjWj3hxN2HnPbrLwCaKr4voOikj69o2hjcK1OdtbSU6iNgLt1gJ7RWMIrNBTCKaMwQhIb_ipukjO6k2e-TGkeaRUE9ptUw2y0HYSGu7dm9c_ZV9XxsKc3g,,&q=
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/pdf - C:\Program Files\Foxit Software\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll (Foxit Corporation)
FF Plugin: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.fdf - C:\Program Files\Foxit Software\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll (Foxit Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.8 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.1 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.2 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.3 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: Adobe Reader - C:\Program Files\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\HomeBasic1\AppData\Roaming\Mozilla\Firefox\Profiles\m91r75y2.default\searchplugins\Web Search.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF HKLM\...\Firefox\Extensions: [Player@Wondershare.com] - C:\ProgramData\Wondershare\Player\Player@Wondershare.com
FF Extension: Wondershare Player - C:\ProgramData\Wondershare\Player\Player@Wondershare.com [2013-11-29]

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S2 AxAutoMntSrv; C:\Program Files\Alcohol Soft\Alcohol 120\AxAutoMntSrv.exe [75624 2012-01-05] (Alcohol Soft Development Team)
R2 DirMngr; C:\Program Files\GNU\GnuPG\dirmngr.exe [218112 2013-10-07] () [File not signed]
R2 LPTSystemUpdater; C:\Program Files\LPT\srpts.exe [33560 2014-06-11] ()
R2 StarWindServiceAE; C:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe [370688 2009-12-23] (StarWind Software) [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R1 ElbyCDIO; C:\Windows\System32\Drivers\ElbyCDIO.sys [31088 2010-12-17] (Elaborate Bytes AG)
S4 sptd; C:\Windows\System32\Drivers\sptd.sys [477240 2013-10-24] (Duplex Secure Ltd.)
R3 teamviewervpn; C:\Windows\System32\DRIVERS\teamviewervpn.sys [25088 2013-06-06] (TeamViewer GmbH)
S3 Synth3dVsc; System32\drivers\synth3dvsc.sys [X]
S3 tsusbhub; system32\drivers\tsusbhub.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]

==================== NetSvcs (Whitelisted) ===================


(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-01 15:05 - 2014-08-01 15:07 - 00013499 _____ () C:\Users\HomeBasic1\Downloads\FRST.txt
2014-08-01 15:04 - 2014-08-01 15:05 - 00000000 ____D () C:\FRST
2014-08-01 15:04 - 2014-08-01 15:04 - 01084928 _____ (Farbar) C:\Users\HomeBasic1\Downloads\FRST.exe
2014-08-01 15:01 - 2014-08-01 15:01 - 00000022 _____ () C:\Windows\S.dirmngr
2014-08-01 15:00 - 2014-08-01 15:00 - 00000660 _____ () C:\Users\HomeBasic1\Downloads\defogger_disable.log
2014-08-01 15:00 - 2014-08-01 15:00 - 00000204 _____ () C:\Users\HomeBasic1\defogger_reenable
2014-08-01 14:59 - 2014-08-01 15:00 - 00050477 _____ () C:\Users\HomeBasic1\Downloads\Defogger.exe
2014-08-01 13:44 - 2014-08-01 14:12 - 00000929 _____ () C:\Users\HomeBasic1\Downloads\Stinger_01082014_134433.html
2014-08-01 13:44 - 2014-08-01 13:44 - 01273068 _____ () C:\Users\HomeBasic1\Downloads\runtime.dat
2014-08-01 13:43 - 2014-08-01 13:43 - 10968424 _____ (McAfee Inc) C:\Users\HomeBasic1\Downloads\stinger32(1).exe
2014-07-30 09:50 - 2014-07-30 09:50 - 00000000 ____D () C:\Program Files\Mozilla Firefox
2014-07-16 09:06 - 2014-06-18 12:21 - 00021452 _____ () C:\Users\HomeBasic1\Documents\Heidelberger02_Kündigung.odt
2014-07-14 07:59 - 2014-07-14 08:25 - 00000000 ____D () C:\Program Files\GetSolar
2014-07-14 07:59 - 2014-07-14 07:59 - 01101165 _____ (Ing.-Büro solar energie information ) C:\Users\HomeBasic1\Downloads\gs73inst.exe
2014-07-14 07:59 - 2014-07-14 07:59 - 00000917 _____ () C:\Users\HomeBasic1\Desktop\GetSolar.lnk
2014-07-14 07:59 - 2014-07-14 07:59 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GetSolar
2014-07-14 07:29 - 2014-07-14 07:29 - 00002452 _____ () C:\Users\HomeBasic1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-07-14 07:29 - 2014-07-14 07:29 - 00002390 _____ () C:\Users\HomeBasic1\Desktop\Search.lnk
2014-07-14 07:29 - 2014-07-14 07:29 - 00000000 ____D () C:\Users\HomeBasic1\AppData\Local\Smartbar
2014-07-14 07:29 - 2014-07-14 07:29 - 00000000 ____D () C:\Users\HomeBasic1\AppData\Local\LPT
2014-07-14 07:29 - 2014-07-14 07:29 - 00000000 ____D () C:\Program Files\LPT
2014-07-14 07:28 - 2014-07-14 07:28 - 00001017 _____ () C:\Users\Public\Desktop\PasswdFinder.lnk
2014-07-14 07:28 - 2014-07-14 07:28 - 00000000 ____D () C:\Users\HomeBasic1\AppData\Roaming\OpenCandy
2014-07-14 07:28 - 2014-07-14 07:28 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PasswdFinder
2014-07-14 07:28 - 2014-07-14 07:28 - 00000000 ____D () C:\Program Files\PasswdFinder
2014-07-14 07:27 - 2014-07-14 07:27 - 04546280 _____ (PasswdFinder ) C:\Users\HomeBasic1\Downloads\Passwd25FinderInstaller.exe
2014-07-13 19:23 - 2014-07-13 19:23 - 00000000 ____D () C:\Users\HomeBasic1\AppData\Local\Adobe
2014-07-11 07:44 - 2014-07-11 07:44 - 00911722 _____ () C:\Users\HomeBasic1\Downloads\bayernwerkantrge.zip
2014-07-10 17:28 - 2014-08-01 13:43 - 00000124 ___RH () C:\Users\HomeBasic1\Downloads\Stinger.opt
2014-07-10 15:01 - 2014-07-10 15:10 - 00000931 _____ () C:\Users\HomeBasic1\Downloads\Stinger_10072014_150139.html
2014-07-10 14:58 - 2014-07-10 14:58 - 00167344 _____ (McAfee, Inc.) C:\Windows\system32\mfevtps.exe.f9c1.deleteme
2014-07-10 14:58 - 2014-07-10 14:58 - 00000000 ____D () C:\Quarantine
2014-07-10 14:57 - 2014-07-10 15:01 - 00001039 _____ () C:\Users\HomeBasic1\Downloads\Stinger_10072014_145704.html
2014-07-10 14:56 - 2014-08-01 13:58 - 00000000 ____D () C:\Program Files\stinger
2014-07-10 14:56 - 2014-07-10 14:56 - 10959720 _____ (McAfee Inc) C:\Users\HomeBasic1\Downloads\stinger32.exe
2014-07-10 13:08 - 2014-08-01 15:00 - 00000000 __SHD () C:\Program Files\Windows Manager
2014-07-10 13:08 - 2014-05-24 14:17 - 00445952 __RSH (Kitsai) C:\Windows\system32\Microsoft.com
2014-07-09 09:56 - 2014-06-20 21:39 - 00240824 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-09 09:56 - 2014-06-19 01:56 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-09 09:56 - 2014-06-19 01:37 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-09 09:56 - 2014-06-19 01:36 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-07-09 09:56 - 2014-06-19 01:28 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-09 09:56 - 2014-06-19 01:28 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-09 09:56 - 2014-06-19 01:23 - 00112128 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-07-09 09:56 - 2014-06-19 01:23 - 00108032 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-07-09 09:56 - 2014-06-19 01:16 - 00646144 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-07-09 09:56 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-09 09:56 - 2014-06-19 01:06 - 00032256 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-07-09 09:56 - 2014-06-19 01:01 - 00164864 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-09 09:56 - 2014-06-19 00:52 - 00595968 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-09 09:56 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-09 09:56 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-09 09:56 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-09 09:56 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-07-09 09:55 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-09 09:55 - 2014-06-19 01:56 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-07-09 09:55 - 2014-06-19 01:38 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-07-09 09:55 - 2014-06-19 01:35 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-07-09 09:55 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-09 09:55 - 2014-06-19 01:25 - 00442368 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-07-09 09:55 - 2014-06-19 01:22 - 00592896 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-07-09 09:55 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-09 09:55 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-09 09:55 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-09 09:55 - 2014-06-19 00:46 - 01068032 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-07-09 09:55 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-09 09:55 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-09 09:55 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-09 09:55 - 2014-06-18 02:52 - 02350080 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-07-09 09:55 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-09 09:55 - 2014-05-30 08:36 - 00338944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-07-09 09:54 - 2014-06-30 03:40 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-07-09 09:54 - 2014-06-30 03:36 - 00302592 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-07-09 09:54 - 2014-06-05 16:26 - 01059840 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-09 09:54 - 2014-05-30 09:52 - 00550912 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-07-09 09:54 - 2014-05-30 09:52 - 00259584 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-07-09 09:54 - 2014-05-30 09:52 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-07-09 09:54 - 2014-05-30 09:52 - 00220160 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-07-09 09:54 - 2014-05-30 09:52 - 00172032 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-07-09 09:54 - 2014-05-30 09:52 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-07-09 09:54 - 2014-05-30 09:52 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-01 15:07 - 2014-08-01 15:05 - 00013499 _____ () C:\Users\HomeBasic1\Downloads\FRST.txt
2014-08-01 15:06 - 2013-08-26 09:07 - 01150138 _____ () C:\Windows\WindowsUpdate.log
2014-08-01 15:05 - 2014-08-01 15:04 - 00000000 ____D () C:\FRST
2014-08-01 15:04 - 2014-08-01 15:04 - 01084928 _____ (Farbar) C:\Users\HomeBasic1\Downloads\FRST.exe
2014-08-01 15:01 - 2014-08-01 15:01 - 00000022 _____ () C:\Windows\S.dirmngr
2014-08-01 15:01 - 2009-07-14 06:53 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-08-01 15:01 - 2009-07-14 06:39 - 00045912 _____ () C:\Windows\setupact.log
2014-08-01 15:00 - 2014-08-01 15:00 - 00000660 _____ () C:\Users\HomeBasic1\Downloads\defogger_disable.log
2014-08-01 15:00 - 2014-08-01 15:00 - 00000204 _____ () C:\Users\HomeBasic1\defogger_reenable
2014-08-01 15:00 - 2014-08-01 14:59 - 00050477 _____ () C:\Users\HomeBasic1\Downloads\Defogger.exe
2014-08-01 15:00 - 2014-07-10 13:08 - 00000000 __SHD () C:\Program Files\Windows Manager
2014-08-01 15:00 - 2013-08-28 18:10 - 00000000 ____D () C:\Users\HomeBasic1\AppData\Roaming\BOM
2014-08-01 15:00 - 2013-08-26 09:29 - 00000000 ____D () C:\Users\HomeBasic1
2014-08-01 14:12 - 2014-08-01 13:44 - 00000929 _____ () C:\Users\HomeBasic1\Downloads\Stinger_01082014_134433.html
2014-08-01 14:10 - 2013-09-11 13:52 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-08-01 13:58 - 2014-07-10 14:56 - 00000000 ____D () C:\Program Files\stinger
2014-08-01 13:44 - 2014-08-01 13:44 - 01273068 _____ () C:\Users\HomeBasic1\Downloads\runtime.dat
2014-08-01 13:43 - 2014-08-01 13:43 - 10968424 _____ (McAfee Inc) C:\Users\HomeBasic1\Downloads\stinger32(1).exe
2014-08-01 13:43 - 2014-07-10 17:28 - 00000124 ___RH () C:\Users\HomeBasic1\Downloads\Stinger.opt
2014-08-01 10:17 - 2013-08-28 18:10 - 00000000 ____D () C:\Users\HomeBasic1\AppData\Roaming\GrabIt
2014-08-01 08:12 - 2009-07-14 06:34 - 00019760 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-08-01 08:12 - 2009-07-14 06:34 - 00019760 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-31 18:58 - 2013-08-28 18:14 - 00000000 ____D () C:\Program Files\Mozilla Maintenance Service
2014-07-30 13:54 - 2013-08-28 18:10 - 00000000 ____D () C:\Program Files\Biet-O-Matic
2014-07-30 09:50 - 2014-07-30 09:50 - 00000000 ____D () C:\Program Files\Mozilla Firefox
2014-07-21 14:48 - 2013-09-18 11:49 - 00000000 ____D () C:\Users\HomeBasic1\AppData\Roaming\vlc
2014-07-16 09:06 - 2013-12-12 09:07 - 00000000 ____D () C:\Users\HomeBasic1\Documents\Fax
2014-07-16 08:50 - 2014-03-24 15:06 - 00000000 ____D () C:\Users\HomeBasic1\AppData\Roaming\Notepad++
2014-07-16 08:50 - 2014-03-24 15:06 - 00000000 ____D () C:\Program Files\Notepad++
2014-07-14 08:25 - 2014-07-14 07:59 - 00000000 ____D () C:\Program Files\GetSolar
2014-07-14 07:59 - 2014-07-14 07:59 - 01101165 _____ (Ing.-Büro solar energie information ) C:\Users\HomeBasic1\Downloads\gs73inst.exe
2014-07-14 07:59 - 2014-07-14 07:59 - 00000917 _____ () C:\Users\HomeBasic1\Desktop\GetSolar.lnk
2014-07-14 07:59 - 2014-07-14 07:59 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GetSolar
2014-07-14 07:29 - 2014-07-14 07:29 - 00002452 _____ () C:\Users\HomeBasic1\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-07-14 07:29 - 2014-07-14 07:29 - 00002390 _____ () C:\Users\HomeBasic1\Desktop\Search.lnk
2014-07-14 07:29 - 2014-07-14 07:29 - 00000000 ____D () C:\Users\HomeBasic1\AppData\Local\Smartbar
2014-07-14 07:29 - 2014-07-14 07:29 - 00000000 ____D () C:\Users\HomeBasic1\AppData\Local\LPT
2014-07-14 07:29 - 2014-07-14 07:29 - 00000000 ____D () C:\Program Files\LPT
2014-07-14 07:28 - 2014-07-14 07:28 - 00001017 _____ () C:\Users\Public\Desktop\PasswdFinder.lnk
2014-07-14 07:28 - 2014-07-14 07:28 - 00000000 ____D () C:\Users\HomeBasic1\AppData\Roaming\OpenCandy
2014-07-14 07:28 - 2014-07-14 07:28 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PasswdFinder
2014-07-14 07:28 - 2014-07-14 07:28 - 00000000 ____D () C:\Program Files\PasswdFinder
2014-07-14 07:27 - 2014-07-14 07:27 - 04546280 _____ (PasswdFinder ) C:\Users\HomeBasic1\Downloads\Passwd25FinderInstaller.exe
2014-07-13 19:23 - 2014-07-13 19:23 - 00000000 ____D () C:\Users\HomeBasic1\AppData\Local\Adobe
2014-07-11 10:05 - 2013-08-26 09:25 - 00000000 __SHD () C:\Recovery
2014-07-11 07:53 - 2013-09-05 20:52 - 00000000 ____D () C:\Allerlei
2014-07-11 07:44 - 2014-07-11 07:44 - 00911722 _____ () C:\Users\HomeBasic1\Downloads\bayernwerkantrge.zip
2014-07-10 15:10 - 2014-07-10 15:01 - 00000931 _____ () C:\Users\HomeBasic1\Downloads\Stinger_10072014_150139.html
2014-07-10 15:01 - 2014-07-10 14:57 - 00001039 _____ () C:\Users\HomeBasic1\Downloads\Stinger_10072014_145704.html
2014-07-10 15:00 - 2009-07-14 06:53 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-07-10 14:58 - 2014-07-10 14:58 - 00167344 _____ (McAfee, Inc.) C:\Windows\system32\mfevtps.exe.f9c1.deleteme
2014-07-10 14:58 - 2014-07-10 14:58 - 00000000 ____D () C:\Quarantine
2014-07-10 14:56 - 2014-07-10 14:56 - 10959720 _____ (McAfee Inc) C:\Users\HomeBasic1\Downloads\stinger32.exe
2014-07-10 14:22 - 2013-08-26 13:46 - 00000000 ____D () C:\ProgramData\Alwil Software
2014-07-10 14:22 - 2013-08-26 13:46 - 00000000 ____D () C:\Program Files\Alwil Software
2014-07-10 14:22 - 2009-07-14 04:04 - 00002577 _____ () C:\Windows\system32\config.nt
2014-07-10 13:09 - 2013-09-11 16:40 - 00000000 ____D () C:\Users\HomeBasic1\AppData\Roaming\TeamViewer
2014-07-10 08:42 - 2013-11-15 09:47 - 00000000 ____D () C:\Windows\rescache
2014-07-10 07:24 - 2009-07-14 06:33 - 00324536 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-10 07:22 - 2014-05-08 18:21 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-07-10 07:22 - 2009-07-14 04:37 - 00000000 ____D () C:\Windows\system32\de-DE
2014-07-09 16:10 - 2013-09-11 13:52 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2014-07-09 16:10 - 2013-09-11 13:52 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2014-07-08 06:54 - 2013-09-06 08:00 - 00080776 _____ () C:\Windows\PFRO.log
2014-07-07 08:06 - 2014-06-21 08:45 - 00002544 _____ () C:\Windows\system32\TeamViewer9_Hooks.log
2014-07-07 08:06 - 2014-06-21 08:45 - 00001060 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 9.lnk
2014-07-07 08:06 - 2014-06-21 08:45 - 00001048 _____ () C:\Users\Public\Desktop\TeamViewer 9.lnk

