Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Interneteinstellungen gehen immer wieder auf Proxy

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 24.09.2014, 14:42   #1
ludibubi
 
Interneteinstellungen gehen immer wieder auf Proxy - Standard

Interneteinstellungen gehen immer wieder auf Proxy



Ich (kein IT'ler aber fortgeschrittener User) arbeite in einer kleinen Firma und betreue hier die Computer.

An einem Rechner unserer Firma aktiviert sich seit einiger Zeit in den Internet-Einstellungen
der Proxy-Server. Ich habe bereits versucht - wie hier im Board beschrieben - den Proxy zu deaktivieren, aber ohne Erfolg. Säuberungen mit Spybot blieben ohne Erfolg.
Ich habe mich mal umgehört und erfahren, dein Mitarbeiter eine Meldung auf dem Bildschirm hatte, wonach der Flashplayer installiert werden muss. Dies hat er getan. Ich vermute, dass wir uns dadurch irgendeine Seuche auf den Rechner geholt haben.

Da meine Versuche, das Problem zu beseitigen, gescheitert sind, bitte ich um Hilfe.

Hier sind die Logs:

Defogger:
Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 14:56 on 24/09/2014 (Administrator)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
FRST:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 21-09-2014 01
Ran by Administrator (administrator) on MELANIE-PC on 24-09-2014 14:57:41
Running from J:\Proxy-Cleanup
Platform: Windows 7 Ultimate Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() C:\Program Files (x86)\ASUS\AXSP\1.01.01\atkexComSvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Auto-Update.me) C:\Users\Administrator\AppData\Roaming\Software Updater\SoftwareUpdate.exe
() C:\Program Files (x86)\focusbase\updatefocusbase.exe
() C:\Program Files (x86)\focusbase\bin\utilfocusbase.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Google Inc.) C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Dropbox, Inc.) C:\Users\Christina\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
() C:\Program Files (x86)\Browsersafeguard\BrowserSafeguard.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\OUTLOOK.EXE
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
() C:\Program Files (x86)\focusbase\bin\focusbase.BrowserAdapter.exe
() C:\Program Files (x86)\focusbase\bin\focusbase.BrowserAdapter64.exe
() C:\Program Files (x86)\focusbase\bin\focusbase.PurBrowse64.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\EXCEL.EXE
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\EXCEL.EXE
(Microsoft Corporation) C:\Windows\splwow64.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Google Inc.) C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbarUser_32.exe
(Microsoft Corporation) C:\Windows\System32\LogonUI.exe
(Systweak) C:\Program Files (x86)\Advanced System Protector\AdvancedSystemProtector.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
() C:\Program Files (x86)\Browsersafeguard\BrowserSafeguard.exe
(MyPCBackup.com) C:\Program Files (x86)\MyPC Backup\MyPC Backup.exe
(Local Weather LLC) C:\Users\Administrator\AppData\Local\WeatherAlerts\WeatherAlerts.exe
() C:\Program Files (x86)\focusbase\bin\focusbase.BrowserAdapter.exe
() C:\Program Files (x86)\focusbase\bin\focusbase.BrowserAdapter64.exe
() C:\Users\Administrator\AppData\Local\WeatherAlerts\DesktopWeatherAlertsApp.exe
(Microsoft Corporation) C:\Windows\System32\dinotify.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Smartbar) C:\Users\Administrator\AppData\Local\Smartbar\Application\Shopop.exe
() C:\Program Files (x86)\LPT\srpts.exe
() C:\Program Files (x86)\LPT\srptsl.exe
() C:\Users\Administrator\AppData\Local\LPT\srptm.exe
() C:\Users\Administrator\AppData\Local\Smartbar\Application\Lrcnta.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6846096 2012-11-20] (Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [286192 2013-01-31] (Intel Corporation)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2013-04-26] (Intel Corporation)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [BrowserSafeguard] => C:\Program Files (x86)\Browsersafeguard\BrowserSafeguard.exe [348672 2014-05-08] ()
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-774888059-2101660280-1297981364-1134\...\Run: [swg] => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2013-09-30] (Google Inc.)
HKU\S-1-5-21-774888059-2101660280-1297981364-1134\...\MountPoints2: {c1c7c7aa-6239-11e3-9160-ac220b77f758} - J:\iLinker.exe
HKU\S-1-5-21-774888059-2101660280-1297981364-500\...\Run: [Browser Infrastructure Helper] => C:\Users\Administrator\AppData\Local\Smartbar\Application\Shopop.exe [29744 2014-09-10] (Smartbar)
Startup: C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DesktopWeatherAlerts.lnk
ShortcutTarget: DesktopWeatherAlerts.lnk -> C:\Users\Administrator\AppData\Local\WeatherAlerts\DesktopWeatherAlertsApp.exe ()
Startup: C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPC Backup.lnk
ShortcutTarget: MyPC Backup.lnk -> C:\Program Files (x86)\MyPC Backup\MyPC Backup.exe (MyPCBackup.com)
Startup: C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Weather Alerts.lnk
ShortcutTarget: Weather Alerts.lnk -> C:\Users\Administrator\AppData\Local\WeatherAlerts\WeatherAlerts.exe (Local Weather LLC)
Startup: C:\Users\Christina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Administrator\AppData\Roaming\Dropbox\bin\Dropbox.exe (No File)
ShellIconOverlayIdentifiers: DropboxExt1 -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Christina\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: DropboxExt2 -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Christina\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: DropboxExt3 -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Christina\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: DropboxExt4 -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Christina\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32:  SkyDrivePro1 (ErrorConflict) -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32:  SkyDrivePro2 (SyncInProgress) -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32:  SkyDrivePro3 (InSync) -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: DropboxExt1 -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers-x32: DropboxExt2 -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers-x32: DropboxExt3 -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  No File

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: Internet Explorer proxy is enabled.
ProxyServer: http=127.0.0.1:64519;https=127.0.0.1:64519
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://istart.webssearches.com/?type=hp&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://istart.webssearches.com/?type=hp&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://istart.webssearches.com/?type=hp&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://istart.webssearches.com/?type=hp&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://istart.webssearches.com/web/?type=ds&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://istart.webssearches.com/?type=hp&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://istart.webssearches.com/?type=hp&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://istart.webssearches.com/web/?type=ds&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS&q={searchTerms}
StartMenuInternet: IEXPLORE.EXE - C:\Program Files\Internet Explorer\iexplore.exe hxxp://istart.webssearches.com/?type=sc&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS
SearchScopes: HKLM - DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS&q={searchTerms}
SearchScopes: HKLM - {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS&q={searchTerms}
SearchScopes: HKLM-x32 - DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS&q={searchTerms}
SearchScopes: HKLM-x32 - {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS&q={searchTerms}
SearchScopes: HKCU - DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS&q={searchTerms}
SearchScopes: HKCU - {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS&q={searchTerms}
SearchScopes: HKCU - {B3B3A6AC-74EC-BD56-BCDB-EFA4799FB9DF} URL = hxxp://www.amazon.de/gp/bit/amazonserp/ref=bit_bds-p07_serp_ie_de_display?ie=UTF8&tagbase=bds-p07&tag=bds-p07-serp-de-ie-21&tbrId=v1_abb-channel-7_ce5d630096854f93b7f44801002f5116_30_46_20131115_DE_ie_ds_IS0&query={searchTerms}
BHO: Shopop WidgetEngine -> {31ad400d-1b06-4e33-a59a-90c2c140cba0} -> C:\Windows\system32\mscoree.dll (Microsoft Corporation)
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Shopop WidgetEngine -> {31ad400d-1b06-4e33-a59a-90c2c140cba0} -> C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll (Microsoft Corporation)
BHO-x32: Wajam -> {A7A6995D-6EE1-4FD1-A258-49395D5BF99C} -> C:\Program Files (x86)\Wajam\IE\priam_bho.dll (Wajam)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: AlxHelper Class -> {F443A627-5009-4323-9C1D-7FD598D0D712} -> C:\Program Files (x86)\Amazon Browser Bar\AmazonBrowserBar.3.0.dll (Amazon.com)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM - Shopop Widget - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\system32\mscoree.dll (Microsoft Corporation)
Toolbar: HKLM-x32 - Amazon Browser Bar - {EA582743-9076-4178-9AA6-7393FDF4D5CE} - C:\Program Files (x86)\Amazon Browser Bar\AmazonBrowserBar.3.0.dll (Amazon.com)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKLM-x32 - Shopop Widget - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Tcpip\..\Interfaces\{1B18F043-41B4-4037-9725-FEE9CC8E7596}: [NameServer] 192.168.8.100

FireFox:
========
FF ProfilePath: C:\Users\Administrator\AppData\Roaming\Mozilla\Firefox\Profiles\3dk2f19h.default
FF DefaultSearchEngine: webssearches
FF SelectedSearchEngine: webssearches
FF Homepage: hxxp://istart.webssearches.com/?type=hp&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_152.dll ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=3.0.72 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Extension: focusbase - C:\Users\Administrator\AppData\Roaming\Mozilla\Firefox\Profiles\3dk2f19h.default\Extensions\{2b929fe1-284b-4766-afb9-19b0915b99b0}.xpi [2014-08-12]
FF HKLM-x32\...\Firefox\Extensions: [{78ee576f-36ab-4371-a938-48cd78cd469e}] - C:\Program Files (x86)\Security Utility\securityutility.xpi
FF Extension: No Name - C:\Program Files (x86)\Security Utility\securityutility.xpi [2014-05-29]

Chrome: 
=======

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.01.01\atkexComSvc.exe [927232 2012-10-29] ()
S2 BackupStack; C:\Program Files (x86)\MyPC Backup\BackupStack.exe [38440 2013-09-20] (Just Develop It)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2369720 2014-08-01] (Microsoft Corporation)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15344 2013-01-31] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [731648 2013-02-13] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [820184 2013-02-13] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-03-12] (Intel Corporation)
R2 LPTSystemUpdater; C:\Program Files (x86)\LPT\srpts.exe [32776 2014-07-21] ()
R2 Software Updater Service; C:\Users\Administrator\AppData\Roaming\Software Updater\SoftwareUpdate.exe [917504 2014-06-05] (Auto-Update.me) [File not signed]
R2 Update focusbase; C:\Program Files (x86)\focusbase\updatefocusbase.exe [325408 2014-09-23] ()
R2 Util focusbase; C:\Program Files (x86)\focusbase\bin\utilfocusbase.exe [325408 2014-09-23] ()

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2012-08-21] ()
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28656 2013-01-31] (Intel Corporation)
R1 {2b929fe1-284b-4766-afb9-19b0915b99b0}w64; C:\Windows\System32\drivers\{2b929fe1-284b-4766-afb9-19b0915b99b0}w64.sys [61632 2014-08-11] (StdLib)
S3 VGPU; System32\drivers\rdvgkmd.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-24 14:57 - 2014-09-24 14:57 - 00000000 ____D () C:\FRST
2014-09-24 14:56 - 2014-09-24 14:56 - 00000000 _____ () C:\Users\Administrator\defogger_reenable
2014-09-24 09:54 - 2014-09-24 12:13 - 00000000 ____D () C:\Users\Christina\AppData\OICE_15_974FA576_32C1D314_2F20
2014-09-23 13:23 - 2014-09-23 13:25 - 00000000 ____D () C:\Users\Christina\Desktop\Levant
2014-09-23 11:51 - 2014-09-23 11:51 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-09-10 16:14 - 2014-08-19 20:05 - 00374968 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-09-10 16:14 - 2014-08-19 19:39 - 00327872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-09-10 16:14 - 2014-08-19 01:01 - 23591424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-09-10 16:14 - 2014-08-19 00:29 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-09-10 16:14 - 2014-08-19 00:29 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-09-10 16:14 - 2014-08-19 00:26 - 17455104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-09-10 16:14 - 2014-08-19 00:20 - 02793984 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-09-10 16:14 - 2014-08-19 00:19 - 05833728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-09-10 16:14 - 2014-08-19 00:15 - 00547328 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-09-10 16:14 - 2014-08-19 00:15 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-09-10 16:14 - 2014-08-19 00:14 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-09-10 16:14 - 2014-08-19 00:14 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-09-10 16:14 - 2014-08-19 00:08 - 04232704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-09-10 16:14 - 2014-08-19 00:08 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-09-10 16:14 - 2014-08-19 00:08 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-09-10 16:14 - 2014-08-19 00:05 - 00596480 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-09-10 16:14 - 2014-08-19 00:03 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-09-10 16:14 - 2014-08-19 00:03 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-09-10 16:14 - 2014-08-19 00:03 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-09-10 16:14 - 2014-08-18 23:57 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-09-10 16:14 - 2014-08-18 23:56 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-09-10 16:14 - 2014-08-18 23:51 - 00446464 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-09-10 16:14 - 2014-08-18 23:46 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-09-10 16:14 - 2014-08-18 23:45 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-09-10 16:14 - 2014-08-18 23:45 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-09-10 16:14 - 2014-08-18 23:44 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-09-10 16:14 - 2014-08-18 23:44 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-09-10 16:14 - 2014-08-18 23:42 - 02185728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-09-10 16:14 - 2014-08-18 23:40 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-09-10 16:14 - 2014-08-18 23:39 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-09-10 16:14 - 2014-08-18 23:39 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-09-10 16:14 - 2014-08-18 23:39 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-09-10 16:14 - 2014-08-18 23:38 - 00289280 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-09-10 16:14 - 2014-08-18 23:37 - 00440320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-09-10 16:14 - 2014-08-18 23:36 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-09-10 16:14 - 2014-08-18 23:35 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-09-10 16:14 - 2014-08-18 23:27 - 00365056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-09-10 16:14 - 2014-08-18 23:25 - 00727040 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-09-10 16:14 - 2014-08-18 23:25 - 00707072 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-09-10 16:14 - 2014-08-18 23:23 - 02104832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-09-10 16:14 - 2014-08-18 23:23 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-09-10 16:14 - 2014-08-18 23:22 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-09-10 16:14 - 2014-08-18 23:19 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-09-10 16:14 - 2014-08-18 23:17 - 00243200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-09-10 16:14 - 2014-08-18 23:17 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-09-10 16:14 - 2014-08-18 23:16 - 13588480 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-09-10 16:14 - 2014-08-18 23:15 - 11769856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-09-10 16:14 - 2014-08-18 23:15 - 02310656 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-09-10 16:14 - 2014-08-18 23:09 - 00603136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-09-10 16:14 - 2014-08-18 23:08 - 02014208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-09-10 16:14 - 2014-08-18 23:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-09-10 16:14 - 2014-08-18 22:55 - 01447424 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-09-10 16:14 - 2014-08-18 22:46 - 01812992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-09-10 16:14 - 2014-08-18 22:38 - 01190400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-09-10 16:14 - 2014-08-18 22:38 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-09-10 16:14 - 2014-08-18 22:36 - 00678400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-09-10 16:13 - 2014-06-27 04:08 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2014-09-10 16:13 - 2014-06-27 03:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2014-09-10 09:14 - 2014-09-05 04:10 - 00578048 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-10 09:14 - 2014-09-05 04:05 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-09-10 09:14 - 2014-08-01 13:53 - 01031168 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2014-09-10 09:14 - 2014-08-01 13:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2014-09-10 09:14 - 2014-07-07 04:06 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-09-10 09:14 - 2014-07-07 04:06 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-09-10 09:14 - 2014-07-07 03:40 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-09-10 09:14 - 2014-07-07 03:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-09-10 09:14 - 2014-07-07 03:39 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-09-10 09:14 - 2014-06-24 05:29 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-09-10 09:14 - 2014-06-24 04:59 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-09-08 13:01 - 2014-09-08 13:01 - 00000000 ____D () C:\Users\Christina\AppData\Local\Macromedia
2014-09-05 13:02 - 2014-09-05 13:43 - 02134720 _____ () C:\Users\Christina\Desktop\Recape S-S15_CH21.xlsx
2014-08-28 08:52 - 2014-08-23 04:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-28 08:52 - 2014-08-23 03:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-28 08:52 - 2014-08-23 02:59 - 03163648 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-28 08:43 - 2014-08-28 08:43 - 00000000 ____D () C:\Users\Vivian\AppData\Local\Macromedia
2014-08-26 08:36 - 2014-08-26 08:36 - 00000000 ____D () C:\Users\Vivian\AppData\Roaming\microtech