Some content of TEMP:
====================
C:\Users\HomeBasic1\AppData\Local\Temp\AviraSetup163125.exe
C:\Users\HomeBasic1\AppData\Local\Temp\Foxit PhantomPDF Updater.exe
C:\Users\HomeBasic1\AppData\Local\Temp\fp_pl_pfs_installer-1.exe
C:\Users\HomeBasic1\AppData\Local\Temp\fp_pl_pfs_installer.exe
C:\Users\HomeBasic1\AppData\Local\Temp\install_reader11_de_mssd_aaa_aih.exe
C:\Users\HomeBasic1\AppData\Local\Temp\npp.6.5.5.Installer.exe
C:\Users\HomeBasic1\AppData\Local\Temp\npp.6.6.7.Installer.exe
C:\Users\HomeBasic1\AppData\Local\Temp\PrefJsonCpp.exe
C:\Users\HomeBasic1\AppData\Local\Temp\sqlite3.exe
C:\Users\HomeBasic1\AppData\Local\Temp\vlc-2.1.2-win32.exe
C:\Users\HomeBasic1\AppData\Local\Temp\vlc-2.1.3-win32.exe
C:\Users\HomeBasic1\AppData\Local\Temp\xmlUpdater.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-07-30 08:52

==================== End Of Log ============================
         
Additional
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version:31-07-2014 02
Ran by HomeBasic1 at 2014-08-01 15:07:54
Running from C:\Users\HomeBasic1\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (HKLM\...\7-Zip) (Version:  - )
Adobe Flash Player 14 Plugin (HKLM\...\Adobe Flash Player Plugin) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.07) - Deutsch (HKLM\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.07 - Adobe Systems Incorporated)
AVS Video Editor 6 (HKLM\...\AVS Video Editor_is1) (Version: 6.4.1.240 - Online Media Technologies Ltd.)
FileZilla Client 3.8.0 (HKLM\...\FileZilla Client) (Version: 3.8.0 - Tim Kosse)
FilterFTP (HKLM\...\FilterFTP_is1) (Version: Actual Version - IN MEDIA KG)
Foxit PhantomPDF (HKLM\...\{1A6F678C-BC3D-47CC-A125-713E58BED472}) (Version: 6.0.4.619 - Foxit Corporation)
Gpg4win (2.2.1) (HKLM\...\GPG4Win) (Version: 2.2.1 - The Gpg4win Project)
Intel(R) Graphics Media Accelerator Driver (HKLM\...\HDMI) (Version: 8.15.10.1930 - Intel Corporation)
K-Lite Codec Pack 8.4.0 (Full) (HKLM\...\KLiteCodecPack_is1) (Version: 8.4.0 - )
LibreOffice 4.2.4.2 (HKLM\...\{6B4977CB-5B9F-4B24-8310-3BA527A8AF22}) (Version: 4.2.4.2 - The Document Foundation)
LPT System Updater Service (Version: 1.0.0.0 - LPT) Hidden <==== ATTENTION
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Mozilla Firefox 31.0 (x86 de) (HKLM\...\Mozilla Firefox 31.0 (x86 de)) (Version: 31.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 29.0 - Mozilla)
Notepad++ (HKLM\...\Notepad++) (Version: 6.6.7 - Notepad++ Team)
Ravensburger tiptoi (HKLM\...\Ravensburger tiptoi) (Version:  - )
Realtek High Definition Audio Driver (HKLM\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6482 - Realtek Semiconductor Corp.)
SketchUp 2013 (HKLM\...\{2C0777B8-E91F-45AA-976B-7EB6B40E5400}) (Version: 13.0.4812 - Trimble Navigation Limited)
TeamViewer 9 (HKLM\...\TeamViewer 9) (Version: 9.0.29947 - TeamViewer)
VirtualCloneDrive (HKLM\...\VirtualCloneDrive) (Version:  - Elaborate Bytes)
VLC media player 2.1.3 (HKLM\...\VLC media player) (Version: 2.1.3 - VideoLAN)
Yahoo Community Smartbar (HKLM\...\{3BC7022B-CDE0-4664-9AB6-E3EC25CE644A}) (Version: 11.63.66.17714 - Linkury Inc.) <==== ATTENTION
Yahoo Community Smartbar Engine (HKCU\...\{9e649bf2-763f-4c09-8f97-906d058ee513}) (Version: 11.63.66.17714 - Linkury Inc.) <==== ATTENTION

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

20-07-2014 13:31:38 Windows Update
21-07-2014 07:31:02 Windows-Sicherung
27-07-2014 17:38:12 Windows Update
27-07-2014 17:43:43 Windows-Sicherung
01-08-2014 06:12:25 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:04 - 2009-06-10 23:39 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {2C0BEB03-9F30-4407-B5BE-6ED86B72858D} - System32\Tasks\Microsoft\Windows Defender\MP Scheduled Scan
Task: {59920169-F6A4-46B6-965E-BA2A42104B95} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {777A30B2-6D2C-4DB1-9FA7-67BE8E3D3899} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2014-07-09] (Adobe Systems Incorporated)
Task: {8BC4C4EE-5643-490F-90C0-B04B5651071C} - System32\Tasks\AviraSpeedup => C:\Program Files\Avira\AviraSpeedup\avira_system_speedup.exe
Task: {B7EFDB48-6BDB-4E9E-B752-63FCFA96E458} - System32\Tasks\Microsoft\Windows Defender\MpIdleTask

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (whitelisted) =============

2014-02-13 08:30 - 2013-10-17 17:32 - 00019448 _____ () C:\Windows\system32\spool\PRTPROCS\W32X86\TeamViewer_PrintProcessor.dll
2014-03-28 11:35 - 2014-03-28 11:35 - 00093696 _____ () C:\Program Files\FileZilla FTP Client\fzshellext.dll
2013-10-07 16:54 - 2013-10-07 16:54 - 00218112 _____ () C:\Program Files\GNU\GnuPG\dirmngr.exe
2013-10-07 16:49 - 2013-10-07 16:49 - 00221184 _____ () C:\Program Files\GNU\GnuPG\libksba-8.dll
2013-10-07 16:47 - 2013-10-07 16:47 - 00037888 _____ () C:\Program Files\GNU\GnuPG\libgpg-error-0.dll
2013-10-07 16:44 - 2013-10-07 16:44 - 00050176 _____ () C:\Program Files\GNU\GnuPG\libw32pth-0.dll
2013-10-07 16:49 - 2013-10-07 16:49 - 00069632 _____ () C:\Program Files\GNU\GnuPG\libassuan-0.dll
2013-10-07 16:49 - 2013-10-07 16:49 - 00628224 _____ () C:\Program Files\GNU\GnuPG\libgcrypt-11.dll
2014-06-11 15:28 - 2014-06-11 15:28 - 00033560 _____ () C:\Program Files\LPT\srpts.exe
2014-06-11 15:28 - 2014-06-11 15:28 - 00043288 _____ () C:\Program Files\LPT\srptc.dll
2014-06-11 15:28 - 2014-06-11 15:28 - 00018200 _____ () C:\Program Files\LPT\Smartbar.Common.dll
2013-11-29 13:08 - 2013-07-24 10:24 - 00137728 _____ () C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\CBSCreateVC.dll
2012-05-31 16:35 - 2012-05-31 16:35 - 00195256 ____R () C:\Users\HomeBasic1\AppData\Roaming\DRPSu\DrvUpdater.exe
2014-06-11 15:28 - 2014-06-11 15:28 - 00045848 _____ () C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Core.dll
2014-06-11 15:28 - 2014-06-11 15:28 - 00070936 _____ () C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\srau.dll
2014-06-11 15:28 - 2014-06-11 15:28 - 00166680 _____ () C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll
2014-06-11 15:28 - 2014-06-11 15:28 - 02337048 _____ () C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.GUI.MainClient.dll
2014-06-11 15:28 - 2014-06-11 15:28 - 00067864 _____ () C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\spbl.dll
2014-06-11 15:28 - 2014-06-11 15:28 - 00156952 _____ () C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.Resources.HistoryAndStatsWrapper.dll
2014-06-11 15:28 - 2014-06-11 15:28 - 00015128 _____ () C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\siem.dll
2014-06-11 15:28 - 2014-06-11 15:28 - 00066840 _____ () C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\sppsm.dll
2014-06-11 15:28 - 2014-06-11 15:28 - 00697624 _____ () C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.GUI.Controls.dll
2014-06-11 15:28 - 2014-06-11 15:28 - 00015640 _____ () C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.BusinessEntities.dll
2014-06-11 15:28 - 2014-06-11 15:28 - 00079640 _____ () C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.GUI.Docking.dll
2014-06-11 15:28 - 2014-06-11 15:28 - 00027928 _____ () C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll
2014-06-11 15:29 - 2014-06-11 15:29 - 00060184 _____ () C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\srut.dll
2014-06-11 15:28 - 2014-06-11 15:28 - 00030488 _____ () C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\srsbs.dll
2014-06-11 15:28 - 2014-06-11 15:28 - 00066328 _____ () C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.InternetExplorerLocalPlugin.dll
2014-06-11 15:28 - 2014-06-11 15:28 - 00150296 _____ () C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\smti.dll
2014-06-11 15:28 - 2014-06-11 15:28 - 00032024 _____ () C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\srom.dll
2014-06-11 15:28 - 2014-06-11 15:28 - 00031512 _____ () C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\smtu.dll
2014-06-11 15:28 - 2014-06-11 15:28 - 00040216 _____ () C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\smta.dll
2014-06-11 15:28 - 2014-06-11 15:28 - 00046872 _____ () C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\srbu.dll
2014-06-11 15:28 - 2014-06-11 15:28 - 00024856 _____ () C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\sgml.dll
2014-06-11 15:28 - 2014-06-11 15:28 - 00062744 _____ () C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.Resources.LanguageSettings.dll
2014-06-11 15:28 - 2014-06-11 15:28 - 00025368 _____ () C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\srpdm.dll
2014-06-11 15:27 - 2014-06-11 15:27 - 00044312 _____ () C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\MACTrackBarLib.dll
2014-06-11 15:27 - 2014-06-11 15:27 - 00025880 _____ () C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\de\Smartbar.Resources.LanguageSettings.resources.dll
2014-06-11 15:28 - 2014-06-11 15:28 - 00036120 _____ () C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.dll
2014-06-11 15:28 - 2014-06-11 15:28 - 00256280 _____ () C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\srns.dll
2014-06-11 15:28 - 2014-06-11 15:28 - 00035608 _____ () C:\Program Files\LPT\srptsl.exe
2014-06-11 15:29 - 2014-06-11 15:29 - 00060184 _____ () C:\Program Files\LPT\srut.dll
2014-07-30 09:50 - 2014-07-30 09:50 - 03800688 _____ () C:\Program Files\Mozilla Firefox\mozjs.dll
2014-07-09 16:10 - 2014-07-09 16:10 - 17029808 _____ () C:\Windows\system32\Macromed\Flash\NPSWF32_14_0_0_145.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


==================== Faulty Device Manager Devices =============

Name: PS/2-kompatible Maus
Description: PS/2-kompatible Maus
Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Standardtastatur (PS/2)
Description: Standardtastatur (PS/2)
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standardtastaturen)
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================

Error: (07/24/2014 11:00:42 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: TeamViewer_Service.exe, Version: 9.0.29947.0, Zeitstempel: 0x53b3d40e
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x5c692549
ID des fehlerhaften Prozesses: 0x15fc
Startzeit der fehlerhaften Anwendung: 0xTeamViewer_Service.exe0
Pfad der fehlerhaften Anwendung: TeamViewer_Service.exe1
Pfad des fehlerhaften Moduls: TeamViewer_Service.exe2
Berichtskennung: TeamViewer_Service.exe3

Error: (07/24/2014 11:00:32 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: TeamViewer_Service.exe, Version: 9.0.29947.0, Zeitstempel: 0x53b3d40e
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x5c692549
ID des fehlerhaften Prozesses: 0x944
Startzeit der fehlerhaften Anwendung: 0xTeamViewer_Service.exe0
Pfad der fehlerhaften Anwendung: TeamViewer_Service.exe1
Pfad des fehlerhaften Moduls: TeamViewer_Service.exe2
Berichtskennung: TeamViewer_Service.exe3

Error: (07/21/2014 10:04:24 AM) (Source: Windows Backup) (EventID: 4104) (User: )
Description: Die Sicherung war nicht erfolgreich. Fehler: "Auf diesem Laufwerk ist nicht genügend Speicherplatz zum Speichern der Sicherung verfügbar. Löschen Sie ältere Sicherungen und nicht benötigte Daten, um Speicherplatz freizugeben, oder ändern Sie die Sicherungseinstellungen. (0x81000005)"

Error: (07/14/2014 07:28:40 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 30.0.0.5269, Zeitstempel: 0x53914233
Name des fehlerhaften Moduls: mozalloc.dll, Version: 30.0.0.5269, Zeitstempel: 0x53911393
Ausnahmecode: 0x80000003
Fehleroffset: 0x0000141b
ID des fehlerhaften Prozesses: 0xe90
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (07/11/2014 08:20:38 AM) (Source: Windows Backup) (EventID: 4104) (User: )
Description: Die Sicherung war nicht erfolgreich. Fehler: "Auf diesem Laufwerk ist nicht genügend Speicherplatz zum Speichern der Sicherung verfügbar. Löschen Sie ältere Sicherungen und nicht benötigte Daten, um Speicherplatz freizugeben, oder ändern Sie die Sicherungseinstellungen. (0x81000005)"

Error: (07/11/2014 07:13:37 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: taskhost.exe, Version: 6.1.7601.18010, Zeitstempel: 0x50aee407
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x69f82549
ID des fehlerhaften Prozesses: 0x610
Startzeit der fehlerhaften Anwendung: 0xtaskhost.exe0
Pfad der fehlerhaften Anwendung: taskhost.exe1
Pfad des fehlerhaften Moduls: taskhost.exe2
Berichtskennung: taskhost.exe3

Error: (07/11/2014 07:13:30 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: RtHDVCpl.exe, Version: 1.0.0.738, Zeitstempel: 0x4e9bd2dc
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x69f82549
ID des fehlerhaften Prozesses: 0x6d8
Startzeit der fehlerhaften Anwendung: 0xRtHDVCpl.exe0
Pfad der fehlerhaften Anwendung: RtHDVCpl.exe1
Pfad des fehlerhaften Moduls: RtHDVCpl.exe2
Berichtskennung: RtHDVCpl.exe3

Error: (07/10/2014 01:09:26 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7601.17567, Zeitstempel: 0x4d6727a7
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x5eaa2549
ID des fehlerhaften Prozesses: 0x9b4
Startzeit der fehlerhaften Anwendung: 0xExplorer.EXE0
Pfad der fehlerhaften Anwendung: Explorer.EXE1
Pfad des fehlerhaften Moduls: Explorer.EXE2
Berichtskennung: Explorer.EXE3

Error: (07/10/2014 01:09:14 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: TeamViewer.exe, Version: 9.0.29947.0, Zeitstempel: 0x53b3d3c5
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x5eaa2549
ID des fehlerhaften Prozesses: 0x9a8
Startzeit der fehlerhaften Anwendung: 0xTeamViewer.exe0
Pfad der fehlerhaften Anwendung: TeamViewer.exe1
Pfad des fehlerhaften Moduls: TeamViewer.exe2
Berichtskennung: TeamViewer.exe3


System errors:
=============
Error: (08/01/2014 03:04:03 PM) (Source: bowser) (EventID: 8003) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "EASYBOX",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{FCFE987F-0BD3-4668-AD1A-00C2C4CCCA-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.