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-24 14:58 - 2013-09-30 17:36 - 01306655 _____ () C:\Windows\WindowsUpdate.log
2014-09-24 14:57 - 2014-09-24 14:57 - 00000000 ____D () C:\FRST
2014-09-24 14:57 - 2011-04-12 09:43 - 00700130 _____ () C:\Windows\system32\perfh007.dat
2014-09-24 14:57 - 2011-04-12 09:43 - 00149768 _____ () C:\Windows\system32\perfc007.dat
2014-09-24 14:57 - 2009-07-14 07:13 - 01622706 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-24 14:56 - 2014-09-24 14:56 - 00000000 _____ () C:\Users\Administrator\defogger_reenable
2014-09-24 14:56 - 2014-08-12 13:57 - 00000000 ____D () C:\Program Files (x86)\LPT
2014-09-24 14:56 - 2014-08-12 13:56 - 00000000 ____D () C:\Users\Administrator\AppData\Local\Smartbar
2014-09-24 14:56 - 2013-09-30 18:33 - 00000000 ____D () C:\Users\Administrator
2014-09-24 14:55 - 2014-08-12 13:54 - 00000000 ____D () C:\Users\Administrator\AppData\Local\WeatherAlerts
2014-09-24 14:55 - 2013-11-15 10:34 - 00003120 _____ () C:\Windows\System32\Tasks\Advanced System Protector_startup
2014-09-24 14:55 - 2013-09-30 17:42 - 00001108 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-09-24 14:55 - 2009-07-14 06:51 - 00056975 _____ () C:\Windows\setupact.log
2014-09-24 14:54 - 2013-11-15 10:34 - 00000314 _____ () C:\Windows\Tasks\UpdaterEX.job
2014-09-24 14:54 - 2013-10-04 09:45 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-09-24 14:54 - 2013-10-04 09:45 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-09-24 14:54 - 2013-10-04 09:45 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-09-24 14:54 - 2013-10-04 09:45 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-09-24 14:54 - 2013-09-30 18:28 - 00000128 _____ () C:\Windows\system32\config\netlogon.ftl
2014-09-24 14:54 - 2013-09-30 17:42 - 00001112 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-09-24 12:13 - 2014-09-24 09:54 - 00000000 ____D () C:\Users\Christina\AppData\OICE_15_974FA576_32C1D314_2F20
2014-09-24 11:03 - 2014-03-07 13:36 - 00000000 ____D () C:\Users\Christina\Desktop\Bags
2014-09-24 09:43 - 2009-07-14 06:45 - 00026544 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-09-24 09:43 - 2009-07-14 06:45 - 00026544 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-09-24 09:37 - 2009-07-14 04:34 - 00000505 _____ () C:\Windows\win.ini
2014-09-24 09:36 - 2013-10-08 17:17 - 00000000 ___RD () C:\Users\Christina\Dropbox
2014-09-24 09:36 - 2013-10-08 17:13 - 00000000 ____D () C:\Users\Christina\AppData\Roaming\Dropbox
2014-09-24 09:35 - 2013-11-15 10:34 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-09-24 09:35 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-09-23 13:25 - 2014-09-23 13:23 - 00000000 ____D () C:\Users\Christina\Desktop\Levant
2014-09-23 11:51 - 2014-09-23 11:51 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-09-19 09:50 - 2014-08-12 13:52 - 00000000 ____D () C:\Program Files (x86)\focusbase
2014-09-19 09:50 - 2013-10-08 17:17 - 00000991 _____ () C:\Users\Christina\Desktop\Dropbox.lnk
2014-09-19 09:50 - 2013-10-08 17:15 - 00000000 ____D () C:\Users\Christina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-09-15 12:03 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-09-15 09:06 - 2010-11-21 05:27 - 00278152 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-09-10 16:14 - 2013-09-30 18:10 - 01596050 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-09-10 16:12 - 2014-05-01 03:15 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-09-08 13:01 - 2014-09-08 13:01 - 00000000 ____D () C:\Users\Christina\AppData\Local\Macromedia
2014-09-05 13:43 - 2014-09-05 13:02 - 02134720 _____ () C:\Users\Christina\Desktop\Recape S-S15_CH21.xlsx
2014-09-05 04:10 - 2014-09-10 09:14 - 00578048 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-05 04:05 - 2014-09-10 09:14 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-09-04 09:06 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-09-04 08:59 - 2010-11-21 05:47 - 00260348 _____ () C:\Windows\PFRO.log
2014-08-29 03:29 - 2013-10-04 09:32 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-08-29 03:16 - 2009-07-14 06:45 - 00437440 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-08-28 08:43 - 2014-08-28 08:43 - 00000000 ____D () C:\Users\Vivian\AppData\Local\Macromedia
2014-08-26 08:36 - 2014-08-26 08:36 - 00000000 ____D () C:\Users\Vivian\AppData\Roaming\microtech

Files to move or delete:
====================
C:\Users\Public\AlexaNSISPlugin.4644.dll


Some content of TEMP:
====================
C:\Users\Administrator\AppData\Local\Temp\SecurityUtility.exe
C:\Users\Administrator\AppData\Local\Temp\System.Data.SQLite.dll
C:\Users\Administrator\AppData\Local\Temp\System.Data.SQLite72240.dll
C:\Users\Christina\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpd0meqj.dll
C:\Users\Christina\AppData\Local\Temp\ICReinstall_SkypeSetup.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-09-18 13:30

==================== End Of Log ============================
         
Addition.txt:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 21-09-2014 01
Ran by Administrator at 2014-09-24 14:58:33
Running from J:\Proxy-Cleanup
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 15 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 15.0.0.167 - Adobe Systems Incorporated)
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.152 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.06) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.06 - Adobe Systems Incorporated)
Advanced System Protector (HKLM-x32\...\00212D92-C5D8-4ff4-AE50-B20F0F85C40A_Systweak_Ad~B9F029BF_is1) (Version: 2.1.1000.12150 - Systweak Software) <==== ATTENTION
Amazon Browser Bar (HKLM\...\Amazon Browser Bar) (Version: 3.0.2012.0802 - Amazon) <==== ATTENTION
Amazon Browser Settings (HKLM-x32\...\Amazon Browser Settings) (Version: 3.0 - Amazon)
BrowserSafeguard with Rockettab (HKLM-x32\...\BrowserSafeguard) (Version:  - BrowserSafeguard with Rockettab) <==== ATTENTION
DesktopWeatherAlerts (HKCU\...\DesktopWeatherAlerts) (Version: 1.0.29.0 - Local Weather LLC) <==== ATTENTION
ERP-complete (HKLM-x32\...\{4514B037-355D-4B8E-B9B4-8E71C94D2206}) (Version: 14.0.4649.0 - microtech GmbH)
Extended Update (HKCU\...\UpdaterEX) (Version:  - ) <==== ATTENTION
focusbase (HKLM\...\focusbase) (Version: 2014.08.12.112828 - focusbase)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.5111.1712 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1011 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.0.0.1323 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.18.10.3186 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 12.0.0.1083 - Intel Corporation)
Intel(R) Rapid Storage Technology (Version: 12.0.0.1083 - Intel Corporation) Hidden
Intel(R) SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 3.0.0.66956 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.5.0.19 - Intel Corporation)
Intel® Trusted Connect Service Client (Version: 1.27.798.1 - Intel Corporation) Hidden
LPT System Updater Service (HKLM-x32\...\{BC0BF363-63AB-4FF7-8EF1-AE0D7F711B24}) (Version: 1.0.0.0 - LPT) <==== ATTENTION
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Office 365 Small Business Premium - de-de (HKLM\...\O365SmallBusPremRetail - de-de) (Version: 15.0.4641.1003 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Firefox 32.0.2 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 32.0.2 (x86 en-US)) (Version: 32.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 31.0 - Mozilla)
MyPC Backup  (HKLM\...\MyPC Backup) (Version:  - MyPC Backup) <==== ATTENTION
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4641.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4641.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4641.1003 - Microsoft Corporation) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.67.1226.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6782 - Realtek Semiconductor Corp.)
RegClean Pro (HKLM-x32\...\RegClean Pro_is1) (Version: 6.21 - Systweak Inc) <==== ATTENTION
Security Utility (HKLM-x32\...\Security Utility) (Version:  - )
Shopop (HKLM-x32\...\{0B8CE7E6-5A75-4DA6-B413-F0E169935001}) (Version: 11.90.68.18557 - My Pop Shop Ltd.) <==== ATTENTION
Software Updater (HKLM-x32\...\Software Updater) (Version: 1.0.0.4 - Auto-Update.me)
VO Package (HKLM-x32\...\VOPackage) (Version: 1.0.0.0 - ) <==== ATTENTION
Wajam (HKLM-x32\...\Wajam) (Version: 2.05 - Wajam) <==== ATTENTION
webssearches uninstall (HKLM-x32\...\webssearches uninstall) (Version:  - webssearches) <==== ATTENTION
WindowsMangerProtect20.0.0.502 (HKLM-x32\...\WindowsMangerProtect) (Version: 20.0.0.502 - WindowsProtect LIMITED) <==== ATTENTION

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-774888059-2101660280-1297981364-1134_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Christina\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-774888059-2101660280-1297981364-1134_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Christina\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-774888059-2101660280-1297981364-1134_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Christina\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-774888059-2101660280-1297981364-1134_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Christina\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-774888059-2101660280-1297981364-1134_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Christina\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-774888059-2101660280-1297981364-1134_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Christina\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-774888059-2101660280-1297981364-1134_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Christina\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-774888059-2101660280-1297981364-1134_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Christina\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-774888059-2101660280-1297981364-1134_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Christina\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-774888059-2101660280-1297981364-500_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Christina\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-774888059-2101660280-1297981364-500_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Christina\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-774888059-2101660280-1297981364-500_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Christina\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-774888059-2101660280-1297981364-500_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Christina\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)

==================== Restore Points  =========================

29-08-2014 01:00:18 Windows Update
01-09-2014 11:40:14 Windows Update
05-09-2014 08:16:39 Windows Update
09-09-2014 07:12:31 Windows Update
10-09-2014 14:12:49 Windows Update
18-09-2014 08:44:23 Windows Update
23-09-2014 07:45:37 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {4556031A-2A2A-4391-A4B5-8F2D6EB09A8D} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesCommonx86\Microsoft Shared\OFFICE15\OLicenseHeartbeat.exe [2014-08-29] (Microsoft Corporation)
Task: {73BB73F8-7B5A-4086-BB56-E760CB00EC34} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-09-24] (Adobe Systems Incorporated)
Task: {76225A7C-E39B-45B9-A9C7-64A5318A0BE7} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-09-30] (Google Inc.)
Task: {8591942A-2D9D-4B59-989A-3A200B0A2647} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-09-30] (Google Inc.)
Task: {CD2C896E-C54D-45DC-A147-6B3A60B956C4} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2014-08-01] (Microsoft Corporation)
Task: {D77B8B55-000D-47AC-92B8-9ECE065C5373} - System32\Tasks\Advanced System Protector_startup => C:\Program Files (x86)\Advanced System Protector\AdvancedSystemProtector.exe [2013-10-04] (Systweak) <==== ATTENTION
Task: {F12A8CA6-2933-4236-B2D6-CD9C9EF8CB14} - System32\Tasks\UpdaterEX => C:\Users\Administrator\AppData\Roaming\UpdaterEX\UpdateProc\UpdateTask.exe [2013-04-12] () <==== ATTENTION
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\UpdaterEX.job => C:\Users\ADMINI~1\AppData\Roaming\UPDATE~1\UPDATE~1\UPDATE~1.EXE <==== ATTENTION