Error: (08/01/2014 01:44:34 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Adobe Acrobat Update Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (08/01/2014 08:09:14 AM) (Source: bowser) (EventID: 8003) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "EASYBOX",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{FCFE987F-0BD3-4668-AD1A-00C2C4CCCA-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.

Error: (07/31/2014 07:04:59 PM) (Source: bowser) (EventID: 8003) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "EASYBOX",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{FCFE987F-0BD3-4668-AD1A-00C2C4CCCA-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.

Error: (07/31/2014 07:42:04 AM) (Source: bowser) (EventID: 8003) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "EASYBOX",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{FCFE987F-0BD3-4668-AD1A-00C2C4CCCA-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.

Error: (07/30/2014 08:25:25 AM) (Source: bowser) (EventID: 8003) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "EASYBOX",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{FCFE987F-0BD3-4668-AD1A-00C2C4CCCA-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.

Error: (07/30/2014 08:22:34 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎30.‎07.‎2014 um 08:15:40 unerwartet heruntergefahren.

Error: (07/30/2014 07:34:20 AM) (Source: bowser) (EventID: 8003) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "EASYBOX",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{FCFE987F-0BD3-4668-AD1A-00C2C4CCCA-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.

Error: (07/29/2014 06:58:50 AM) (Source: bowser) (EventID: 8003) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "EASYBOX",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{FCFE987F-0BD3-4668-AD1A-00C2C4CCCA-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.

Error: (07/28/2014 07:23:35 AM) (Source: bowser) (EventID: 8003) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "EASYBOX",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{FCFE987F-0BD3-4668-AD1A-00C2C4CCCA-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.


Microsoft Office Sessions:
=========================
Error: (07/31/2014 07:16:10 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: GrabIt.exe1.7.2.100800000000unknown0.0.0.000000000000000000000000013bc01cface299d774d8C:\Program Files\GrabIt\GrabIt.exeunknown5d632ef0-18d6-11e4-9e0a-001635669cca

Error: (07/24/2014 11:00:42 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: TeamViewer_Service.exe9.0.29947.053b3d40eunknown0.0.0.000000000c00000055c69254915fc01cfa71dbbdb0d84C:\Program Files\TeamViewer\Version9\TeamViewer_Service.exeunknownfd40f9b3-1310-11e4-9944-001635669cca

Error: (07/24/2014 11:00:32 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: TeamViewer_Service.exe9.0.29947.053b3d40eunknown0.0.0.000000000c00000055c69254994401cfa70bb1376078C:\Program Files\TeamViewer\Version9\TeamViewer_Service.exeunknownf7133796-1310-11e4-9944-001635669cca

Error: (07/21/2014 10:04:24 AM) (Source: Windows Backup) (EventID: 4104) (User: )
Description: Auf diesem Laufwerk ist nicht genügend Speicherplatz zum Speichern der Sicherung verfügbar. Löschen Sie ältere Sicherungen und nicht benötigte Daten, um Speicherplatz freizugeben, oder ändern Sie die Sicherungseinstellungen. (0x81000005)

Error: (07/14/2014 07:28:40 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: plugin-container.exe30.0.0.526953914233mozalloc.dll30.0.0.526953911393800000030000141be9001cf9f23dc7f43ddC:\Program Files\Mozilla Firefox\plugin-container.exeC:\Program Files\Mozilla Firefox\mozalloc.dllb5db800d-0b17-11e4-81f5-001635669cca

Error: (07/11/2014 08:20:38 AM) (Source: Windows Backup) (EventID: 4104) (User: )
Description: Auf diesem Laufwerk ist nicht genügend Speicherplatz zum Speichern der Sicherung verfügbar. Löschen Sie ältere Sicherungen und nicht benötigte Daten, um Speicherplatz freizugeben, oder ändern Sie die Sicherungseinstellungen. (0x81000005)

Error: (07/11/2014 07:13:37 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: taskhost.exe6.1.7601.1801050aee407unknown0.0.0.000000000c000000569f8254961001cf9cc698aef336C:\Windows\system32\taskhost.exeunknown1c929e3a-08ba-11e4-a31b-001635669cca

Error: (07/11/2014 07:13:30 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: RtHDVCpl.exe1.0.0.7384e9bd2dcunknown0.0.0.000000000c000000569f825496d801cf9cc69bd00956C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exeunknown182d2224-08ba-11e4-a31b-001635669cca

Error: (07/10/2014 01:09:26 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Explorer.EXE6.1.7601.175674d6727a7unknown0.0.0.000000000c00000055eaa25499b401cf9bff7b527140C:\Windows\Explorer.EXEunknowna7766c54-0822-11e4-b11c-001635669cca

Error: (07/10/2014 01:09:14 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: TeamViewer.exe9.0.29947.053b3d3c5unknown0.0.0.000000000c00000055eaa25499a801cf9bff7b500ee6C:\Program Files\TeamViewer\Version9\TeamViewer.exeunknowna00c7656-0822-11e4-b11c-001635669cca


==================== Memory info =========================== 

Percentage of memory in use: 40%
Total physical RAM: 3063.43 MB
Available physical RAM: 1818.41 MB
Total Pagefile: 6125.14 MB
Available Pagefile: 4770.54 MB
Total Virtual: 2047.88 MB
Available Virtual: 1905 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:74.43 GB) (Free:26.29 GB) NTFS
Drive d: () (Fixed) (Total:37.26 GB) (Free:9.73 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 37 GB) (Disk ID: 00079FFC)
Partition 1: (Active) - (Size=37 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 75 GB) (Disk ID: E21F6652)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=74 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
GMER
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-08-01 15:28:08
Windows 6.1.7601 Service Pack 1 \Device\Harddisk1\DR1 -> \Device\Ide\IdeDeviceP2T0L0-2 ST380819AS rev.3.04 74,53GB
Running: Gmer-19357.exe; Driver: C:\Users\HOMEBA~1\AppData\Local\Temp\kwtirpob.sys


---- Kernel code sections - GMER 2.1 ----

.text  ntkrnlpa.exe!ZwRollbackEnlistment + 142D                                                                              82C55A15 1 Byte  [06]
.text  ntkrnlpa.exe!KiDispatchInterrupt + 5A2                                                                                82C8F212 19 Bytes  [E0, 0F, BA, F0, 07, 73, 09, ...] {LOOPNZ 0x11; MOV EDX, 0x97307f0; MOV CR4, EAX; OR AL, 0x80; MOV CR4, EAX; RET ; MOV ECX, CR3}

---- User IAT/EAT - GMER 2.1 ----

IAT    C:\Windows\Explorer.EXE[1764] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipAlloc]                                       [73F7249F] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18455_none_72d576ad8665e853\gdiplus.dll
IAT    C:\Windows\Explorer.EXE[1764] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdiplusStartup]                                  [73F55652] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18455_none_72d576ad8665e853\gdiplus.dll
IAT    C:\Windows\Explorer.EXE[1764] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdiplusShutdown]                                 [73F55710] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18455_none_72d576ad8665e853\gdiplus.dll
IAT    C:\Windows\Explorer.EXE[1764] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipFree]                                        [73F7251A] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18455_none_72d576ad8665e853\gdiplus.dll
IAT    C:\Windows\Explorer.EXE[1764] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipDeleteGraphics]                              [73F6857E] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18455_none_72d576ad8665e853\gdiplus.dll
IAT    C:\Windows\Explorer.EXE[1764] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipDisposeImage]                                [73F64D32] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18455_none_72d576ad8665e853\gdiplus.dll
IAT    C:\Windows\Explorer.EXE[1764] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipGetImageWidth]                               [73F650D9] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18455_none_72d576ad8665e853\gdiplus.dll
IAT    C:\Windows\Explorer.EXE[1764] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipGetImageHeight]                              [73F651AE] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18455_none_72d576ad8665e853\gdiplus.dll
IAT    C:\Windows\Explorer.EXE[1764] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipCreateBitmapFromHBITMAP]                     [73F666DB] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18455_none_72d576ad8665e853\gdiplus.dll
IAT    C:\Windows\Explorer.EXE[1764] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipCreateFromHDC]                               [73F682D5] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18455_none_72d576ad8665e853\gdiplus.dll
IAT    C:\Windows\Explorer.EXE[1764] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipSetCompositingMode]                          [73F68824] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18455_none_72d576ad8665e853\gdiplus.dll
IAT    C:\Windows\Explorer.EXE[1764] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipSetInterpolationMode]                        [73F69085] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18455_none_72d576ad8665e853\gdiplus.dll
IAT    C:\Windows\Explorer.EXE[1764] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipDrawImageRectI]                              [73F6E228] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18455_none_72d576ad8665e853\gdiplus.dll
IAT    C:\Windows\Explorer.EXE[1764] @ C:\Windows\Explorer.EXE [gdiplus.dll!GdipCloneImage]                                  [73F64C64] C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18455_none_72d576ad8665e853\gdiplus.dll

---- Registry - GMER 2.1 ----

Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04                                      
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04@p0                                   C:\Program Files\Alcohol Soft\Alcohol 120\
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04@h0                                   0
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04@ujdew                                0x10 0xA1 0xB3 0x52 ...
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04\00000001                             
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04\00000001@a0                          0xA0 0x02 0x00 0x00 ...
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04\00000001@ujdew                       0xB5 0x67 0xAF 0x58 ...
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04\00000001\jdgg40                      
Reg    HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04\00000001\jdgg40@ujdew                0x8C 0xC0 0xC4 0x8A ...
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04 (not active ControlSet)                  
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04@p0                                       C:\Program Files\Alcohol Soft\Alcohol 120\
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04@h0                                       0
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04@ujdew                                    0x10 0xA1 0xB3 0x52 ...
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04\00000001 (not active ControlSet)         
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04\00000001@a0                              0xA0 0x02 0x00 0x00 ...
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04\00000001@ujdew                           0xB5 0x67 0xAF 0x58 ...
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04\00000001\jdgg40 (not active ControlSet)  
Reg    HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\0D79C293C1ED61418462E24595C90D04\00000001\jdgg40@ujdew                    0x8C 0xC0 0xC4 0x8A ...

---- EOF - GMER 2.1 ----
         
Danke schon mal im voraus
Thomas

Alt 01.08.2014, 15:02   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Trojaner Artemis in C:\Windows\System32\microsoft.com - Standard

Trojaner Artemis in C:\Windows\System32\microsoft.com



Hallo und

Hast du noch weitere Logs (mit Funden)? Malwarebytes und/oder andere Virenscanner, sind die mal fündig geworden?

Ich frage deswegen nach => http://www.trojaner-board.de/125889-...tml#post941520

Bitte keine neuen Virenscans machen sondern erst nur schon vorhandene Logs in CODE-Tags posten!
Relevant sind nur Logs der letzten 7 Tage bzw. seitdem das Problem besteht!





Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 01.08.2014, 15:06   #3
TOMROSSI
 
Trojaner Artemis in C:\Windows\System32\microsoft.com - Standard

Trojaner Artemis in C:\Windows\System32\microsoft.com



Hi
nur den vom Stinger

Code:
ATTFilter
McAfee® Labs Stinger™ Version 12.1.0.1015 built on Aug  1 2014 at 13:53:20
Copyright© 2014, McAfee, Inc. All Rights Reserved.

AV Engine version v5700.7147 for Windows.
Virus data file v1000.0 created on Aug 1, 2014
Ready to scan for 6351 viruses, trojans and variants.