==================== Loaded Modules (whitelisted) =============

2012-10-10 20:26 - 2009-10-01 09:08 - 00015360 _____ () C:\Windows\System32\KOAZCAAL.DLL
2013-09-30 17:42 - 2012-10-29 09:48 - 00927232 _____ () C:\Program Files (x86)\ASUS\AXSP\1.01.01\atkexComSvc.exe
2014-04-08 08:38 - 2014-05-20 09:19 - 00105640 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2014-08-12 13:38 - 2014-09-23 09:45 - 00325408 _____ () C:\Program Files (x86)\focusbase\updatefocusbase.exe
2014-08-12 14:52 - 2014-09-23 09:44 - 00325408 _____ () C:\Program Files (x86)\focusbase\bin\utilfocusbase.exe
2014-05-07 20:30 - 2014-05-08 01:28 - 00348672 _____ () C:\Program Files (x86)\Browsersafeguard\BrowserSafeguard.exe
2014-08-14 08:55 - 2014-09-23 23:15 - 00098592 _____ () C:\Program Files (x86)\focusbase\bin\focusbase.BrowserAdapter.exe
2014-09-05 10:13 - 2014-09-23 23:15 - 00114976 _____ () C:\Program Files (x86)\focusbase\bin\focusbase.BrowserAdapter64.exe
2014-08-14 08:55 - 2014-09-23 14:15 - 00349984 _____ () C:\Program Files (x86)\focusbase\bin\focusbase.PurBrowse64.exe
2013-09-20 00:37 - 2013-09-20 00:37 - 00012288 _____ () C:\Program Files (x86)\MyPC Backup\GetText.dll
2013-09-20 00:32 - 2013-09-20 00:32 - 01102336 _____ () C:\Program Files (x86)\MyPC Backup\x64\System.Data.SQLite.dll
2014-02-25 19:00 - 2014-02-25 19:00 - 00550952 _____ () C:\Users\Administrator\AppData\Local\WeatherAlerts\DesktopWeatherAlertsApp.exe
2014-07-21 18:49 - 2014-07-21 18:49 - 00032776 _____ () C:\Program Files (x86)\LPT\srpts.exe
2014-07-21 18:49 - 2014-07-21 18:59 - 00034824 _____ () C:\Program Files (x86)\LPT\srptsl.exe
2014-07-21 18:59 - 2014-07-21 18:59 - 00023048 _____ () C:\Users\Administrator\AppData\Local\LPT\srptm.exe
2014-09-10 23:23 - 2014-09-10 23:23 - 00025136 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\Lrcnta.exe
2013-09-30 17:42 - 2014-09-24 09:35 - 00025600 _____ () C:\Program Files (x86)\ASUS\AXSP\1.01.01\PEbiosinterface32.dll
2013-09-30 17:42 - 2012-05-07 18:04 - 00104448 _____ () C:\Program Files (x86)\ASUS\AXSP\1.01.01\ATKEX.dll
2014-09-24 09:36 - 2014-09-24 09:36 - 00043008 _____ () c:\Users\Christina\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpd0meqj.dll
2013-08-23 21:01 - 2013-08-23 21:01 - 25100288 _____ () C:\Users\Christina\AppData\Roaming\Dropbox\bin\libcef.dll
2013-11-13 10:52 - 2014-06-23 09:19 - 00316584 _____ () C:\Program Files\Microsoft Office 15\root\office15\AppVIsvStream32.dll
2014-08-29 03:27 - 2014-08-29 03:28 - 01032352 _____ () C:\Program Files\Microsoft Office 15\Root\Office15\ADDINS\UmOutlookAddin.dll
2013-09-30 18:06 - 2013-03-12 07:20 - 01199576 ____R () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2013-11-13 10:52 - 2014-06-23 09:19 - 00316584 _____ () C:\Program Files\Microsoft Office 15\Root\Office15\AppVIsvStream32.dll
2013-11-15 10:34 - 2012-07-25 13:03 - 00886272 _____ () C:\Program Files (x86)\Advanced System Protector\System.Data.SQLite.dll
2013-11-15 10:34 - 2013-10-04 19:20 - 01730928 _____ () C:\Program Files (x86)\Advanced System Protector\aspsys.dll
2013-11-15 10:34 - 2012-07-25 13:03 - 00168448 _____ () C:\Program Files (x86)\Advanced System Protector\UNRAR.DLL
2014-09-10 23:24 - 2014-09-10 23:24 - 00052272 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Core.dll
2014-09-10 23:24 - 2014-09-10 23:24 - 00087600 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\srau.dll
2014-09-10 23:24 - 2014-09-10 23:24 - 00167472 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll
2014-09-10 23:24 - 2014-09-10 23:24 - 02426928 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.GUI.MainClient.dll
2014-09-10 23:24 - 2014-09-10 23:24 - 00068656 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\spbl.dll
2014-09-10 23:24 - 2014-09-10 23:24 - 00160304 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.Resources.HistoryAndStatsWrapper.dll
2014-09-10 23:24 - 2014-09-10 23:24 - 00015920 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\siem.dll
2014-09-10 23:24 - 2014-09-10 23:24 - 00069168 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\sppsm.dll
2014-09-10 23:24 - 2014-09-10 23:24 - 00698416 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.GUI.Controls.dll
2014-09-10 23:24 - 2014-09-10 23:24 - 00016432 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.BusinessEntities.dll
2014-09-10 23:24 - 2014-09-10 23:24 - 00080432 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.GUI.Docking.dll
2014-09-10 23:24 - 2014-09-10 23:24 - 00028720 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll
2014-09-10 23:25 - 2014-09-10 23:25 - 00072240 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\srut.dll
2014-09-10 23:25 - 2014-09-10 23:25 - 00031280 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\srsbs.dll
2014-09-10 23:24 - 2014-09-10 23:24 - 00067120 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.InternetExplorerLocalPlugin.dll
2014-09-10 23:24 - 2014-09-10 23:24 - 00152112 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\smti.dll
2014-09-10 23:24 - 2014-09-10 23:24 - 00075312 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\smsp.dll
2014-09-10 23:24 - 2014-09-10 23:24 - 00011824 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\sidc.dll
2014-09-10 23:24 - 2014-09-10 23:24 - 00032304 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\smtu.dll
2014-09-10 23:24 - 2014-09-10 23:24 - 00040496 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\smta.dll
2014-09-10 23:24 - 2014-09-10 23:24 - 00032816 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\srom.dll
2014-09-10 23:24 - 2014-09-10 23:24 - 00025648 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\sgml.dll
2014-09-10 23:24 - 2014-09-10 23:24 - 00049200 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\srbu.dll
2014-09-10 23:24 - 2014-09-10 23:24 - 00063536 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.Resources.LanguageSettings.dll
2014-09-10 23:24 - 2014-09-10 23:24 - 00026672 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\srpdm.dll
2014-09-10 23:23 - 2014-09-10 23:23 - 00045104 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\MACTrackBarLib.dll
2014-09-10 23:18 - 2014-09-10 23:18 - 00026672 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\de\Smartbar.Resources.LanguageSettings.resources.dll
2014-09-10 23:24 - 2014-09-10 23:24 - 00036912 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.dll
2014-09-10 23:24 - 2014-09-10 23:24 - 00257072 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\srns.dll
2014-07-21 18:49 - 2014-07-21 18:59 - 00043016 _____ () C:\Program Files (x86)\LPT\srptc.dll
2014-07-21 18:48 - 2014-07-21 18:57 - 00018952 _____ () C:\Program Files (x86)\LPT\Smartbar.Common.dll
2014-07-21 18:49 - 2014-07-21 18:59 - 00069128 _____ () C:\Program Files (x86)\LPT\srut.dll
2014-07-21 18:59 - 2014-07-21 18:59 - 00081928 _____ () C:\Users\Administrator\AppData\Local\LPT\srpt.dll
2014-07-21 18:59 - 2014-07-21 18:59 - 00043016 _____ () C:\Users\Administrator\AppData\Local\LPT\srptc.dll
2014-07-21 18:57 - 2014-07-21 18:57 - 00018952 _____ () C:\Users\Administrator\AppData\Local\LPT\Smartbar.Common.dll
2014-07-21 18:59 - 2014-07-21 18:59 - 00069128 _____ () C:\Users\Administrator\AppData\Local\LPT\srut.dll
2014-07-21 18:59 - 2014-07-21 18:59 - 00067080 _____ () C:\Users\Administrator\AppData\Local\LPT\sppsm.dll
2014-07-21 18:59 - 2014-07-21 18:59 - 00158216 _____ () C:\Users\Administrator\AppData\Local\LPT\Smartbar.Resources.HistoryAndStatsWrapper.dll
2014-07-21 18:59 - 2014-07-21 18:59 - 00027144 _____ () C:\Users\Administrator\AppData\Local\LPT\Smartbar.Personalization.Common.dll
2014-07-21 18:59 - 2014-07-21 18:59 - 00165896 _____ () C:\Users\Administrator\AppData\Local\LPT\Smartbar.Infrastructure.Utilities.dll
2014-07-21 18:59 - 2014-07-21 18:59 - 00046088 _____ () C:\Users\Administrator\AppData\Local\LPT\srbu.dll
2014-07-21 18:59 - 2014-07-21 18:59 - 00025096 _____ () C:\Users\Administrator\AppData\Local\LPT\srpdm.dll
2014-07-21 18:57 - 2014-07-21 18:57 - 00026632 _____ () C:\Users\Administrator\AppData\Local\LPT\ProxySettings.dll
2014-07-21 18:59 - 2014-07-21 18:59 - 00044040 _____ () C:\Users\Administrator\AppData\Local\LPT\Smartbar.Monetization.Proxy.ProxyService.dll
2014-07-21 18:57 - 2014-07-21 18:57 - 00052744 _____ () C:\Users\Administrator\AppData\Local\LPT\Proxy.Lib.dll
2014-07-21 18:59 - 2014-07-21 18:59 - 00027656 _____ () C:\Users\Administrator\AppData\Local\LPT\sreu.dll
2014-09-10 23:23 - 2014-09-10 23:23 - 00034864 _____ () C:\Users\Administrator\AppData\Local\Smartbar\Application\lrcnt.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (09/24/2014 10:35:09 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"1". Fehler in Manifest- oder Richtliniendatei "UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"2" in Zeile  UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"3.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="15.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (09/24/2014 09:37:22 AM) (Source: MsiInstaller) (EventID: 1024) (User: IMAGINI)
Description: Produkt: Adobe Reader XI - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011009}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: hxxp://go.microsoft.com/fwlink/?LinkId=23127

Error: (09/24/2014 09:36:12 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/23/2014 01:53:21 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"1". Fehler in Manifest- oder Richtliniendatei "UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"2" in Zeile  UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"3.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="15.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (09/23/2014 09:41:45 AM) (Source: MsiInstaller) (EventID: 1024) (User: IMAGINI)
Description: Produkt: Adobe Reader XI - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011009}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: hxxp://go.microsoft.com/fwlink/?LinkId=23127

Error: (09/23/2014 09:41:06 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/22/2014 11:55:06 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"1". Fehler in Manifest- oder Richtliniendatei "UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"2" in Zeile  UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"3.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="15.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (09/22/2014 10:57:30 AM) (Source: Microsoft Office 15) (EventID: 2011) (User: )
Description: Office Subscription licensing exception: Error Code: 0x800B0109; CorrelationId: {879BA33C-7FA2-4849-BC5E-7EDBF940ABE4}

Error: (09/22/2014 10:50:21 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/22/2014 10:50:04 AM) (Source: MsiInstaller) (EventID: 1024) (User: IMAGINI)
Description: Produkt: Adobe Reader XI - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011009}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: hxxp://go.microsoft.com/fwlink/?LinkId=23127


System errors:
=============
Error: (09/24/2014 02:54:32 PM) (Source: Microsoft-Windows-GroupPolicy) (EventID: 1058) (User: IMAGINI)
Description: Fehler bei der Verarbeitung der Gruppenrichtlinie. Der Versuch, die Datei "\\Imagini.local\sysvol\Imagini.local\Policies\{31B2F340-016D-11D2-945F-00C04FB984F9}\gpt.ini" von einem Domänencontroller zu lesen, war nicht erfolgreich. Die Gruppenrichtlinieneinstellungen dürfen nicht angewendet werden, bis dieses Ereignis behoben ist. Dies ist möglicherweise ein vorübergehendes Problem, das mindestens eine der folgenden Ursachen haben kann: 
a) Namensauflösung/Netzwerkverbindung mit dem aktuellen Domänencontroller. 
b) Wartezeit des Dateireplikationsdienstes (eine auf einem anderen Domänencontroller erstellte Datei hat nicht auf dem aktuellen Domänencontroller repliziert). 
c) Der DFS-Client (Distributed File System) wurde deaktiviert.

Error: (09/24/2014 02:54:25 PM) (Source: Microsoft-Windows-GroupPolicy) (EventID: 1054) (User: NT-AUTORITÄT)
Description: Fehler beim Verarbeiten der Gruppenrichtlinie. Der Name eines Domänencontrollers konnte nicht abgerufen werden. Dies kann auf einen Fehler bei der Namensauflösung zurückzuführen sein. Überprüfen Sie, ob DNS (Domain Name System) konfiguriert ist und richtig ausgeführt wird.

Error: (09/24/2014 09:36:07 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: ComputerstandardLokalAktivierung{BC50CF2A-E12C-4F18-90CE-714CC8600CEE}{BC50CF2A-E12C-4F18-90CE-714CC8600CEE}NT-AUTORITÄTLOKALER DIENSTS-1-5-19LocalHost (unter Verwendung von LRPC)

Error: (09/24/2014 09:36:05 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Computer Backup (MyPC Backup)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (09/24/2014 09:36:05 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Computer Backup (MyPC Backup) erreicht.

Error: (09/23/2014 02:45:06 PM) (Source: Microsoft-Windows-GroupPolicy) (EventID: 1054) (User: NT-AUTORITÄT)
Description: Fehler beim Verarbeiten der Gruppenrichtlinie. Der Name eines Domänencontrollers konnte nicht abgerufen werden. Dies kann auf einen Fehler bei der Namensauflösung zurückzuführen sein. Überprüfen Sie, ob DNS (Domain Name System) konfiguriert ist und richtig ausgeführt wird.

Error: (09/23/2014 09:44:01 AM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 70. Der interne Fehlerstatus lautet: 105.

Error: (09/23/2014 09:41:01 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: ComputerstandardLokalAktivierung{BC50CF2A-E12C-4F18-90CE-714CC8600CEE}{BC50CF2A-E12C-4F18-90CE-714CC8600CEE}NT-AUTORITÄTLOKALER DIENSTS-1-5-19LocalHost (unter Verwendung von LRPC)

Error: (09/23/2014 09:40:59 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Computer Backup (MyPC Backup)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (09/23/2014 09:40:59 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Computer Backup (MyPC Backup) erreicht.


Microsoft Office Sessions:
=========================
Error: (09/24/2014 10:35:09 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"UccApi,processorArchitecture="x86",type="win32",version="15.0.0.0"c:\program files\microsoft office 15\root\office15\lync.exe.Manifestc:\program files\microsoft office 15\root\office15\UccApi.DLL1

Error: (09/24/2014 09:37:22 AM) (Source: MsiInstaller) (EventID: 1024) (User: IMAGINI)
Description: Adobe Reader XI - Deutsch{AC76BA86-7AD7-0000-2550-7A8C40011009}1625(NULL)(NULL)(NULL)

Error: (09/24/2014 09:36:12 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/23/2014 01:53:21 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"UccApi,processorArchitecture="x86",type="win32",version="15.0.0.0"c:\program files\microsoft office 15\root\office15\lync.exe.Manifestc:\program files\microsoft office 15\root\office15\UccApi.DLL1

Error: (09/23/2014 09:41:45 AM) (Source: MsiInstaller) (EventID: 1024) (User: IMAGINI)
Description: Adobe Reader XI - Deutsch{AC76BA86-7AD7-0000-2550-7A8C40011009}1625(NULL)(NULL)(NULL)

Error: (09/23/2014 09:41:06 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/22/2014 11:55:06 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"UccApi,processorArchitecture="x86",type="win32",version="15.0.0.0"c:\program files\microsoft office 15\root\office15\lync.exe.Manifestc:\program files\microsoft office 15\root\office15\UccApi.DLL1

Error: (09/22/2014 10:57:30 AM) (Source: Microsoft Office 15) (EventID: 2011) (User: )
Description: Office Subscription licensing exception: Error Code: 0x800B0109; CorrelationId: {879BA33C-7FA2-4849-BC5E-7EDBF940ABE4}

Error: (09/22/2014 10:50:21 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/22/2014 10:50:04 AM) (Source: MsiInstaller) (EventID: 1024) (User: IMAGINI)
Description: Adobe Reader XI - Deutsch{AC76BA86-7AD7-0000-2550-7A8C40011009}1625(NULL)(NULL)(NULL)


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-4570 CPU @ 3.20GHz
Percentage of memory in use: 27%
Total physical RAM: 7872.25 MB
Available physical RAM: 5671.95 MB
Total Pagefile: 15742.68 MB
Available Pagefile: 12458.79 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:172.79 GB) (Free:59.24 GB) NTFS
Drive j: () (Removable) (Total:3.94 GB) (Free:3.25 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: EF616E6E)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=292.9 GB) - (Type=06)
Partition 3: (Not Active) - (Size=172.8 GB) - (Type=07 NTFS)

========================================================
Disk: 5 (Size: 3.9 GB) (Disk ID: 012F7F1E)
Partition 1: (Active) - (Size=3.9 GB) - (Type=0B)

==================== End Of Log ============================
         

GMER.log hängt als Datei an.
__________________
Grüsse aus dem Bergischen Land
Ludger

Alt 24.09.2014, 14:45   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Interneteinstellungen gehen immer wieder auf Proxy - Standard

Interneteinstellungen gehen immer wieder auf Proxy



Hi,

Firmenrechner werden hier eigentlich nicht bereinigt

Siehe => http://www.trojaner-board.de/108422-...-anfragen.html

Gelesen und verstanden? Auch den Abschnitt mit den Löschen von Infos und dem Risiko von Malware?
__________________

__________________

Alt 25.09.2014, 08:42   #3
ludibubi
 
Interneteinstellungen gehen immer wieder auf Proxy - Standard

Interneteinstellungen gehen immer wieder auf Proxy



Natürlich habe ich das gelesen und verstanden. Ich kenne das Board schon seit geraumer Zeit und ihr habt mir (bzw. Freunden, die sich hilfesuchend an mich gewendet haben) schon mehrfach geholfen. Über das Thema Spenden, das in dem Beitrag erwähnt wird, brauchen wir nicht zu reden. Das ist für mich eine Selbstverständlichkeit.

Ich bin erst seit kurzer Zeit in dieser Firma und versuche, die ganze IT zu organisieren. So gibt es z.B. auch keine Backups (oder nur uralte) der einzelnen PC.

Ich wäre euch dankbar, wenn ihr euch der Sache annehmen würdet und wir versuchen, den Rechner zu reinigen, da ja das Neuaufsetzen des Systems sehr viel Zeit in Anspruch nimmt.
__________________
__________________

Alt 25.09.2014, 11:12   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Interneteinstellungen gehen immer wieder auf Proxy - Standard

Interneteinstellungen gehen immer wieder auf Proxy



Dann ist ja alles gut

Sieht aus, als wenn sich die Mitarbeiter der Firma die Rechner verhunzen. Die Adminrechte nimmste denen aber schon weg? Userverwaltung über ein Domänencontroller? Naja, das Konzept musst du ja planen

Adware/Junkware/Toolbars entfernen

(alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen aus den Desktop!)

1. Schritt: Malwarebytes

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.




2. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).



3. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.




4. Schritt: Frisches Log mit FRST

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 25.09.2014, 16:09   #5
ludibubi
 
Interneteinstellungen gehen immer wieder auf Proxy - Standard

Interneteinstellungen gehen immer wieder auf Proxy



Planen ist gut. Ich versuche, Ordnung in das Ganze zu bringen...
Die User besitzen eigentlich nur die Standard-Rechte. Muss ich aber noch mal alle überprüfen.
Die Logs kann ich aber erst Montag posten, da ich heute und morgen nicht im Hause bin. Melde mich...

__________________
Grüsse aus dem Bergischen Land
Ludger

Alt 29.09.2014, 12:55   #6
ludibubi
 
Interneteinstellungen gehen immer wieder auf Proxy - Standard

Interneteinstellungen gehen immer wieder auf Proxy



So, da bin ich wieder. Alles durchgelaufen. In der Anlage die Logs
__________________
--> Interneteinstellungen gehen immer wieder auf Proxy

Alt 29.09.2014, 21:36   #7
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Interneteinstellungen gehen immer wieder auf Proxy - Standard

Interneteinstellungen gehen immer wieder auf Proxy



Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 30.09.2014, 08:14   #8
ludibubi
 
Interneteinstellungen gehen immer wieder auf Proxy - Standard

Interneteinstellungen gehen immer wieder auf Proxy



Die Sache mit "Code" ist mir bekannt (wie du in meinem ersten Post siehst) und das habe ich auch gemacht. Da kam aber die Meldugn vom Board dass ich der Beitrag zur gross ist und ich das Ganze als Anhang zippen soll. Und das habe ich gemacht.

Na gut, dann poste ich die Logs noch mal und verteile das Ganze

Mbam Teil 1:
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 29.09.2014
Suchlauf-Zeit: 08:56:10
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.09.29.02
Rootkit Datenbank: v2014.09.19.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Administrator

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 628301
Verstrichene Zeit: 13 Min, 57 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 9
PUP.Optional.RocketTab.A, C:\Program Files (x86)\Browsersafeguard\BrowserSafeguard.exe, 2224, Löschen bei Neustart, [cb9ba1524b301f1741d4b991a0609e62]
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\utilfocusbase.exe, 4880, Löschen bei Neustart, [9fc79e5581faf73f526bb0ec1de43cc4]
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\updatefocusbase.exe, 4444, Löschen bei Neustart, [72f4d1229cdf67cf417cb4e86e939d63]
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srpts.exe, 2976, Löschen bei Neustart, [87df09eaf6853105d4f0a299aa598b75]
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptsl.exe, 164, Löschen bei Neustart, [87df09eaf6853105d4f0a299aa598b75]
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\AdvancedSystemProtector.exe, 4212, Löschen bei Neustart, [aabc32c1c1ba3303ccbb7bdb26dedf21]
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\focusbase.BrowserAdapter.exe, 4580, Löschen bei Neustart, [6204b1424f2c60d6689adb9c63a1946c]
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\focusbase.BrowserAdapter64.exe, 3092, Löschen bei Neustart, [6204b1424f2c60d6689adb9c63a1946c]
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\focusbase.PurBrowse64.exe, 4828, Löschen bei Neustart, [6204b1424f2c60d6689adb9c63a1946c]

Module: 17
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Common.dll, Löschen bei Neustart, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Common.dll, Löschen bei Neustart, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Communication.dll, Löschen bei Neustart, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Communication.dll, Löschen bei Neustart, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Communication.NamedPipe.dll, Löschen bei Neustart, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Communication.NamedPipe.dll, Löschen bei Neustart, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptc.dll, Löschen bei Neustart, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptc.dll, Löschen bei Neustart, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srut.dll, Löschen bei Neustart, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\aspsys.dll, Löschen bei Neustart, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Microsoft.Win32.TaskScheduler.DLL, Löschen bei Neustart, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\System.Data.SQLite.dll, Löschen bei Neustart, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Xceed.Compression.dll, Löschen bei Neustart, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Xceed.FileSystem.dll, Löschen bei Neustart, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Xceed.Zip.dll, Löschen bei Neustart, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\focusbaseDsp.dll, Löschen bei Neustart, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\{2b929fe1-284b-4766-afb9-19b0915b99b0}.dll, Löschen bei Neustart, [6204b1424f2c60d6689adb9c63a1946c], 