Scan initiated on Freitag, August 01, 2014 13:44:33

C:\Windows\System32\Microsoft.com is infected with Artemis!B5E07021F4DB

Rootkit scan result : Infected.



Summary Report on Smart Scan
File(s)
	TotalFiles:............	20784
	Clean:.................	15282
	Not Scanned:........... 5501
	Possibly Infected:.....	1

Time: 00:28:16

Scan completed on Freitag, August 01, 2014 14:12:49
         
__________________

Alt 01.08.2014, 15:08   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Trojaner Artemis in C:\Windows\System32\microsoft.com - Standard

Trojaner Artemis in C:\Windows\System32\microsoft.com



Dann bitte jetzt Combofix ausführen:

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 01.08.2014, 15:37   #5
TOMROSSI
 
Trojaner Artemis in C:\Windows\System32\microsoft.com - Standard

Trojaner Artemis in C:\Windows\System32\microsoft.com



Problem, ich hab Combofix auf den Desktop gelegt und gestartet, kurz danach kam eine Explorer.exe Meldung...Problem wird gesucht....Explorer.exe hat sich dann verabschiedet und jetzt kann ich die Comofix nicht mehr herunterladen bzw umbenennen, löschen...strange


Alt 01.08.2014, 15:44   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Trojaner Artemis in C:\Windows\System32\microsoft.com - Standard

Trojaner Artemis in C:\Windows\System32\microsoft.com



Rechner neustarten und nochmal probieren
__________________
--> Trojaner Artemis in C:\Windows\System32\microsoft.com

Alt 01.08.2014, 16:42   #7
TOMROSSI
 
Trojaner Artemis in C:\Windows\System32\microsoft.com - Standard

Trojaner Artemis in C:\Windows\System32\microsoft.com



Neu abgespeichert, nachdem ich im abgesicherten Modus das File gelöscht hatte, habs mehmals versucht zu starten, dreht kurz die Sanduhr und dann passiert nix mehr

Alt 01.08.2014, 22:14   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Trojaner Artemis in C:\Windows\System32\microsoft.com - Standard

Trojaner Artemis in C:\Windows\System32\microsoft.com



Ok, hab da schon so eine Idee. Kannst du die combofix.exe auf dem Desktop umbenennen? In irgendwas, meinetwegen tb.exe - wenn ja mach das mal und führ dann das in tb.exe umbenannte Combofix aus.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 03.08.2014, 19:29   #9
TOMROSSI
 
Trojaner Artemis in C:\Windows\System32\microsoft.com - Standard

Trojaner Artemis in C:\Windows\System32\microsoft.com



Log vom ComboFix

Code:
ATTFilter
ComboFix 14-08-02.02 - HomeBasic1 03.08.2014  19:42:47.1.2 - x86
Microsoft Windows 7 Ultimate   6.1.7601.1.1252.49.1031.18.3063.1974 [GMT 2:00]
ausgeführt von:: c:\users\HomeBasic1\Desktop\tb.exe
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-07-03 bis 2014-08-03  ))))))))))))))))))))))))))))))
.
.
2014-08-03 18:15 . 2014-08-03 18:15	--------	d-----w-	c:\users\Default\AppData\Local\temp
2014-08-03 17:48 . 2014-08-03 17:48	62576	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{333A3794-CC42-4D8C-8A41-FC445C32EB48}\offreg.dll
2014-08-01 14:52 . 2014-08-01 14:52	--------	d--h--w-	c:\windows\PIF
2014-08-01 13:04 . 2014-08-01 13:08	--------	d-----w-	C:\FRST
2014-08-01 06:14 . 2014-07-14 02:12	8217224	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{333A3794-CC42-4D8C-8A41-FC445C32EB48}\mpengine.dll
2014-07-14 05:59 . 2014-07-14 06:25	--------	d-----w-	c:\program files\GetSolar
2014-07-14 05:29 . 2014-07-14 05:29	--------	d-----w-	c:\program files\LPT
2014-07-14 05:29 . 2014-07-14 05:29	--------	d-----w-	c:\users\HomeBasic1\AppData\Local\LPT
2014-07-14 05:29 . 2014-07-14 05:29	--------	d-----w-	c:\users\HomeBasic1\AppData\Local\Smartbar
2014-07-14 05:28 . 2014-07-14 05:28	--------	d-----w-	c:\program files\PasswdFinder
2014-07-14 05:28 . 2014-07-14 05:28	--------	d-----w-	c:\users\HomeBasic1\AppData\Roaming\OpenCandy
2014-07-14 05:27 . 2014-07-14 05:27	--------	d-----w-	c:\users\HomeBasic1\AppData\Local\Programs
2014-07-13 17:23 . 2014-07-13 17:23	--------	d-----w-	c:\users\HomeBasic1\AppData\Local\Adobe
2014-07-10 12:58 . 2014-07-10 12:58	167344	----a-w-	c:\windows\system32\mfevtps.exe.f9c1.deleteme
2014-07-10 12:58 . 2014-07-10 12:58	--------	d-----w-	C:\Quarantine
2014-07-10 12:56 . 2014-08-01 11:58	--------	d-----w-	c:\program files\stinger
2014-07-10 11:08 . 2014-05-24 12:17	445952	--sha-r-	c:\windows\system32\Microsoft.com
2014-07-10 11:08 . 2014-08-03 18:16	--------	d-sh--w-	c:\program files\Windows Manager
2014-07-09 07:55 . 2014-06-18 23:56	4096	----a-w-	c:\windows\system32\ieetwcollectorres.dll
2014-07-09 07:54 . 2014-05-30 07:52	172032	----a-w-	c:\windows\system32\wdigest.dll
2014-07-09 07:54 . 2014-05-30 07:52	65536	----a-w-	c:\windows\system32\TSpkg.dll
2014-07-09 07:54 . 2014-05-30 07:52	247808	----a-w-	c:\windows\system32\schannel.dll
2014-07-09 07:54 . 2014-05-30 07:52	220160	----a-w-	c:\windows\system32\ncrypt.dll
2014-07-09 07:54 . 2014-05-30 07:52	259584	----a-w-	c:\windows\system32\msv1_0.dll
2014-07-09 07:54 . 2014-05-30 07:52	550912	----a-w-	c:\windows\system32\kerberos.dll
2014-07-09 07:54 . 2014-05-30 07:52	17408	----a-w-	c:\windows\system32\credssp.dll
2014-07-09 07:54 . 2014-06-30 01:40	404480	----a-w-	c:\windows\system32\aepdu.dll
2014-07-09 07:54 . 2014-06-30 01:36	302592	----a-w-	c:\windows\system32\aeinv.dll
2014-07-09 07:54 . 2014-06-05 14:26	1059840	----a-w-	c:\windows\system32\lsasrv.dll
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-07-09 14:10 . 2013-09-11 11:52	71344	----a-w-	c:\windows\system32\FlashPlayerCPLApp.cpl
2014-07-09 14:10 . 2013-09-11 11:52	699056	----a-w-	c:\windows\system32\FlashPlayerApp.exe
2014-05-08 09:06 . 2014-06-12 06:59	2742784	----a-w-	c:\windows\system32\rdpcorets.dll
2014-05-08 09:06 . 2014-06-12 06:59	13824	----a-w-	c:\windows\system32\RdpGroupPolicyExtension.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"DrvUpdater"="c:\users\HomeBasic1\AppData\Roaming\DRPSu\DrvUpdater.exe" [2012-05-31 195256]
"Browser Infrastructure Helper"="c:\users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.exe" [2014-06-11 28952]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2009-09-23 141848]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2009-09-23 173592]
"Persistence"="c:\windows\system32\igfxpers.exe" [2009-09-23 150552]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-11-21 959904]
"VirtualCloneDrive"="c:\program files\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe" [2011-03-07 89456]
"Wondershare Helper Compact.exe"="c:\program files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe" [2013-07-25 1985824]
"DelaypluginInstall"="c:\programdata\Wondershare\Player\DelayPluginI.exe" [2013-09-28 1960008]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RtHDVCpl.exe" [2011-10-17 11430504]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"SPReview"="c:\windows\System32\SPReview\SPReview.exe" [2013-09-05 280576]
"WindowsUpdate"="c:\windows\system32\Microsoft.com" [2014-05-24 445952]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\AvastSvc.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\AvastUI.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\avcenter.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\avconfig.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\avgcsrvx.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\avgidsagent.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\avgnt.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\avgrsx.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\avguard.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\avgui.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\avgwdsvc.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\avp.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\avscan.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\bdagent.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\ccuac.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\ComboFix.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\egui.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\hijackthis.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\instup.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\keyscrambler.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\mbam.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\mbamgui.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\mbampt.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\mbamscheduler.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\mbamservice.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\MpCmdRun.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\MSASCui.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\MsMpEng.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\msseces.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\rstrui.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\spybotsd.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\wireshark.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\zlclient.exe]
"Debugger"=c:\windows\system32\Microsoft.com
.
R2 AxAutoMntSrv;Alcohol Virtual Drive Auto-mount Service;c:\program files\Alcohol Soft\Alcohol 120\AxAutoMntSrv.exe [2012-01-05 75624]
R2 DirMngr;DirMngr;c:\program files\GNU\GnuPG\dirmngr.exe [2013-10-07 218112]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe [2014-06-18 108032]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys [2012-08-23 14848]
R3 Synth3dVsc;Synth3dVsc;c:\windows\system32\drivers\synth3dvsc.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2012-08-23 49664]
R3 tsusbhub;tsusbhub;c:\windows\system32\drivers\tsusbhub.sys [x]
R3 VGPU;VGPU;c:\windows\system32\drivers\rdvgkmd.sys [x]
R4 sptd;sptd;c:\windows\\SystemRoot\System32\Drivers\sptd.sys [x]
S2 LPTSystemUpdater;LPT System Updater Service;c:\program files\LPT\srpts.exe [2014-06-11 33560]
S2 TeamViewer9;TeamViewer 9;c:\program files\TeamViewer\Version9\TeamViewer_Service.exe [2014-07-02 5037888]
S3 teamviewervpn;TeamViewer VPN Adapter;c:\windows\system32\DRIVERS\teamviewervpn.sys [2013-06-06 25088]
.
.
Inhalt des "geplante Tasks" Ordners
.
2014-08-03 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2013-09-11 14:10]
.
Supplementary scan did not complete!
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
ShellIconOverlayIdentifiers-{F4B3B0AA-13D1-4a36-BDA2-2055B0F3D5DE} - c:\program files\Alwil Software\Avast5\snxPlugins.dll
HKCU-Run-AviraSpeedup - c:\program files\Avira\AviraSpeedup\avira_system_speedup.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\.Default\Software\Microsoft\Windows NT\CurrentVersion\Windows]
@Denied: (A C D 2 3) (Everyone)
"UserSelectedDefault"=dword:00000001
"Device"="Canon MP500 Series Printer,winspool,Ne04:"
"Load"="c:\\Windows\\system32\\Microsoft.com"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2014-08-03  20:19:47
ComboFix-quarantined-files.txt  2014-08-03 18:19
.
Vor Suchlauf: 8 Verzeichnis(se), 30.601.134.080 Bytes frei
Nach Suchlauf: 11 Verzeichnis(se), 32.792.059.904 Bytes frei
.
- - End Of File - - D077A49CF21E01A9D3B278B9DBD66A66
A36C5E4F47E84449FF07ED3517B43A31
         

Alt 03.08.2014, 20:29   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Trojaner Artemis in C:\Windows\System32\microsoft.com - Standard

Trojaner Artemis in C:\Windows\System32\microsoft.com



Ok, dann scripten wir mal, aber ich poste hier eine Standardanleitung, der der davon ausgegangen wird, das Combofix auch Combofix.exe heißt und nicht tb.exe in deinem Fall, denk dir einfach statt combofix.exe stünde da tb.exe


Combofix-Skript
WARNUNG für die MITLESER:
Folgendes ComboFix Skript ist ausschließlich für diesen User in dieser Situtation erstellt worden.
Auf keinen Fall auf anderen Rechnern anwenden, das kann andere Systeme nachhaltig schädigen!