Registrierungsschlüssel: 195
PUP.Optional.FocusBase.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\Util focusbase, In Quarantäne, [9fc79e5581faf73f526bb0ec1de43cc4], 
PUP.Optional.FocusBase.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\Update focusbase, In Quarantäne, [72f4d1229cdf67cf417cb4e86e939d63], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\CLASSES\APPID\{1FAEE6D5-34F4-42AA-8025-3FD8F3EC4634}, In Quarantäne, [d98d26cd54279d99ebe7c505d62cdf21], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{1FAEE6D5-34F4-42AA-8025-3FD8F3EC4634}, In Quarantäne, [d98d26cd54279d99ebe7c505d62cdf21], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\CLASSES\APPID\{D616A4A2-7B38-4DBC-9093-6FE7A4A21B17}, In Quarantäne, [35314ba896e5a3934b88884200021ce4], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{D616A4A2-7B38-4DBC-9093-6FE7A4A21B17}, In Quarantäne, [35314ba896e5a3934b88884200021ce4], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\CLASSES\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [a1c57b78c1ba3afcd3b65e6bc73b58a8], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\CLASSES\IESmartBar.BHO, In Quarantäne, [a1c57b78c1ba3afcd3b65e6bc73b58a8], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [a1c57b78c1ba3afcd3b65e6bc73b58a8], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [a1c57b78c1ba3afcd3b65e6bc73b58a8], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\IESmartBar.BHO, In Quarantäne, [a1c57b78c1ba3afcd3b65e6bc73b58a8], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [a1c57b78c1ba3afcd3b65e6bc73b58a8], 
PUP.Optional.QuickShare.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1133-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [a1c57b78c1ba3afcd3b65e6bc73b58a8], 
PUP.Optional.QuickShare.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1134-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [a1c57b78c1ba3afcd3b65e6bc73b58a8], 
PUP.Optional.QuickShare.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1234-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [a1c57b78c1ba3afcd3b65e6bc73b58a8], 
PUP.Optional.QuickShare.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1133-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [a1c57b78c1ba3afcd3b65e6bc73b58a8], 
PUP.Optional.QuickShare.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1134-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [a1c57b78c1ba3afcd3b65e6bc73b58a8], 
PUP.Optional.QuickShare.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1234-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [a1c57b78c1ba3afcd3b65e6bc73b58a8], 
PUP.Optional.BrowseFox.A, HKLM\SOFTWARE\CLASSES\CLSID\{4AA46D49-459F-4358-B4D1-169048547C23}, In Quarantäne, [7aec945fdba0d85e39e1d1f9e31fcf31], 
PUP.Optional.BrowseFox.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{4AA46D49-459F-4358-B4D1-169048547C23}, In Quarantäne, [7aec945fdba0d85e39e1d1f9e31fcf31], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{5D64294B-1341-4FE7-B6D8-7C36828D4DD5}, In Quarantäne, [83e3db1899e2d85e02d25079d0329d63], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{431532BD-0AE1-4ABC-BE8C-919F3D1332E2}, In Quarantäne, [83e3db1899e2d85e02d25079d0329d63], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{431532BD-0AE1-4ABC-BE8C-919F3D1332E2}, In Quarantäne, [83e3db1899e2d85e02d25079d0329d63], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{431532BD-0AE1-4ABC-BE8C-919F3D1332E2}, In Quarantäne, [83e3db1899e2d85e02d25079d0329d63], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{A7A6995D-6EE1-4FD1-A258-49395D5BF99C}, In Quarantäne, [83e3db1899e2d85e02d25079d0329d63], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{095BFD3C-4602-4FE1-96F1-AEFAFBFD067D}, In Quarantäne, [83e3db1899e2d85e02d25079d0329d63], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{095BFD3C-4602-4FE1-96F1-AEFAFBFD067D}, In Quarantäne, [83e3db1899e2d85e02d25079d0329d63], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\CLASSES\wajam.WajamBHO.1, In Quarantäne, [83e3db1899e2d85e02d25079d0329d63], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\CLASSES\wajam.WajamBHO, In Quarantäne, [83e3db1899e2d85e02d25079d0329d63], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\wajam.WajamBHO, In Quarantäne, [83e3db1899e2d85e02d25079d0329d63], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{A7A6995D-6EE1-4FD1-A258-49395D5BF99C}, In Quarantäne, [83e3db1899e2d85e02d25079d0329d63], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\wajam.WajamBHO.1, In Quarantäne, [83e3db1899e2d85e02d25079d0329d63], 
PUP.Optional.Wajam.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1130-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{A7A6995D-6EE1-4FD1-A258-49395D5BF99C}, In Quarantäne, [83e3db1899e2d85e02d25079d0329d63], 
PUP.Optional.Wajam.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1133-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{A7A6995D-6EE1-4FD1-A258-49395D5BF99C}, In Quarantäne, [83e3db1899e2d85e02d25079d0329d63], 
PUP.Optional.Wajam.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1134-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{A7A6995D-6EE1-4FD1-A258-49395D5BF99C}, In Quarantäne, [83e3db1899e2d85e02d25079d0329d63], 
PUP.Optional.Wajam.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1234-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{A7A6995D-6EE1-4FD1-A258-49395D5BF99C}, In Quarantäne, [83e3db1899e2d85e02d25079d0329d63], 
PUP.Optional.Wajam.A, HKU\S-1-5-21-774888059-2101660280-1297981364-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{A7A6995D-6EE1-4FD1-A258-49395D5BF99C}, In Quarantäne, [83e3db1899e2d85e02d25079d0329d63], 
PUP.Optional.Wajam.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1130-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{A7A6995D-6EE1-4FD1-A258-49395D5BF99C}, In Quarantäne, [83e3db1899e2d85e02d25079d0329d63], 
PUP.Optional.Wajam.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1133-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{A7A6995D-6EE1-4FD1-A258-49395D5BF99C}, In Quarantäne, [83e3db1899e2d85e02d25079d0329d63], 
PUP.Optional.Wajam.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1134-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{A7A6995D-6EE1-4FD1-A258-49395D5BF99C}, In Quarantäne, [83e3db1899e2d85e02d25079d0329d63], 
PUP.Optional.Wajam.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1234-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{A7A6995D-6EE1-4FD1-A258-49395D5BF99C}, In Quarantäne, [83e3db1899e2d85e02d25079d0329d63], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\CLASSES\wajam.WajamDownloader.1, In Quarantäne, [83e3db1899e2d85e02d25079d0329d63], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\CLASSES\wajam.WajamDownloader, In Quarantäne, [83e3db1899e2d85e02d25079d0329d63], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\wajam.WajamDownloader, In Quarantäne, [83e3db1899e2d85e02d25079d0329d63], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\wajam.WajamDownloader.1, In Quarantäne, [83e3db1899e2d85e02d25079d0329d63], 
PUP.Optional.Outbrowse, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{6D4506CE-F855-4657-AA38-DB6B1F733982}, In Quarantäne, [aabc3cb7d1aa0e28abcba5287191b24e], 
PUP.Optional.Outbrowse, HKLM\SOFTWARE\CLASSES\TYPELIB\{03771AEF-400D-4A13-B712-25878EC4A3F5}, In Quarantäne, [aabc3cb7d1aa0e28abcba5287191b24e], 
PUP.Optional.Outbrowse, HKLM\SOFTWARE\CLASSES\INTERFACE\{3408AC0D-510E-4808-8F7B-6B70B1F88534}, In Quarantäne, [aabc3cb7d1aa0e28abcba5287191b24e], 
PUP.Optional.Outbrowse, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{3408AC0D-510E-4808-8F7B-6B70B1F88534}, In Quarantäne, [aabc3cb7d1aa0e28abcba5287191b24e], 
PUP.Optional.Outbrowse, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{03771AEF-400D-4A13-B712-25878EC4A3F5}, In Quarantäne, [aabc3cb7d1aa0e28abcba5287191b24e], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{EA582743-9076-4178-9AA6-7393FDF4D5CE}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{008f6853-9cb4-41c5-a950-39d55e5e06ba}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{33D0AD98-3347-4A54-8929-5163EBEB9F72}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{0923E315-2D8B-48CE-A37C-AE9A42F9711C}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{1A1BBE49-C6F1-40EA-9D2F-262F0AF6DDE3}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{1B3843C0-3C67-418C-B795-0E6D07DE7A77}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{2022154E-7E3E-4809-871E-1B45A6FC7058}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{292ECB89-350E-45D2-816F-52C15305B144}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{36CC2180-B6BF-4951-9578-6B0C40044AAA}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{44A36944-22C6-4A08-BC7C-161F3E540DBF}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{6247DD2C-8CF9-4041-A235-93691D71B8B4}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{835BED79-DF7E-4096-B355-ED43FA2EA87B}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{8E863BD6-50DE-47D0-A6F1-3C1F6DB72451}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{9DD36F1E-5111-41C5-ADED-A2A11A2FF3E4}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{A2FB8217-E320-434E-BA79-513E357AD54F}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{A9CEBBF4-9129-479A-9231-E833ED3D3A8F}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{AFD4D1F9-167C-4884-95AE-B5A9797B0D16}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{B3EAD50C-ECB0-459A-9EDA-F505AB99675B}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{C47788B1-9604-4D7A-A684-F4D450F2D7D2}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{CA3B41D0-D4C1-4808-B248-75DA27238828}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{D4A2FF6C-087F-4D40-8DFE-92AAD484BFB8}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{D88B9D5C-A9CF-4C69-906D-1CCA5D85A2EF}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{F83AF01C-AA2F-469F-8BE7-D178FB15FD07}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{FECA4FD3-F0F9-432E-9EA4-3EC4D4AA59D2}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{0923E315-2D8B-48CE-A37C-AE9A42F9711C}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{1A1BBE49-C6F1-40EA-9D2F-262F0AF6DDE3}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{1B3843C0-3C67-418C-B795-0E6D07DE7A77}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{2022154E-7E3E-4809-871E-1B45A6FC7058}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{292ECB89-350E-45D2-816F-52C15305B144}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{36CC2180-B6BF-4951-9578-6B0C40044AAA}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{44A36944-22C6-4A08-BC7C-161F3E540DBF}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{6247DD2C-8CF9-4041-A235-93691D71B8B4}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{835BED79-DF7E-4096-B355-ED43FA2EA87B}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{8E863BD6-50DE-47D0-A6F1-3C1F6DB72451}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{9DD36F1E-5111-41C5-ADED-A2A11A2FF3E4}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{A2FB8217-E320-434E-BA79-513E357AD54F}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{A9CEBBF4-9129-479A-9231-E833ED3D3A8F}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{AFD4D1F9-167C-4884-95AE-B5A9797B0D16}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{B3EAD50C-ECB0-459A-9EDA-F505AB99675B}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{C47788B1-9604-4D7A-A684-F4D450F2D7D2}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{CA3B41D0-D4C1-4808-B248-75DA27238828}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{D4A2FF6C-087F-4D40-8DFE-92AAD484BFB8}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{D88B9D5C-A9CF-4C69-906D-1CCA5D85A2EF}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{F83AF01C-AA2F-469F-8BE7-D178FB15FD07}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{FECA4FD3-F0F9-432E-9EA4-3EC4D4AA59D2}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{33D0AD98-3347-4A54-8929-5163EBEB9F72}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\CLASSES\AlxTB2.TBLayoutBHO.1, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\CLASSES\AlxTB2.TBLayoutBHO, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\AlxTB2.TBLayoutBHO, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\AlxTB2.TBLayoutBHO.1, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{69A72A8A-84ED-4a75-8CE7-263DBEF3E5D3}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\CLASSES\AlxTB2.ToolBarProxy.1, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\CLASSES\AlxTB2.ToolBarProxy, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\AlxTB2.ToolBarProxy, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\AlxTB2.ToolBarProxy.1, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{B3EAD50C-ECB0-459A-9EDA-F505AB99675B}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{F443A627-5009-4323-9C1D-7FD598D0D712}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\CLASSES\AlxTB2.AlxHelper.1, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\CLASSES\AlxTB2.AlxHelper, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\AlxTB2.AlxHelper, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{F443A627-5009-4323-9C1D-7FD598D0D712}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\AlxTB2.AlxHelper.1, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1130-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{F443A627-5009-4323-9C1D-7FD598D0D712}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1133-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{F443A627-5009-4323-9C1D-7FD598D0D712}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1134-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{F443A627-5009-4323-9C1D-7FD598D0D712}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1234-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{F443A627-5009-4323-9C1D-7FD598D0D712}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1130-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{F443A627-5009-4323-9C1D-7FD598D0D712}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1133-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{F443A627-5009-4323-9C1D-7FD598D0D712}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1134-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{F443A627-5009-4323-9C1D-7FD598D0D712}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1234-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{F443A627-5009-4323-9C1D-7FD598D0D712}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1130-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{EA582743-9076-4178-9AA6-7393FDF4D5CE}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1133-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{EA582743-9076-4178-9AA6-7393FDF4D5CE}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1134-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{EA582743-9076-4178-9AA6-7393FDF4D5CE}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1234-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{EA582743-9076-4178-9AA6-7393FDF4D5CE}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1130-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{EA582743-9076-4178-9AA6-7393FDF4D5CE}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1133-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{EA582743-9076-4178-9AA6-7393FDF4D5CE}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1134-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{EA582743-9076-4178-9AA6-7393FDF4D5CE}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1234-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{EA582743-9076-4178-9AA6-7393FDF4D5CE}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.WindowsProtectManger.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\WindowsMangerProtect, In Quarantäne, [491df7fc9fdc1c1a0cf1dcd713eeac54], 
PUP.Optional.VOPackage.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\VOPackage, In Quarantäne, [d096e310aad15bdbf22192c1b54ba15f], 
PUP.Optional.RocketTab.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\BrowserSafeguard, In Quarantäne, [bbab05ee027938fe27ee7fcbd22edf21], 
PUP.Optional.BrowseFox, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\focusbase, In Quarantäne, [a9bd02f15c1fd660fa046e4a9869f40c], 
PUP.Optional.WeatherAlerts.A, HKU\S-1-5-21-774888059-2101660280-1297981364-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\DesktopWeatherAlerts, In Quarantäne, [0b5baf44b2c900362e3aac8f18ed728e], 
PUP.Optional.Linkury.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\LPTSystemUpdater, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.AdvancedSystemProtector.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\00212D92-C5D8-4ff4-AE50-B20F0F85C40A_Systweak_Ad~B9F029BF_is1, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\IEXPLORE.EXE, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\IEXPLORE.EXE, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.RegCleanPro.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\RegClean Pro_is1, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{8D03FA45-4B8C-4427-BE67-EE8885147151}, In Quarantäne, [e77f38bb1a61c76fe97be67817ed7d83], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{8D03FA45-4B8C-4427-BE67-EE8885147151}, In Quarantäne, [e77f38bb1a61c76fe97be67817ed7d83], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Amazon Browser Bar, In Quarantäne, [e77f38bb1a61c76fe97be67817ed7d83], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{DA9FC525-41ED-4C00-B046-946DA7CDD305}, In Quarantäne, [e77f38bb1a61c76fe97be67817ed7d83], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{DA9FC525-41ED-4C00-B046-946DA7CDD305}, In Quarantäne, [e77f38bb1a61c76fe97be67817ed7d83], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Amazon Browser Settings, In Quarantäne, [e77f38bb1a61c76fe97be67817ed7d83], 
PUP.Optional.FocusBase.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{5A4E3A41-FA55-4BDA-AED7-CEBE6E7BCB52}, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, HKLM\SOFTWARE\CLASSES\CLSID\{5A4E3A41-FA55-4BDA-AED7-CEBE6E7BCB52}, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{A2D733A7-73B0-4C6B-B0C7-06A432950B66}, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{A2D733A7-73B0-4C6B-B0C7-06A432950B66}, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.Sanbreel.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\{2b929fe1-284b-4766-afb9-19b0915b99b0}w64, In Quarantäne, [23435f94235863d3862b6c0bde26ed13], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\Amazon Browser Bar, In Quarantäne, [90d62bc8b4c7f343e4822638ce36db25], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\CLASSES\APPID\priam_bho.DLL, In Quarantäne, [a6c0de15641713233afab0ab0004d030], 
PUP.Optional.Qone8, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, In Quarantäne, [88de579c82f96fc75f23bba843c1728e], 
PUP.Optional.FocusBase.A, HKLM\SOFTWARE\WOW6432NODE\focusbase, In Quarantäne, [4620757ec9b21d191ee5d1a646be08f8], 
PUP.Optional.WPM.A, HKLM\SOFTWARE\WOW6432NODE\supWindowsMangerProtect, In Quarantäne, [d3935c977b0087af9f54adcab94b6b95], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\WOW6432NODE\Wajam, In Quarantäne, [3e2817dc8eed0135cd8f155dfd07e719], 
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\WOW6432NODE\webssearchesSoftware, In Quarantäne, [2e38965dfe7d5adce84284b1e122de22], 
PUP.Optional.BrowserSafeGuard.A, HKLM\SOFTWARE\WOW6432NODE\BROWSERSAFEGUARD, In Quarantäne, [e4825e9584f760d6b24065f858ac15eb], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\priam_bho.DLL, In Quarantäne, [174ff9fa1665270ff24298c346bef709], 
PUP.Optional.Qone8, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, In Quarantäne, [293d777c790263d3473ba4bf9272b34d], 
PUP.Optional.ShopOp.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{0B8CE7E6-5A75-4DA6-B413-F0E169935001}, In Quarantäne, [30360be8cbb09e9871b3d043ec17f30d], 
PUP.Optional.Linkury.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{BC0BF363-63AB-4FF7-8EF1-AE0D7F711B24}, In Quarantäne, [90d6807308738da9f98fbe6a29da8a76], 
PUP.Optional.AdvancedSystemProtector.A, HKLM\SOFTWARE\WOW6432NODE\SYSTWEAK\Advanced System Protector, In Quarantäne, [1a4c36bd91ea58de1562799842c1d52b], 
PUP.Optional.RegCleanPro.A, HKLM\SOFTWARE\WOW6432NODE\SYSTWEAK\RegClean Pro, In Quarantäne, [f76f37bcbfbc979f1dd6d3489f64d62a], 
PUP.Optional.AmazonTB.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1108-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\ALEXA INTERNET\ALEXA9\Amazon, In Quarantäne, [bea8c1326813ae886302085635cf35cb], 
PUP.Optional.AdvancedSystemProtector.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1108-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SYSTWEAK\Advanced System Protector, In Quarantäne, [b7aff5fe483390a689efa968c14218e8], 
PUP.Optional.RegCleanerPro.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1108-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SYSTWEAK\RegClean Pro, In Quarantäne, [40266b885b205adcc4c8e27b699b25db], 
PUP.Optional.AmazonTB.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1133-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\ALEXA INTERNET\ALEXA9\Amazon, In Quarantäne, [214504ef6b10340253122d31709422de], 
PUP.Optional.RegCleanerPro.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1133-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SYSTWEAK\RegClean Pro, In Quarantäne, [3e28f8fb93e81c1a1b7135280bf99967], 
PUP.Optional.Superfish.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1134-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOWREGISTRY\DOMSTORAGE\superfish.com, In Quarantäne, [65011ad9bdbea096fe3eee8fb64e9868], 
PUP.Optional.AdvancedSystemProtector.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1134-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SYSTWEAK\Advanced System Protector, In Quarantäne, [10561ed52c4f59dd720647cae61d58a8], 
PUP.Optional.RegCleanerPro.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1134-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SYSTWEAK\RegClean Pro, In Quarantäne, [25414aa95427ef473656d28b020258a8], 
PUP.Optional.AmazonTB.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1137-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\ALEXA INTERNET\ALEXA9\Amazon, In Quarantäne, [5f07569dd3a8e056e67ff06ea65e56aa], 
PUP.Optional.RegCleanerPro.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1137-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SYSTWEAK\RegClean Pro, In Quarantäne, [c99dfbf8bebd320493f9c09d48bc9070], 
PUP.Optional.AdvancedSystemProtector.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1234-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SYSTWEAK\Advanced System Protector, In Quarantäne, [d492f7fc9dde30067701b25fe61deb15], 
PUP.Optional.RegCleanerPro.A, HKU\S-1-5-21-774888059-2101660280-1297981364-1234-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SYSTWEAK\RegClean Pro, In Quarantäne, [b9ad9261245764d20f7da4b9758ffe02], 
PUP.Optional.BrowserSafeGuard.A, HKU\S-1-5-21-774888059-2101660280-1297981364-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\BrowsersafeguardInstalled, In Quarantäne, [c99daa496d0e8fa7a4acd747b15243bd], 
PUP.Optional.FocusBase.A, HKU\S-1-5-21-774888059-2101660280-1297981364-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\focusbase, In Quarantäne, [5f0712e10576ba7c0ff57700f80c29d7], 
PUP.Optional.SmartBar, HKU\S-1-5-21-774888059-2101660280-1297981364-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SmartbarBackup, In Quarantäne, [3531965df883a5919682d799659f47b9], 
PUP.Optional.SmartBar, HKU\S-1-5-21-774888059-2101660280-1297981364-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SmartbarLog, In Quarantäne, [1f471fd457244aec1ff8beb252b2f40c], 
PUP.Optional.AmazonTB.A, HKU\S-1-5-21-774888059-2101660280-1297981364-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\ALEXA INTERNET\ALEXA9\Amazon, In Quarantäne, [b1b5a053275461d5a1c48fcf1ee6db25], 
PUP.Optional.AlexaTB.A, HKU\S-1-5-21-774888059-2101660280-1297981364-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\DISTROMATIC\Toolbars, In Quarantäne, [d59161929cdfad8999c9174708fc639d], 
PUP.Optional.InstallCore.A, HKU\S-1-5-21-774888059-2101660280-1297981364-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE\1I1T1Q1S, In Quarantäne, [5412dd16710a8aac93f85ee3cb3847b9], 
PUP.Optional.InstallCore.A, HKU\S-1-5-21-774888059-2101660280-1297981364-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE, In Quarantäne, [98ce70830a71360003e6ee6901031ce4], 
PUP.Optional.Qone8, HKU\S-1-5-21-774888059-2101660280-1297981364-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, In Quarantäne, [75f19a598dee32040e73afb4996bbf41], 
PUP.Optional.SmartBar.A, HKU\S-1-5-21-774888059-2101660280-1297981364-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SMARTBAR, In Quarantäne, [c5a146adceadc0763ff013fce81b9a66], 
PUP.Optional.AdvancedSystemProtector.A, HKU\S-1-5-21-774888059-2101660280-1297981364-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SYSTWEAK\Advanced System Protector, In Quarantäne, [afb7ee05e695eb4ba2d6fa1757ac7f81], 
PUP.Optional.RegCleanerPro.A, HKU\S-1-5-21-774888059-2101660280-1297981364-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SYSTWEAK\RegClean Pro, In Quarantäne, [78ee9c57601b5adc7616c796758f936d], 
PUP.Optional.Wajam.A, HKU\S-1-5-21-774888059-2101660280-1297981364-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\WAJAM, In Quarantäne, [6204ab48a3d8f83e43f3005b6a9ab050], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Wajam, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\webssearches uninstall, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.Updater.A, HKU\S-1-5-21-774888059-2101660280-1297981364-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\UpdaterEX, In Quarantäne, [5e08b73c136843f36bafe71428daae52], 