  • Lösche die vorhandene Combofix.exe von deinem Desktop und lade das Programm von folgenden Download-Spiegel neu herunter: Link
  • Speichere es erneut auf dem Desktop (nicht woanders hin, das ist wichtig)!
  • Drücke die Windows + R Taste --> notepad (hinein schreiben) --> OK
  • Kopiere nun den Text aus der folgenden Codebox komplett in das leere Textdokument.
    Code:
    ATTFilter
    Registry::
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\AvastSvc.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\AvastUI.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\avcenter.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\avconfig.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\avgcsrvx.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\avgidsagent.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\avgnt.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\avgrsx.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\avguard.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\avgui.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\avgwdsvc.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\avp.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\avscan.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\bdagent.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\ccuac.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\ComboFix.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\egui.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\hijackthis.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\instup.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\keyscrambler.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\mbam.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\mbamgui.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\mbampt.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\mbamscheduler.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\mbamservice.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\MpCmdRun.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\MSASCui.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\MsMpEng.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\msseces.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\rstrui.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\spybotsd.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\wireshark.exe]
    [-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\image file execution options\zlclient.exe]
    
    File::
    c:\windows\system32\Microsoft.com
             
  • Speichere dies als CFScript.txt auf deinem Desktop.
  • Wichtig: Stelle deine Anti Viren Software temporär ab. Dies kann ComboFix nämlich bei der Arbeit behindern.
    Danach wieder anstellen nicht vergessen!
  • Schließe alle laufenden Programme damit ComboFix ungehindert arbeiten kann.
  • Ziehe CFScript.txt in die ComboFix.exe wie in diesem Bild:
  • Mache nichts am Computer, bewege nicht die Maus über das ComboFix-Fenster oder klicke in dieses hinein. Dies kann dazu führen, dass ComboFix sich aufhängt.
  • Wenn ComboFix fertig ist wird es ein Log erstellen: C:\ComboFix.txt
    Bitte füge es hier als Antwort (in CODE-Tags mit dem #-Button des Editors) ein.

Hinweis:
Suspect:: und Collect::
Falls im Skript diese Anweisungen enthalten sind, sollen Dateien zur Analyse eingeschickt werden. Es erscheint eine Message-Box, nachdem Combofix fertig ist. Klicke OK und folge den Aufforderungen/Anweisungen, um die Dateien hochzuladen. Teile mir unbedingt mit, ob der Upload geklappt hat!

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 04.08.2014, 09:07   #11
TOMROSSI
 
Trojaner Artemis in C:\Windows\System32\microsoft.com - Standard

Trojaner Artemis in C:\Windows\System32\microsoft.com



ComboFix mit Textdatei
Code:
ATTFilter
ComboFix 14-08-02.02 - HomeBasic1 04.08.2014   9:55.3.2 - x86
Microsoft Windows 7 Ultimate   6.1.7601.1.1252.49.1031.18.3063.2138 [GMT 2:00]
ausgeführt von:: c:\users\HomeBasic1\Desktop\tb.exe
Benutzte Befehlsschalter :: c:\users\HomeBasic1\Desktop\CFScript.txt
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
FILE ::
"c:\windows\system32\Microsoft.com"
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-07-04 bis 2014-08-04  ))))))))))))))))))))))))))))))
.
.
2014-08-04 08:02 . 2014-08-04 08:02	--------	d-----w-	c:\users\Default\AppData\Local\temp
2014-08-03 17:48 . 2014-08-03 17:48	62576	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{333A3794-CC42-4D8C-8A41-FC445C32EB48}\offreg.dll
2014-08-01 14:52 . 2014-08-01 14:52	--------	d--h--w-	c:\windows\PIF
2014-08-01 13:04 . 2014-08-01 13:08	--------	d-----w-	C:\FRST
2014-08-01 06:14 . 2014-07-14 02:12	8217224	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{333A3794-CC42-4D8C-8A41-FC445C32EB48}\mpengine.dll
2014-07-14 05:59 . 2014-07-14 06:25	--------	d-----w-	c:\program files\GetSolar
2014-07-14 05:29 . 2014-07-14 05:29	--------	d-----w-	c:\program files\LPT
2014-07-14 05:29 . 2014-07-14 05:29	--------	d-----w-	c:\users\HomeBasic1\AppData\Local\LPT
2014-07-14 05:29 . 2014-07-14 05:29	--------	d-----w-	c:\users\HomeBasic1\AppData\Local\Smartbar
2014-07-14 05:28 . 2014-07-14 05:28	--------	d-----w-	c:\program files\PasswdFinder
2014-07-14 05:28 . 2014-07-14 05:28	--------	d-----w-	c:\users\HomeBasic1\AppData\Roaming\OpenCandy
2014-07-14 05:27 . 2014-07-14 05:27	--------	d-----w-	c:\users\HomeBasic1\AppData\Local\Programs
2014-07-13 17:23 . 2014-07-13 17:23	--------	d-----w-	c:\users\HomeBasic1\AppData\Local\Adobe
2014-07-10 12:58 . 2014-07-10 12:58	167344	----a-w-	c:\windows\system32\mfevtps.exe.f9c1.deleteme
2014-07-10 12:58 . 2014-07-10 12:58	--------	d-----w-	C:\Quarantine
2014-07-10 12:56 . 2014-08-01 11:58	--------	d-----w-	c:\program files\stinger
2014-07-10 11:08 . 2014-05-24 12:17	445952	--sha-r-	c:\windows\system32\Microsoft.com
2014-07-10 11:08 . 2014-08-04 06:40	--------	d-sh--w-	c:\program files\Windows Manager
2014-07-09 07:55 . 2014-06-18 23:56	4096	----a-w-	c:\windows\system32\ieetwcollectorres.dll
2014-07-09 07:54 . 2014-05-30 07:52	172032	----a-w-	c:\windows\system32\wdigest.dll
2014-07-09 07:54 . 2014-05-30 07:52	65536	----a-w-	c:\windows\system32\TSpkg.dll
2014-07-09 07:54 . 2014-05-30 07:52	247808	----a-w-	c:\windows\system32\schannel.dll
2014-07-09 07:54 . 2014-05-30 07:52	220160	----a-w-	c:\windows\system32\ncrypt.dll
2014-07-09 07:54 . 2014-05-30 07:52	259584	----a-w-	c:\windows\system32\msv1_0.dll
2014-07-09 07:54 . 2014-05-30 07:52	550912	----a-w-	c:\windows\system32\kerberos.dll
2014-07-09 07:54 . 2014-05-30 07:52	17408	----a-w-	c:\windows\system32\credssp.dll
2014-07-09 07:54 . 2014-06-30 01:40	404480	----a-w-	c:\windows\system32\aepdu.dll
2014-07-09 07:54 . 2014-06-30 01:36	302592	----a-w-	c:\windows\system32\aeinv.dll
2014-07-09 07:54 . 2014-06-05 14:26	1059840	----a-w-	c:\windows\system32\lsasrv.dll
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-07-09 14:10 . 2013-09-11 11:52	71344	----a-w-	c:\windows\system32\FlashPlayerCPLApp.cpl
2014-07-09 14:10 . 2013-09-11 11:52	699056	----a-w-	c:\windows\system32\FlashPlayerApp.exe
2014-05-08 09:06 . 2014-06-12 06:59	2742784	----a-w-	c:\windows\system32\rdpcorets.dll
2014-05-08 09:06 . 2014-06-12 06:59	13824	----a-w-	c:\windows\system32\RdpGroupPolicyExtension.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"DrvUpdater"="c:\users\HomeBasic1\AppData\Roaming\DRPSu\DrvUpdater.exe" [2012-05-31 195256]
"Browser Infrastructure Helper"="c:\users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.exe" [2014-06-11 28952]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2009-09-23 141848]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2009-09-23 173592]
"Persistence"="c:\windows\system32\igfxpers.exe" [2009-09-23 150552]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-11-21 959904]
"VirtualCloneDrive"="c:\program files\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe" [2011-03-07 89456]
"Wondershare Helper Compact.exe"="c:\program files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe" [2013-07-25 1985824]
"DelaypluginInstall"="c:\programdata\Wondershare\Player\DelayPluginI.exe" [2013-09-28 1960008]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RtHDVCpl.exe" [2011-10-17 11430504]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"SPReview"="c:\windows\System32\SPReview\SPReview.exe" [2013-09-05 280576]
"WindowsUpdate"="c:\program files\Windows Manager\winmgr.exe" [2014-05-24 445952]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
R2 AxAutoMntSrv;Alcohol Virtual Drive Auto-mount Service;c:\program files\Alcohol Soft\Alcohol 120\AxAutoMntSrv.exe [2012-01-05 75624]
R2 DirMngr;DirMngr;c:\program files\GNU\GnuPG\dirmngr.exe [2013-10-07 218112]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe [2014-06-18 108032]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys [2012-08-23 14848]
R3 Synth3dVsc;Synth3dVsc;c:\windows\system32\drivers\synth3dvsc.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2012-08-23 49664]
R3 tsusbhub;tsusbhub;c:\windows\system32\drivers\tsusbhub.sys [x]
R3 VGPU;VGPU;c:\windows\system32\drivers\rdvgkmd.sys [x]
R4 sptd;sptd;c:\windows\\SystemRoot\System32\Drivers\sptd.sys [x]
S2 LPTSystemUpdater;LPT System Updater Service;c:\program files\LPT\srpts.exe [2014-06-11 33560]
S2 TeamViewer9;TeamViewer 9;c:\program files\TeamViewer\Version9\TeamViewer_Service.exe [2014-07-02 5037888]
S3 teamviewervpn;TeamViewer VPN Adapter;c:\windows\system32\DRIVERS\teamviewervpn.sys [2013-06-06 25088]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
Inhalt des "geplante Tasks" Ordners
.
2014-08-04 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2013-09-11 14:10]
.
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAaumhxgv5Wo5nhlXCWIyXN3vSvCQ8hlUrrbsna_I9lgrjWj3hxN2HnPbrLwCaKr4voCiIS4l2kPC6yMc5xXI0YFNPjL2B-TJeKRQ8aYnONf06D_mc32csI8rWgu3CwrJBrb3V_Hqh7YwbkwBQoXe3H6JQmr_eBahg,,
mStart Page = about:blank
uSearchAssistant = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAaumhxgv5Wo5nhlXCWIyXN3vSvCQ8hlUrrbsna_I9lgrjWj3hxN2HnPbrLwCaKr4voOikj69o2hjcK1OdtbSU6iNgLt1gJ7RWMIrNBTCKaMwQhIb_ipukjO6k2e-TGkeaRUE9ptUw2y0HYSGu7dm9c_ZV9XxsKc3g,,&q={searchTerms}
Trusted Zone: com\*.Wondershare
TCP: DhcpNameServer = 192.168.2.15
FF - ProfilePath - c:\users\HomeBasic1\AppData\Roaming\Mozilla\Firefox\Profiles\m91r75y2.default\
FF - prefs.js: browser.startup.homepage - about:home
FF - prefs.js: keyword.URL - hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAaumhxgv5Wo5nhlXCWIyXN3vSvCQ8hlUrrbsna_I9lgrjWj3hxN2HnPbrLwCaKr4voOikj69o2hjcK1OdtbSU6iNgLt1gJ7RWMIrNBTCKaMwQhIb_ipukjO6k2e-TGkeaRUE9ptUw2y0HYSGu7dm9c_ZV9XxsKc3g,,&q=
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
AddRemove-AVS Video Editor_is1 - c:\program files\AVS4YOU\AVSVideoEditor\unins000.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\.Default\Software\Microsoft\Windows NT\CurrentVersion\Windows]
@Denied: (A C D 2 3) (Everyone)
"UserSelectedDefault"=dword:00000001
"Device"="Canon MP500 Series Printer,winspool,Ne04:"
"Load"="c:\\Windows\\system32\\Microsoft.com"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2014-08-04  10:04:27
ComboFix-quarantined-files.txt  2014-08-03 18:19
.
Vor Suchlauf: 10 Verzeichnis(se), 31.715.676.160 Bytes frei
Nach Suchlauf: 11 Verzeichnis(se), 31.701.282.816 Bytes frei
.
- - End Of File - - D48AC03D1A496F03A861B4F39E1BA903
A36C5E4F47E84449FF07ED3517B43A31
         

Alt 04.08.2014, 09:46   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Trojaner Artemis in C:\Windows\System32\microsoft.com - Standard

Trojaner Artemis in C:\Windows\System32\microsoft.com



Adware/Junkware/Toolbars entfernen

1. Schritt: Malwarebytes

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.




2. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).



3. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.




4. Schritt: Frisches Log mit FRST

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 04.08.2014, 19:59   #13
TOMROSSI
 
Trojaner Artemis in C:\Windows\System32\microsoft.com - Standard

Trojaner Artemis in C:\Windows\System32\microsoft.com



Hi
hab den Scan mitendrin abgebrochen und danach wieder gestrtet,deshalb 2 logs vom Malware

Alt 04.08.2014, 21:07   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Trojaner Artemis in C:\Windows\System32\microsoft.com - Standard

Trojaner Artemis in C:\Windows\System32\microsoft.com



Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 05.08.2014, 06:23   #15
TOMROSSI
 
Trojaner Artemis in C:\Windows\System32\microsoft.com - Standard

Trojaner Artemis in C:\Windows\System32\microsoft.com



Ok sorry, das System sagt eben genau das, ein Archiv anhängen, weil zu groß

Malware log1.1
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 04.08.2014
Suchlauf-Zeit: 10:59:08
Logdatei: 1telog_Mailware.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.08.04.02
Rootkit Datenbank: v2014.08.01.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x86
Dateisystem: NTFS
Benutzer: HomeBasic1

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgebrochen
Durchsuchte Objekte: 277200
Verstrichene Zeit: 1 Std, 11 Min, 50 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 2
PUP.Optional.Linkury.A, C:\Program Files\LPT\srpts.exe, 1912, Löschen bei Neustart, [d0c2774b5d1e5fd71cf1a84e55ad6898]
PUP.Optional.Linkury.A, C:\Program Files\LPT\srptsl.exe, 2432, Löschen bei Neustart, [d0c2774b5d1e5fd71cf1a84e55ad6898]

Module: 9
PUP.Optional.Linkury.A, C:\Program Files\LPT\Smartbar.Common.dll, Löschen bei Neustart, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\Smartbar.Common.dll, Löschen bei Neustart, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\Smartbar.Communication.dll, Löschen bei Neustart, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\Smartbar.Communication.dll, Löschen bei Neustart, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\Smartbar.Communication.NamedPipe.dll, Löschen bei Neustart, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\Smartbar.Communication.NamedPipe.dll, Löschen bei Neustart, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\srptc.dll, Löschen bei Neustart, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\srptc.dll, Löschen bei Neustart, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\srut.dll, Löschen bei Neustart, [d0c2774b5d1e5fd71cf1a84e55ad6898], 

Registrierungsschlüssel: 8
PUP.Optional.Snapdo.T, HKU\S-1-5-21-2801197354-4021152197-1246408157-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006ee092-9658-4fd6-bd8e-a21a348e59f5}, In Quarantäne, [5b373a88394286b0f02f4d51c93914ec], 
PUP.Optional.Snapdo.T, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006EE092-9658-4FD6-BD8E-A21A348E59F5}, In Quarantäne, [5b373a88394286b0f02f4d51c93914ec], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\CLASSES\IESmartBar.BHO, In Quarantäne, [dbb73191473493a30431d5c5d72b41bf], 
PUP.Optional.Linkury.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\LPTSystemUpdater, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{3BC7022B-CDE0-4664-9AB6-E3EC25CE644A}, In Quarantäne, [2c6610b20675f244d156a832f11128d8], 
PUP.Optional.Linkury.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{BC0BF363-63AB-4FF7-8EF1-AE0D7F711B24}, In Quarantäne, [dbb7a81a106b290d2b815a88cc36ab55], 
PUP.Optional.SmartBar, HKU\S-1-5-21-2801197354-4021152197-1246408157-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SmartbarBackup, In Quarantäne, [a4ee6f53700b8da990b68c9e22e223dd], 
PUP.Optional.SmartBar, HKU\S-1-5-21-2801197354-4021152197-1246408157-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SmartbarLog, In Quarantäne, [f69cc8fa81fa0a2c66df0525c440956b], 

Registrierungswerte: 6
Backdoor.RNDICN.Gen, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUNONCE|WindowsUpdate, "C:\Program Files\Windows Manager\winmgr.exe", In Quarantäne, [d8ba19a92a51a88e80d79af156abb34d]
Backdoor.RNDICN.Gen, HKU\.DEFAULT\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUNONCE|WindowsUpdate, "C:\Program Files\Windows Manager\winmgr.exe", In Quarantäne, [d8ba19a92a51a88e80d79af156abb34d]
PUP.Optional.Linkury.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\LPTSYSTEMUPDATER|ImagePath, "C:\Program Files\LPT\srpts.exe", In Quarantäne, [761c378b35460234d53ac333ca385ca4]
Backdoor.Agent, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINDOWS|Load, C:\Windows\system32\Microsoft.com, In Quarantäne, [ccc607bb8cefda5ceecc2bbec9395da3]
PUP.Optional.Snapdo.T, HKU\S-1-5-21-2801197354-4021152197-1246408157-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {006ee092-9658-4fd6-bd8e-a21a348e59f5}, In Quarantäne, [e5ad18aa78033006e556a52f15ed5aa6]
PUP.Optional.SmartBar.A, HKU\S-1-5-21-2801197354-4021152197-1246408157-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|Browser Infrastructure Helper, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.exe startup, In Quarantäne, [ddb59f23e695f83ed2dbab6561a34fb1]

Registrierungsdaten: 1
Backdoor.RNDICN.Gen, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINDOWS|Load, C:\Windows\system32\Microsoft.com, Gut: (), Schlecht: (C:\Windows\system32\Microsoft.com),Ersetzt,[dcb6be041f5c79bd9dba73186d9404fc]

Ordner: 41
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT, Löschen bei Neustart, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\Configs, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\Resources, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Program Files\LPT, Löschen bei Neustart, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\Configs, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\Resources, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\CSS, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\ar, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Configs, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\de, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\es, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\fr, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\he, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\it, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\nl, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\pt, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\ru, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\tr, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\Configs, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\iconsWide, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\ServicesPlugins, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\DistributionFiles, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\DistributionFiles\Configs, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\DistributionFiles\Profiles, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\DistributionFiles\RollBack, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\DistributionFiles\RollBack\Profiles, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.OpenCandy, C:\Users\HomeBasic1\AppData\Roaming\OpenCandy, In Quarantäne, [a0f2cbf793e847ef9c5ab5f8ea18ab55], 
PUP.Optional.OpenCandy, C:\Users\HomeBasic1\AppData\Roaming\OpenCandy\6A9D40B086844E0A8E9E5C8BA52AA651, In Quarantäne, [a0f2cbf793e847ef9c5ab5f8ea18ab55],
         