Registrierungswerte: 13
PUP.Optional.RocketTab.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|BrowserSafeguard, "C:\Program Files (x86)\Browsersafeguard\BrowserSafeguard.exe", In Quarantäne, [cb9ba1524b301f1741d4b991a0609e62]
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{EA582743-9076-4178-9AA6-7393FDF4D5CE}, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.AmazonTB.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\{EA582743-9076-4178-9AA6-7393FDF4D5CE}, In Quarantäne, [43238a6943382610cd935e6d70926997], 
PUP.Optional.SmartBar, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{ae07101b-46d4-4a98-af68-0333ea26e113}, Smartbar, In Quarantäne, [72f4b93ae29985b13a371cf445bec13f]
PUP.Optional.BrowserSafeGuard.A, HKLM\SOFTWARE\WOW6432NODE\BROWSERSAFEGUARD|sourceid, EAAAAK1k5YtblveFqGKbxyC5GnoWjLZMMC4JoRFgOlR9A+kPEssxw8cctxTaQzLytzWsxbeQVBYiNx7zY501RjDPAWg=, In Quarantäne, [e4825e9584f760d6b24065f858ac15eb]
PUP.Optional.SmartBar, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{ae07101b-46d4-4a98-af68-0333ea26e113}, Smartbar, In Quarantäne, [a1c518dbdba0e353c0b1f21e5fa4c040]
PUP.Optional.VOPackage, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\VOPACKAGE|UninstallString, "C:\Users\Administrator\AppData\Roaming\VOPackage\uninstall.exe", In Quarantäne, [095d7b78007b270f661e46d30bf87090]
PUP.Optional.Wajam.A, HKLM\SOFTWARE\WOW6432NODE\WAJAM|red, 4, In Quarantäne, [46204ea5d0ab2115e156a4b757ad11ef]
PUP.Optional.Linkury.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\LPTSYSTEMUPDATER|ImagePath, "C:\Program Files (x86)\LPT\srpts.exe", In Quarantäne, [97cf6390d5a6c4721fa7102bcc371be5]
PUP.Optional.InstallCore.A, HKU\S-1-5-21-774888059-2101660280-1297981364-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE|tb, 0Z1N1J, In Quarantäne, [98ce70830a71360003e6ee6901031ce4]
PUP.Optional.SmartBar.A, HKU\S-1-5-21-774888059-2101660280-1297981364-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|Browser Infrastructure Helper, C:\Users\Administrator\AppData\Local\Smartbar\Application\Shopop.exe startup, In Quarantäne, [1f4717dcb9c2c1756e2e8fc7a361fe02]
PUP.Optional.SmartBar.A, HKU\S-1-5-21-774888059-2101660280-1297981364-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SMARTBAR|ExeName, Shopop.exe, In Quarantäne, [c5a146adceadc0763ff013fce81b9a66]
PUP.Optional.Wajam.A, HKU\S-1-5-21-774888059-2101660280-1297981364-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\WAJAM|affiliate_id, 6447, In Quarantäne, [6204ab48a3d8f83e43f3005b6a9ab050]

Registrierungsdaten: 12
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\CLIENTS\STARTMENUINTERNET\IEXPLORE.EXE\SHELL\OPEN\COMMAND, C:\Program Files\Internet Explorer\iexplore.exe hxxp://istart.webssearches.com/?type=sc&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS, Gut: (iexplore.exe), Schlecht: (C:\Program Files\Internet Explorer\iexplore.exe hxxp://istart.webssearches.com/?type=sc&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS),Ersetzt,[c5a1cd269cdfe84ee6a663a3ea1b40c0]
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Search_URL, hxxp://istart.webssearches.com/web/?type=ds&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/web/?type=ds&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS&q={searchTerms}),Ersetzt,[6204d81bff7c999d6d16be4836cf4fb1]
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Page_URL, hxxp://istart.webssearches.com/?type=hp&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/?type=hp&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS),Ersetzt,[8cda8f64c7b4e452d2af16f06a9bae52]
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://istart.webssearches.com/?type=hp&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/?type=hp&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS),Ersetzt,[bfa7757ea0db80b6abdaac5afd08619f]
PUP.Optional.Qone8, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {33BB0A4E-99AF-4226-BDF6-49120163DE86}, Gut: ({0633EE93-D776-472f-A0FF-E1416B8B2E3A}), Schlecht: ({33BB0A4E-99AF-4226-BDF6-49120163DE86}),Ersetzt,[68fee80b97e4f73f09a5947c9f66926e]
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\WOW6432NODE\CLIENTS\STARTMENUINTERNET\IEXPLORE.EXE\SHELL\OPEN\COMMAND, C:\Program Files\Internet Explorer\iexplore.exe hxxp://istart.webssearches.com/?type=sc&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS, Gut: (iexplore.exe), Schlecht: (C:\Program Files\Internet Explorer\iexplore.exe hxxp://istart.webssearches.com/?type=sc&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS),Ersetzt,[73f330c305760135c0ccc24435d0a858]
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Search_URL, hxxp://istart.webssearches.com/web/?type=ds&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/web/?type=ds&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS&q={searchTerms}),Ersetzt,[4a1c668df8838aacb3d07e880bfa837d]
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Page_URL, hxxp://istart.webssearches.com/?type=hp&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/?type=hp&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS),Ersetzt,[d09626cd116ae74f720fe32329dc3bc5]
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://istart.webssearches.com/?type=hp&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/?type=hp&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS),Ersetzt,[ce9818db53280f27681d8185877e39c7]
PUP.Optional.Qone8, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {33BB0A4E-99AF-4226-BDF6-49120163DE86}, Gut: ({0633EE93-D776-472f-A0FF-E1416B8B2E3A}), Schlecht: ({33BB0A4E-99AF-4226-BDF6-49120163DE86}),Ersetzt,[78ee46ada6d5c76fa806f7190bfad927]
PUP.Optional.WebsSearches.A, HKU\S-1-5-21-774888059-2101660280-1297981364-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://istart.webssearches.com/?type=hp&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/?type=hp&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS),Ersetzt,[c2a421d2bebd3303aed862a4a16453ad]
PUP.Optional.WebsSearches.A, HKU\S-1-5-21-774888059-2101660280-1297981364-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Page_URL, hxxp://istart.webssearches.com/?type=hp&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/?type=hp&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS),Ersetzt,[98cecb28760586b0d7abdf27ef16847c]