Mailware log 1.2
Code:
ATTFilter
Dateien: 988
Backdoor.RNDICN.Gen, C:\Program Files\Windows Manager\winmgr.exe, In Quarantäne, [d8ba19a92a51a88e80d79af156abb34d], 
Backdoor.RNDICN.Gen, C:\Windows\System32\Microsoft.com, In Quarantäne, [dcb6be041f5c79bd9dba73186d9404fc], 
Hacktool.Agent, C:\Users\HomeBasic1\Downloads\Windows_Loader_v2.2.1.zip, In Quarantäne, [0d858939b8c3280e2b5a6ee5fa07e818], 
PUP.Optional.SnapDo.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\BrowserHelper.exe, In Quarantäne, [b5dd2c9629525fd736260588dc25e719], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\SmartbarVersionsHelper.exe, In Quarantäne, [e2b0e6dca2d9bc7a68913bec0af66f91], 
PUP.Optional.SnapDo.A, C:\Windows\Installer\b3894.msi, In Quarantäne, [4151dee47902ce685408d9b4d62b41bf], 
PUP.Optional.WebSearch.A, C:\Users\HomeBasic1\AppData\Roaming\Mozilla\Firefox\Profiles\m91r75y2.default\searchplugins\Web Search.xml, In Quarantäne, [553d5d65f9828caa5da100f1679b07f9], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\PublisherSettings.xml, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\sppsm.dll, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\linmsl.exe, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\LPTInstaller.msi, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\lrrot.dll, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\NewConfig.txt, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\Newtonsoft.Json.dll, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\Proxy.Lib.dll, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\ProxySettings.dll, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\Smartbar.Common.dll, Löschen bei Neustart, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\Smartbar.Communication.dll, Löschen bei Neustart, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\Smartbar.Communication.NamedPipe.dll, Löschen bei Neustart, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\Smartbar.Infrastructure.Utilities.dll, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\Smartbar.Monetization.Proxy.ProxyRemover.exe, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\Smartbar.Monetization.Proxy.ProxyService.dll, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\Smartbar.Personalization.Common.dll, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\Smartbar.Resources.HistoryAndStatsWrapper.dll, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\spusm.dll, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\srbs.dll, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\srbu.dll, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\sreu.dll, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\srpdm.dll, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\srprl.dll, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\srpt.dll, Löschen bei Neustart, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\srptc.dll, Löschen bei Neustart, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\srptm.exe, Löschen bei Neustart, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\srptm.exe.config, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\srptsl.exe, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\srptsl.exe.config, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\srut.dll, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\UserSettings.xml, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\XMLOperations.xml, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\Configs\BrowserSettings.xml, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\Configs\LPTMapping.xml, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\Configs\Timers.xml, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\Resources\LPT.xml, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\Resources\ntdis_32.dll, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Users\HomeBasic1\AppData\Local\LPT\Resources\ntdis_64.dll, In Quarantäne, [1979f5cd06759a9c8884d0267b8739c7], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\PublisherSettings.xml, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\Smartbar.Common.dll, Löschen bei Neustart, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\sreu.dll, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\linmsl.exe, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\LPTInstaller.msi, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\lrrot.dll, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\NewConfig.txt, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\Newtonsoft.Json.dll, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\Proxy.Lib.dll, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\ProxySettings.dll, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\Smartbar.Communication.dll, Löschen bei Neustart, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\Smartbar.Communication.NamedPipe.dll, Löschen bei Neustart, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\Smartbar.Infrastructure.Utilities.dll, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\Smartbar.Monetization.Proxy.ProxyRemover.exe, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\Smartbar.Monetization.Proxy.ProxyService.dll, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\Smartbar.Personalization.Common.dll, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\Smartbar.Resources.HistoryAndStatsWrapper.dll, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\sppsm.dll, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\spusm.dll, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\srbs.dll, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\srbu.dll, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\srpdm.dll, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\srprl.dll, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\srpt.dll, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\srptc.dll, Löschen bei Neustart, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\srptm.exe, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\srptm.exe.config, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\srpts.exe, Löschen bei Neustart, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\srpts.exe.config, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\srptsl.exe, Löschen bei Neustart, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\srptsl.exe.config, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\srut.dll, Löschen bei Neustart, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\System.Data.SQLite.dll, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\UserSettings.xml, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\XMLOperations.xml, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\Configs\BrowserSettings.xml, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\Configs\LPTMapping.xml, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\Configs\Timers.xml, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\Resources\LPT.xml, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\Resources\ntdis_32.dll, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.Linkury.A, C:\Program Files\LPT\Resources\ntdis_64.dll, In Quarantäne, [d0c2774b5d1e5fd71cf1a84e55ad6898], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\BrowserHelper.exe.config, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\ChromeHost.exe, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\IEButton.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Interop.SHDocVw.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\lrcnt.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Lrcnta.exe, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\lrrot.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\MACTrackBarLib.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.Common.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.Logging.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.Logging.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Microsoft.Practices.ObjectBuilder.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\NDde.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\NewConfig.txt, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Newtonsoft.Json.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Proxy.Lib.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\ProxySettings.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\RegAsm.exe, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\sb.host.json, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\sgml.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\sidb.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\siem.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\sipb.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\sismlp.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.Common.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.Communication.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.exe.config, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.GUI.Controls.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.GUI.Docking.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.GUI.MainClient.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.BusinessEntities.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Core.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.ChromeLocalPlugin.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.FireFoxLocalPlugin.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.InternetExplorerLocalPlugin.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.Monetization.Proxy.ProxyService.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.Resources.HistoryAndStatsWrapper.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.Resources.LanguageSettings.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.XmlSerializers.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.Resources.Translations.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\SmartbarInstallationIcon.ico, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension2.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\SmartbarShortcutIcon.ico, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\SmartbarVersionsHelper.exe.config, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\smta.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\smti.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\smtu.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\spbe.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Microsoft.mshtml.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\ProductsRemovalTool.exe, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Smartbar.Communication.NamedPipe.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO2.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\spbl.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\sppsm.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\spsm.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\spusm.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\srau.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\srbhu.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\srbs.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\srbu.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\sreu.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\srgu.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\srns.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\srom.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\srpdm.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\srprl.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\srpu.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\srsbs.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\srsbsau.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\srsl.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\sruhs.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\srus.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\srut.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\System.Data.SQLite.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\XMLOperations.xml, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\bg.html, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\bg.js, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\GoogleChromeRemotePlugin.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\manifest.json, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\options.htm, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\options.js, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\popup.html, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\popup.js, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\redirect.html, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\redirect.js, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\CSS\border.css, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-1.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-2.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-3.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\fb.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\fblike.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\gmail.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\google.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\googleplus.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-1.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-2.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-3.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\left.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-1.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-2.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-3.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\mgsplusvideo.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-1.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-2.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-3.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\pinit.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\right.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\searchBox.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-1.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-2.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-3.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\twitter.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-1.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-2.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-3.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\alxbl.js, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\BackPageRemove.js, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\defaultBlockList.js, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\documentEvents.js, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\externalJS.js, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\FBImagePreview.js, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\filters.js, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\generalBackButtonDetection.js, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\InternalJS.js, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\jquery-1.9.0.min.js, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\PluginWrapper.js, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\publisherDefinitions.js, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\ta.js, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\tabReload.js, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\TopFrameJS.js, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\trans.js, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\Linkury.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\Linkury128.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\Linkury16.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\Linkury48.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\ar\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Configs\QueryParameters.xml, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\Configs\XmlSideBySideProtocol.xml, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\de\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\es\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\fr\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\he\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome.manifest, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\install.rdf, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\BackPageRemove.js, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\externalJS.js, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FBImagePreview.js, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.css, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.js, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.xul, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\InternalJS.js, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\jquery-1.5.1.min.js, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\publisherDefinitions.js, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-1.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-2.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-3.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\fb.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\fblike.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\gmail.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\googleplus.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-1.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-2.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-3.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\left.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-1.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-2.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-3.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\mgsplusvideo.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-1.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-2.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-3.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\pinit.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\right.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\searchBox.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-1.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-2.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-3.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\twitter.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-1.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-2.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-3.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\Linkury.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\Linkury128.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\Linkury16.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\Linkury_small.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\ISmartbarFireFoxRemotePlugin.xpt, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_25.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_26.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_27.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_28.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_29.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_30.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\it\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\nl\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\pt\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\ru\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Application\tr\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\Configs\UserInfo.xml, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1D.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00c.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00chover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00cPress.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7A.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Apress.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABE.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABEhover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABEpress.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827Ehover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Ahover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133CHover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0A.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133C.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133CPress.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\39028511-3F15-4442-9188-DDC86BE1BBD0.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\39028511-3F15-4442-9188-DDC86BE1BBD0hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\39028511-3F15-4442-9188-DDC86BE1BBD0press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0AHover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0APress.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775Hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775Press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511Hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511Press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478Hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478Press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089E.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089Ehover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089Epress.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002A.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Ahover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Apress.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0E.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0Ehover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0Epress.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1Dhover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1Dpress.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EC.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EChover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7ECpress.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736Hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736Press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FE.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEhover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEpress.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307f.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307fPress.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2C.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2Chover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2Cpress.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748C.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748CHover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748CPress.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6eba.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6ebaHover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8C.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Cpress.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8f.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8fHover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8fPress.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCBhover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCBpress.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55F.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fhover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fpress.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.ico, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abhover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abpress.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cfhover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cfpress.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367D.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367Dhover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367Dpress.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2B.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2Bhover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307fHover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6ebaPress.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Chover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cf.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2Bpress.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6Hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8Hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8Press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876F.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876Fhover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876Fpress.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85hover.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85press.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66], 
PUP.Optional.SmartBar.A, C:\Users\HomeBasic1\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82.png, In Quarantäne, [6a280fb39be0b383973efbb27e849a66],
         

Antwort

Themen zu Trojaner Artemis in C:\Windows\System32\microsoft.com
adware.eorezo, backdoor.agent, backdoor.rndicn.gen, hacktool.agent, linkury, msil/adware.strongvault.a, msil/newplayer.a, newtab, nsis/startpage.cc, pup.optional.firstseentoday.a, pup.optional.freesofttoday.a, pup.optional.helperbar.a, pup.optional.linkury.a, pup.optional.opencandy, pup.optional.quickshare.a, pup.optional.skytech.a, pup.optional.smartbar, pup.optional.smartbar.a, pup.optional.snapdo.a, pup.optional.snapdo.t, pup.optional.websearch.a, win32/conduit.searchprotect.q, win32/elex.at, win32/installmonetizer.an, win32/installmonetizer.bc, win32/speedupmypc.a, win32/wajam.f, yahoo community smartbar, ändern



Ähnliche Themen: Trojaner Artemis in C:\Windows\System32\microsoft.com


  1. Windows 7: McAfee findet Artemis
    Log-Analyse und Auswertung - 10.05.2015 (13)
  2. Windows 7: Trojaner artemis!E* wird bei fast jedem Scan auf meinem PC gefunden
    Log-Analyse und Auswertung - 20.04.2015 (20)
  3. Trojaner Artemis!29760C4C151F eingefangen
    Plagegeister aller Art und deren Bekämpfung - 25.08.2014 (15)
  4. Ntoskrnl verursachen sehr hohe HDD-Auslastung | Windows 8.1, McAfee hat ARTEMIS entdeckt
    Log-Analyse und Auswertung - 29.06.2014 (13)
  5. McAfee meldet Trojaner Artemis!88866BFA9466, entfernt ihn aber nicht
    Log-Analyse und Auswertung - 13.04.2014 (43)
  6. Artemis-Trojaner
    Plagegeister aller Art und deren Bekämpfung - 20.01.2014 (3)
  7. Mcafee findt mehrere Artemis Trojaner was tun???
    Plagegeister aller Art und deren Bekämpfung - 07.06.2013 (15)
  8. C:\WINDOWS\system32\wscript.exe /e:VBScript.Encode Microsoft.exe ?
    Plagegeister aller Art und deren Bekämpfung - 08.04.2013 (4)
  9. Trojaner Artemis!817BCA3E74AF
    Log-Analyse und Auswertung - 30.03.2013 (10)
  10. Trojaner: Artemis!697E81D4CFBD
    Log-Analyse und Auswertung - 05.02.2013 (1)
  11. Avira meldet TR/Sirefef.BV.2 -- C:\\windows\system32\ac97inctc.ddl und nach Quarantäne c:\\windows\system32\persfw.dll
    Plagegeister aller Art und deren Bekämpfung - 12.12.2012 (4)
  12. Artemis Trojaner Beseitigung
    Log-Analyse und Auswertung - 24.06.2012 (28)
  13. artemis 6.xxxxxxxxx dringend trojaner
    Plagegeister aller Art und deren Bekämpfung - 30.04.2012 (7)
  14. Mcafee findet Artemis!4B3812C4890C ( Trojaner ) in einer E-mail Anlage
    Plagegeister aller Art und deren Bekämpfung - 29.10.2011 (6)
  15. @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\windows\System32\alg.exe
    Plagegeister aller Art und deren Bekämpfung - 17.04.2011 (1)
  16. McAfee meldet Trojaner-Befall Artemis!317AB1B0B53C
    Log-Analyse und Auswertung - 26.10.2010 (8)
  17. Trojaner namens Generic/Artemis
    Log-Analyse und Auswertung - 26.02.2009 (17)

Zum Thema Trojaner Artemis in C:\Windows\System32\microsoft.com - Hi jetzt hats mich auch mal erwischt...der McAffe Stinger hat einen Trojaner gefunden, den Artemis!B5E07021F4DB Vesteckt sich in C:\Windows\System32\Microsoft.com Hab schon mal die logs zusammengestellt, bite um Anweisung wies weitergeht, - Trojaner Artemis in C:\Windows\System32\microsoft.com...
Archiv
Du betrachtest: Trojaner Artemis in C:\Windows\System32\microsoft.com auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.