Ordner: 110
PUP.Optional.RegCleanPro.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RegClean Pro, In Quarantäne, [6ef816dd05760d294560f930fb083ac6], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced System Protector, In Quarantäne, [ec7ada19691294a23c6ac6630300e719], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\Configs, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\Resources, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT, Löschen bei Neustart, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Configs, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Temp\smartbar, In Quarantäne, [94d2af448bf085b1bab6d76cf90a13ed], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Temp\smartbar\51512c98-6f92-4c9e-a857-96e3cc2e20be, In Quarantäne, [94d2af448bf085b1bab6d76cf90a13ed], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector, Löschen bei Neustart, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\clamunpack, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Troubleshooter, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.AmazonTB.A, C:\Users\Administrator\AppData\Local\Amazon Browser Bar, In Quarantäne, [3e28f6fd59220135b4afea7445bf1ae6], 
PUP.Optional.AmazonTB.A, C:\Program Files (x86)\Amazon Browser Bar, In Quarantäne, [e77f38bb1a61c76fe97be67817ed7d83], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase, Löschen bei Neustart, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin, Löschen bei Neustart, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\plugins, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\TEMP, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\IE, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Updater, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\CSS, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\ar, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Configs, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\de, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\es, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\fr, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\he, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\it, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\nl, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\pt, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Resources, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\ru, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\tr, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\Configs, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\ServicesPlugins, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\DistributionFiles, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\DistributionFiles\Configs, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\DistributionFiles\Profiles, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\DistributionFiles\RollBack, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\DistributionFiles\RollBack\Profiles, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Shopop.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Shopop.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i\11.90.68.18557, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.RegCleanerPro.A, C:\Users\Administrator\AppData\Roaming\Systweak\RegClean Pro, In Quarantäne, [0561a15267147bbb41a6914c45bd3dc3], 
PUP.Optional.RegCleanerPro.A, C:\Users\Administrator\AppData\Roaming\Systweak\RegClean Pro\Version 6.1, In Quarantäne, [0561a15267147bbb41a6914c45bd3dc3], 
PUP.Optional.RegCleanerPro.A, C:\Users\Administrator\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\Partial Backups, In Quarantäne, [0561a15267147bbb41a6914c45bd3dc3], 
PUP.Optional.RegCleanerPro.A, C:\Users\Administrator\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\voice, In Quarantäne, [0561a15267147bbb41a6914c45bd3dc3], 
PUP.Optional.RegCleanerPro.A, C:\Users\Administrator\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\voice\de, In Quarantäne, [0561a15267147bbb41a6914c45bd3dc3], 
PUP.Optional.RegCleanerPro.A, C:\Users\Christina\AppData\Roaming\Systweak\RegClean Pro, In Quarantäne, [bda928cb1f5ce84e43a49647e2206c94], 
PUP.Optional.RegCleanerPro.A, C:\Users\Christina\AppData\Roaming\Systweak\RegClean Pro\Version 6.1, In Quarantäne, [bda928cb1f5ce84e43a49647e2206c94], 
PUP.Optional.RegCleanerPro.A, C:\Users\Janina\AppData\Roaming\Systweak\RegClean Pro, In Quarantäne, [84e2c52ed6a5b87e2dba98458c76a957], 
PUP.Optional.RegCleanerPro.A, C:\Users\Janina\AppData\Roaming\Systweak\RegClean Pro\Version 6.1, In Quarantäne, [84e2c52ed6a5b87e2dba98458c76a957], 
PUP.Optional.RegCleanerPro.A, C:\Users\Janina\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\Partial Backups, In Quarantäne, [84e2c52ed6a5b87e2dba98458c76a957], 
PUP.Optional.RegCleanerPro.A, C:\Users\Niko\AppData\Roaming\Systweak\RegClean Pro, In Quarantäne, [105645aeb6c58ea8f3f4b726c43e629e], 
PUP.Optional.RegCleanerPro.A, C:\Users\Niko\AppData\Roaming\Systweak\RegClean Pro\Version 6.1, In Quarantäne, [105645aeb6c58ea8f3f4b726c43e629e], 
PUP.Optional.RegCleanerPro.A, C:\Users\Niko\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\voice, In Quarantäne, [105645aeb6c58ea8f3f4b726c43e629e], 
PUP.Optional.RegCleanerPro.A, C:\Users\Niko\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\voice\en, In Quarantäne, [105645aeb6c58ea8f3f4b726c43e629e], 
PUP.Optional.RegCleanerPro.A, C:\Users\Praktikant\AppData\Roaming\Systweak\RegClean Pro, In Quarantäne, [2343cd26a4d724126087edf0ce347e82], 
PUP.Optional.RegCleanerPro.A, C:\Users\Praktikant\AppData\Roaming\Systweak\RegClean Pro\Version 6.1, In Quarantäne, [2343cd26a4d724126087edf0ce347e82], 
PUP.Optional.RegCleanerPro.A, C:\Users\Vivian\AppData\Roaming\Systweak\RegClean Pro, In Quarantäne, [105629ca314a043210d7b22bc53d7a86], 
PUP.Optional.RegCleanerPro.A, C:\Users\Vivian\AppData\Roaming\Systweak\RegClean Pro\Version 6.1, In Quarantäne, [105629ca314a043210d7b22bc53d7a86], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\Explore Social Search, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\Explore Social Shopping, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\Uninstall Wajam, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.WeatherAlerts, C:\Users\Administrator\AppData\Local\Local_Weather_LLC, In Quarantäne, [9fc732c16219d75f1e695b8403ff17e9], 
PUP.Optional.WeatherAlerts, C:\Users\Administrator\AppData\Local\Local_Weather_LLC\WeatherAlerts.exe_Url_dauz5lz4gzfp3xv2yem22hyu5bwul3xx, In Quarantäne, [9fc732c16219d75f1e695b8403ff17e9], 
PUP.Optional.WeatherAlerts, C:\Users\Administrator\AppData\Local\Local_Weather_LLC\WeatherAlerts.exe_Url_dauz5lz4gzfp3xv2yem22hyu5bwul3xx\1.4.0.0, In Quarantäne, [9fc732c16219d75f1e695b8403ff17e9], 
PUP.Optional.WeatherAlerts, C:\Users\Administrator\AppData\Local\WeatherAlerts, In Quarantäne, [6105b83b09725bdbdeaa736ca9596a96], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\webssearches, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\webssearches\images, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\webssearches\images\code, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.WPM.A, C:\ProgramData\WindowsMangerProtect, In Quarantäne, [aabc7b78ef8ce74f9ceaa64f27dbbe42], 
PUP.Optional.WPM.A, C:\ProgramData\WindowsMangerProtect\log, In Quarantäne, [aabc7b78ef8ce74f9ceaa64f27dbbe42], 
PUP.Optional.WPM.A, C:\ProgramData\WindowsMangerProtect\update, In Quarantäne, [aabc7b78ef8ce74f9ceaa64f27dbbe42], 
PUP.Optional.Updater.A, C:\Users\Administrator\AppData\Roaming\UpdaterEX\UpdateProc, In Quarantäne, [5e08b73c136843f36bafe71428daae52], 
PUP.Optional.FocusBase.A, C:\Users\Administrator\AppData\Local\Temp\focusbase, In Quarantäne, [590dc72c99e2da5ccbc9926a5ca6b848], 
PUP.Optional.BrowserSafeGuard, C:\Program Files (x86)\Browsersafeguard, Löschen bei Neustart, [02649e55de9dcd69c5caa65cef143ec2], 
PUP.Optional.BrowserSafeGuard, C:\Program Files (x86)\Browsersafeguard\Resources, In Quarantäne, [02649e55de9dcd69c5caa65cef143ec2], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\2.1.1000.12150, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\signatures, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Administrator\AppData\Roaming\Systweak\Advanced System Protector, In Quarantäne, [70f6cb2822590b2bff08c43f19ea36ca], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Administrator\AppData\Roaming\Systweak\Advanced System Protector\2.1.1000.12150, In Quarantäne, [70f6cb2822590b2bff08c43f19ea36ca], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Administrator\AppData\Roaming\Systweak\Advanced System Protector\Logs, In Quarantäne, [70f6cb2822590b2bff08c43f19ea36ca], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Christina\AppData\Roaming\Systweak\Advanced System Protector, In Quarantäne, [e48246ad512ae74fa5622bd8e81b7b85], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Christina\AppData\Roaming\Systweak\Advanced System Protector\2.1.1000.12147, In Quarantäne, [e48246ad512ae74fa5622bd8e81b7b85], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Niko\AppData\Roaming\Systweak\Advanced System Protector, In Quarantäne, [194d11e2087339fd4dba709347bcda26], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Niko\AppData\Roaming\Systweak\Advanced System Protector\2.1.1000.12150, In Quarantäne, [194d11e2087339fd4dba709347bcda26], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Niko\AppData\Roaming\Systweak\Advanced System Protector\Logs, In Quarantäne, [194d11e2087339fd4dba709347bcda26], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Vivian\AppData\Roaming\Systweak\Advanced System Protector, In Quarantäne, [e97d8271bcbf56e023e4b64d10f3c33d], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Vivian\AppData\Roaming\Systweak\Advanced System Protector\2.1.1000.12147, In Quarantäne, [e97d8271bcbf56e023e4b64d10f3c33d],
 Dateien: 1417
PUP.Optional.RocketTab.A, C:\Program Files (x86)\Browsersafeguard\BrowserSafeguard.exe, Löschen bei Neustart, [cb9ba1524b301f1741d4b991a0609e62], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\utilfocusbase.exe, Löschen bei Neustart, [9fc79e5581faf73f526bb0ec1de43cc4], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\updatefocusbase.exe, Löschen bei Neustart, [72f4d1229cdf67cf417cb4e86e939d63], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\IE\priam_bho.dll, In Quarantäne, [83e3db1899e2d85e02d25079d0329d63], 
PUP.Optional.AmazonTB.A, C:\Program Files (x86)\Amazon Browser Bar\AmazonBrowserBar.3.0.dll, In Quarantäne, [e086f2014b3059dd5907418a42c036ca], 
PUP.Optional.WindowsProtectManger.A, C:\ProgramData\WindowsMangerProtect\ProtectWindowsManager.exe, In Quarantäne, [491df7fc9fdc1c1a0cf1dcd713eeac54], 
PUP.Optional.VOPackage.A, C:\Users\Administrator\AppData\Roaming\VOPackage\Uninstall.exe, In Quarantäne, [d096e310aad15bdbf22192c1b54ba15f], 
PUP.Optional.VOPackage.A, C:\Users\Administrator\AppData\Roaming\VOPackage\VOPackage.exe, In Quarantäne, [4a1c688b3546f2443dd672e1f90726da], 
PUP.Optional.VOPackage, C:\Users\Administrator\AppData\Roaming\VOPackage\VOsrv.exe, In Quarantäne, [4b1b6c879be0092dc8648407be44f10f], 
PUP.Optional.Searchprotect, C:\Program Files (x86)\Amazon Browser Bar\search_protect.exe, In Quarantäne, [3b2b559ea6d574c2a8dea88578891be5], 
PUP.Optional.RocketTab.A, C:\Program Files (x86)\Browsersafeguard\uninstall.BrowserSafeguard.exe, In Quarantäne, [bbab05ee027938fe27ee7fcbd22edf21], 
PUP.Optional.BrowseFox, C:\Program Files (x86)\focusbase\focusbaseUninstall.exe, In Quarantäne, [a9bd02f15c1fd660fa046e4a9869f40c], 
PUP.Optional.AdvancedSystemProtector, C:\Windows\System32\sasnative64.exe, In Quarantäne, [0b5b6e85e5968fa7ba2d4767926f18e8], 
PUP.Optional.RegCleanerPro, C:\Users\Administrator\AppData\Local\Temp\is1275519350\1419937_stp\rcpsetup_adppi5_adppi5.exe, In Quarantäne, [5a0c19da3e3d76c0964b89936d94ca36], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Local\Temp\is1275519350\1420020_stp\wajam_download.exe, In Quarantäne, [bda9fbf81566a690d556a99e8080e61a], 
PUP.Optional.SnapDo.A, C:\Users\Administrator\AppData\Local\Temp\smartbar\Installer.msi, In Quarantäne, [a8beec07f68558de0ca14451d42ddf21], 
PUP.Optional.SnapDo.A, C:\Users\Administrator\AppData\Local\Temp\smartbar\51512c98-6f92-4c9e-a857-96e3cc2e20be\ShopObrwNI.exe, In Quarantäne, [422428cb64179e98bfeeff96df227b85], 
PUP.Optional.Searchprotect, C:\Windows\Temp\TBU002\Update.exe, In Quarantäne, [1155cd26215a60d6fb8b4edf78894eb2], 
PUP.Optional.OutBrowse, C:\Users\Janina\Downloads\AdobeFlashPlayer.exe, In Quarantäne, [1452747fd6a5f442c4fea12af60ba957], 
PUP.Optional.SnapDo.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\BrowserHelper.exe, In Quarantäne, [452139baabd049ed238a791cb54cc739], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\SmartbarVersionsHelper.exe, In Quarantäne, [6105d61d1f5c082ea76bc56326da7789], 
PUP.Optional.WeatherAlerts.A, C:\Users\Administrator\AppData\Local\WeatherAlerts\DesktopWeatherAlertsuninstall.exe, In Quarantäne, [0b5baf44b2c900362e3aac8f18ed728e], 
PUP.Optional.SnapDo.A, C:\Windows\Installer\12f3b36.msi, In Quarantäne, [7beb27cc87f471c5bbf2692ceb16fb05], 
PUP.Optional.VOPackage, C:\Users\Administrator\Desktop\Configure VO Package.lnk, In Quarantäne, [6006ca290d6e2b0b80ebb26193708d73], 
PUP.Optional.RegCleanerPro, C:\Users\Public\Desktop\RegClean Pro.lnk, In Quarantäne, [2d393bb8aad14fe7abea779df310e719], 
PUP.Optional.AdvancedSystemProtector, C:\Windows\System32\Tasks\Advanced System Protector_startup, In Quarantäne, [4521846f3c3f4aecb8defb199370e41c], 
PUP.Optional.AdvancedSystemProtector, C:\Users\Public\Desktop\Advanced System Protector.lnk, In Quarantäne, [5b0b21d2fc7f1422be7b0319ea1947b9], 
PUP.Optional.FocusBase.A, C:\Users\Administrator\AppData\Roaming\Mozilla\Firefox\Profiles\3dk2f19h.default\extensions\{2b929fe1-284b-4766-afb9-19b0915b99b0}.xpi, In Quarantäne, [67ff579c5526053153e942da7f841ce4], 
PUP.Optional.RegCleanPro.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RegClean Pro\Register RegClean Pro.lnk, In Quarantäne, [6ef816dd05760d294560f930fb083ac6], 
PUP.Optional.RegCleanPro.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RegClean Pro\RegClean Pro entfernen.lnk, In Quarantäne, [6ef816dd05760d294560f930fb083ac6], 
PUP.Optional.RegCleanPro.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RegClean Pro\RegClean Pro.lnk, In Quarantäne, [6ef816dd05760d294560f930fb083ac6], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced System Protector\Register Advanced System Protector.lnk, In Quarantäne, [ec7ada19691294a23c6ac6630300e719], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced System Protector\Advanced System Protector entfernen.lnk, In Quarantäne, [ec7ada19691294a23c6ac6630300e719], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced System Protector\Advanced System Protector Trouble Shooter.lnk, In Quarantäne, [ec7ada19691294a23c6ac6630300e719], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced System Protector\Advanced System Protector.lnk, In Quarantäne, [ec7ada19691294a23c6ac6630300e719], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\PublisherSettings.xml, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\linmsl.exe, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\linmsl.exe.config, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\LPTInstaller.msi, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\lrrot.dll, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\NewConfig.txt, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\Newtonsoft.Json.dll, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\Proxy.Lib.dll, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\ProxySettings.dll, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\Smartbar.Common.dll, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\Smartbar.Communication.dll, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\Smartbar.Communication.NamedPipe.dll, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\Smartbar.Infrastructure.Utilities.dll, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\Smartbar.Monetization.Proxy.ProxyRemover.exe, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\Smartbar.Monetization.Proxy.ProxyService.dll, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\Smartbar.Personalization.Common.dll, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\Smartbar.Resources.HistoryAndStatsWrapper.dll, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\smia.exe, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\smia.exe.config, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\sppsm.dll, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\spusm.dll, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\srbs.dll, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\srbu.dll, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\sreu.dll, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\srpdm.dll, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\srprl.dll, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\srpt.dll, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\srptc.dll, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\srptm.exe, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\srptm.exe.config, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\srptsl.exe, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\srptsl.exe.config, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\srut.dll, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\UserSettings.xml, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\XMLOperations.xml, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\Configs\BrowserSettings.xml, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\Configs\LPTMapping.xml, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\Configs\Timers.xml, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\Resources\crdli.dll, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\Resources\LPT.xml, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\Resources\ntdis_32.dll, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Users\Administrator\AppData\Local\LPT\Resources\ntdis_64.dll, In Quarantäne, [2442b43f6417d660dae93b000ef5916f], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\PublisherSettings.xml, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\sppsm.dll, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\linmsl.exe, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\linmsl.exe.config, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\LPTInstaller.msi, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\lrrot.dll, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\NewConfig.txt, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Newtonsoft.Json.dll, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Proxy.Lib.dll, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\ProxySettings.dll, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Common.dll, Löschen bei Neustart, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Communication.dll, Löschen bei Neustart, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Communication.NamedPipe.dll, Löschen bei Neustart, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Infrastructure.Utilities.dll, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Monetization.Proxy.ProxyRemover.exe, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Monetization.Proxy.ProxyService.dll, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Personalization.Common.dll, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Smartbar.Resources.HistoryAndStatsWrapper.dll, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\smia.exe, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\smia.exe.config, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\spusm.dll, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srbs.dll, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srbu.dll, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\sreu.dll, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srpdm.dll, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srprl.dll, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srpt.dll, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptc.dll, Löschen bei Neustart, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptm.exe, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptm.exe.config, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srpts.exe, Löschen bei Neustart, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srpts.exe.config, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptsl.exe, Löschen bei Neustart, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srptsl.exe.config, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\srut.dll, Löschen bei Neustart, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\System.Data.SQLite.dll, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\UserSettings.xml, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\XMLOperations.xml, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Configs\BrowserSettings.xml, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Configs\LPTMapping.xml, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Configs\Timers.xml, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources\crdli.dll, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources\LPT.xml, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources\ntdis_32.dll, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.Linkury.A, C:\Program Files (x86)\LPT\Resources\ntdis_64.dll, In Quarantäne, [87df09eaf6853105d4f0a299aa598b75], 
PUP.Optional.WeatherAlerts, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DesktopWeatherAlerts.lnk, In Quarantäne, [e68001f2dba0d36381d079c7af54c53b], 
PUP.Optional.WeatherAlerts, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Weather Alerts.lnk, In Quarantäne, [3432fcf728539b9b430f2f11ab5859a7], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Temp\smartbar\GuidCreator.dll, In Quarantäne, [94d2af448bf085b1bab6d76cf90a13ed], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Temp\smartbar\a5js2gkh.ico, In Quarantäne, [94d2af448bf085b1bab6d76cf90a13ed], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Temp\smartbar\Installer.exe.config, In Quarantäne, [94d2af448bf085b1bab6d76cf90a13ed], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\loading_withWhiteBG.avi, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\norwegian_asp_NO.ini, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\AdvancedSystemProtector.exe, Löschen bei Neustart, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\AdvancedSystemProtector.exe.config, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\AppResource.dll, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\asp.ico, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\AspManager.exe, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\aspsys.dll, Löschen bei Neustart, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\categories.ini, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Chinese_asp_ZH-CN.ini, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Communication.dll, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\danish_asp_DA.ini, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\dutch_asp_NL.ini, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\eng_asp_en.ini, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\filetypehelper.exe, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Finnish_asp_FI.ini, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\french_asp_FR.ini, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\german_asp_DE.ini, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Interop.IWshRuntimeLibrary.dll, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\italian_asp_IT.ini, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\japanese_asp_JA.ini, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Microsoft.Win32.TaskScheduler.DLL, Löschen bei Neustart, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\portuguese_asp_PT-BR.ini, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\russian_asp_ru.ini, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\scandll.dll, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\spanish_asp_ES.ini, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\swedish_asp_SV.ini, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\System.Core.dll, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\System.Data.SQLite.dll, Löschen bei Neustart, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\unins000.dat, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\unins000.exe, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\unins000.msg, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\unrar.dll, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Xceed.Compression.dll, Löschen bei Neustart, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Xceed.Compression.Formats.dll, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Xceed.FileSystem.dll, Löschen bei Neustart, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Xceed.Zip.dll, Löschen bei Neustart, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\clamunpack\clamscan.exe, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\clamunpack\libclamav.dll, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\clamunpack\readme.txt, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Troubleshooter\asp-fixer.com, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Troubleshooter\asp-fixer.exe, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Troubleshooter\asp-fixer.pif, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Troubleshooter\asp-fixer.scr, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Troubleshooter\ASP-Troubleshooter.chm, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Troubleshooter\firefox.com, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Troubleshooter\iexplore.exe, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Troubleshooter\iexplore.lnk, In Quarantäne, [aabc32c1c1ba3303ccbb7bdb26dedf21], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\TraditionalCn_rcp_zh-tw.ini, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\install_left_image.bmp, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Chinese_rcp.ini, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\CleanSchedule.exe, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Cloud_Backup_Setup.exe, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Cloud_Backup_Setup_Intl.exe, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Danish_rcp.ini, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Dutch_rcp.ini, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\eng_rcp.ini, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Finnish_rcp_fi.ini, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\French_rcp.ini, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\German_rcp.ini, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\greek_rcp_el.ini, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\isxdl.dll, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Italian_rcp.ini, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Japanese_rcp.ini, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\korean_rcp_ko.ini, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Norwegian_rcp.ini, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\polish_rcp_pl.ini, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\portugese_rcp_pt.ini, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Portuguese_rcp.ini, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\RCPUninstall.exe, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\RegCleanPro.dll, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\RegCleanPro.exe, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\russian_rcp_ru.ini, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Spanish_rcp.ini, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\Swedish_rcp.ini, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\systweakasp.exe, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\turkish_rcp_tr.ini, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\unins000.dat, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\unins000.exe, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\unins000.msg, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.RegCleanPro.A, C:\Program Files (x86)\RegClean Pro\xmllite.dll, In Quarantäne, [b8aefaf9087360d6ee9a5df9ab5949b7], 
PUP.Optional.AmazonTB.A, C:\Users\Administrator\AppData\Local\Amazon Browser Bar\protect.xml, In Quarantäne, [3e28f6fd59220135b4afea7445bf1ae6], 
PUP.Optional.AmazonTB.A, C:\Program Files (x86)\Amazon Browser Bar\ToolbarUpdaterService.ini, In Quarantäne, [e77f38bb1a61c76fe97be67817ed7d83], 
PUP.Optional.AmazonTB.A, C:\Program Files (x86)\Amazon Browser Bar\AlxSSBPS.dll, In Quarantäne, [e77f38bb1a61c76fe97be67817ed7d83], 
PUP.Optional.AmazonTB.A, C:\Program Files (x86)\Amazon Browser Bar\AmazonBrowserBar.3.0.Uninstall.exe, In Quarantäne, [e77f38bb1a61c76fe97be67817ed7d83], 
PUP.Optional.AmazonTB.A, C:\Program Files (x86)\Amazon Browser Bar\AmazonBrowserBarSSB.3.0.dll, In Quarantäne, [e77f38bb1a61c76fe97be67817ed7d83], 
PUP.Optional.AmazonTB.A, C:\Program Files (x86)\Amazon Browser Bar\installer.xml, In Quarantäne, [e77f38bb1a61c76fe97be67817ed7d83], 
PUP.Optional.AmazonTB.A, C:\Program Files (x86)\Amazon Browser Bar\ToolbarUpdaterService.exe, In Quarantäne, [e77f38bb1a61c76fe97be67817ed7d83], 
PUP.Optional.AmazonTB.A, C:\Program Files (x86)\Amazon Browser Bar\uninstall.ico, In Quarantäne, [e77f38bb1a61c76fe97be67817ed7d83], 
PUP.Optional.AmazonTB.A, C:\Program Files (x86)\Amazon Browser Bar\uninstall.json, In Quarantäne, [e77f38bb1a61c76fe97be67817ed7d83], 
PUP.Optional.AmazonTB.A, C:\Program Files (x86)\Amazon Browser Bar\uninstaller.exe, In Quarantäne, [e77f38bb1a61c76fe97be67817ed7d83], 
PUP.Optional.AmazonTB.A, C:\Program Files (x86)\Amazon Browser Bar\update.xml, In Quarantäne, [e77f38bb1a61c76fe97be67817ed7d83], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\focusbase.ico, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\0, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\7za.exe, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\oedbdopeomhfdadjfjalggcfjnfkilbn.crx, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\updatefocusbase.InstallState, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\7za.exe, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\2b929fe1284b4766afb9.dll, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\2b929fe1284b4766afb964.dll, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\BrowserAdapter.7z, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\focusbase.BrowserAdapter.exe, Löschen bei Neustart, [6204b1424f2c60d6689adb9c63a1946c],
         
__________________
Grüsse aus dem Bergischen Land
Ludger

Geändert von ludibubi (30.09.2014 um 08:21 Uhr)

Alt 30.09.2014, 08:27   #9
ludibubi
 
Interneteinstellungen gehen immer wieder auf Proxy - Standard

Interneteinstellungen gehen immer wieder auf Proxy



Mbam Teil 2

Code:
ATTFilter
 PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\focusbase.BrowserAdapter64.exe, Löschen bei Neustart, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\focusbase.DspSvc.zip, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\focusbase.PurBrowse.zip, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\focusbase.PurBrowse64.exe, Löschen bei Neustart, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\focusbaseDsp.bmp, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\focusbaseDsp.dll, Löschen bei Neustart, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\sqlite3.dll, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\tmp5411.tmp, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\tmpCD0F.tmp, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\tmpD9E6.tmp, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\utilfocusbase.InstallState, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\{2b929fe1-284b-4766-afb9-19b0915b99b0}.dll, Löschen bei Neustart, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\{2b929fe1-284b-4766-afb9-19b0915b99b0}64.dll, Löschen bei Neustart, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\plugins\focusbase.Bromon.dll, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\plugins\focusbase.BroStats.dll, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\plugins\focusbase.BrowserAdapter.dll, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\plugins\focusbase.BRT.dll, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\plugins\focusbase.CompatibilityChecker.dll, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\plugins\focusbase.DspSvc.dll, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\plugins\focusbase.FFUpdate.dll, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\plugins\focusbase.GCUpdate.dll, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\plugins\focusbase.IEUpdate.dll, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.FocusBase.A, C:\Program Files (x86)\focusbase\bin\plugins\focusbase.PurBrowse.dll, In Quarantäne, [6204b1424f2c60d6689adb9c63a1946c], 
PUP.Optional.Sanbreel.A, C:\Windows\System32\drivers\{2b929fe1-284b-4766-afb9-19b0915b99b0}w64.sys, In Quarantäne, [23435f94235863d3862b6c0bde26ed13], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Shopop.exe, In Quarantäne, [1f4717dcb9c2c1756e2e8fc7a361fe02], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\uninstall.exe, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\IE\favicon.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\IE\wajamLogo.bmp, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\amazon.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\argos.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\ask.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\bestbuy.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\bing.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\ebay.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\etsy.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\facebook.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\favicon.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\google.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\homedepot.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\ikea.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\imdb.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\lowes.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\mercado.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\mysearchweb.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\myshopping.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\searchresult.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\sears.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\setting.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\settings.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\shopping.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\target.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\tesco.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\tripadvisor.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\twitter.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\wajam.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\walmart.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\wiki.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\yahoo.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Logos\zalando.ico, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Updater\update.exe, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.Wajam.A, C:\Program Files (x86)\Wajam\Updater\WajamUpdaterV3.exe, In Quarantäne, [0f57f9fad2a978be7ebfebf22bd7a35d], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\BrowserHelper.exe.config, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\ChromeHost.exe, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\ChromeHost.exe.config, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Community.CsharpSqlite.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Community.CsharpSqlite.SQLiteClient.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\crdli.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\DomainBlackList.xml, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\IEButton.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Interop.SHDocVw.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\lrcnt.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Lrcnta.exe.config, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\lrrot.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\MACTrackBarLib.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Microsoft.mshtml.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.Common.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.Logging.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.Logging.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Microsoft.Practices.ObjectBuilder.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\NDde.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\NewConfig.txt, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Newtonsoft.Json.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\PIFlagsManager.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\PILogger.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\PILogManager.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\ProductsRemovalTool.exe, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\ProductsRemovalTool.exe.config, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Proxy.Lib.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\ProxySettings.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\regasm.exe.config, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\sb.host.json, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\sgml.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Shopop.exe.config, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\sidb.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\sidc.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\siem.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\sipb.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\sismlp.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.Common.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.Communication.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.Communication.NamedPipe.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.GUI.Docking.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.GUI.MainClient.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.BusinessEntities.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Core.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.ChromeLocalPlugin.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.FireFoxLocalPlugin.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.InternetExplorerLocalPlugin.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.Monetization.Proxy.ProxyService.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.Resources.HistoryAndStatsWrapper.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.Resources.LanguageSettings.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.XmlSerializers.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.Resources.Translations.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\SmartbarInstallationIcon.ico, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO2.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Lrcnta.exe, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\RegAsm.exe, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Smartbar.GUI.Controls.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\sppsm.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension2.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\SmartbarShortcutIcon.ico, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\SmartbarVersionsHelper.exe.config, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\smia64.exe, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\smia64.exe.config, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\smsp.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\smta.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\smti.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\smtu.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\spbe.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\spbl.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\spsm.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\spusm.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\srau.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\srbhu.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\srbs.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\srbu.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\sreu.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\srgu.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\srns.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\srom.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\srpdm.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\srprl.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\srpu.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\srsbs.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\srsbsau.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\srsl.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\sruhs.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\srus.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\srut.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\System.Data.SQLite.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\XMLOperations.xml, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\bg.html, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\bg.js, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\GoogleChromeRemotePlugin.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\manifest.json, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\options.htm, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\options.js, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\popup.html, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\popup.js, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\redirect.html, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\redirect.js, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\CSS\border.css, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-1.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-2.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-3.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\fb.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\fblike.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\gmail.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\google.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\googleplus.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-1.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-2.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-3.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\left.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-1.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-2.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-3.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\mgsplusvideo.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-1.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-2.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-3.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\PBShopop.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\pinit.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\right.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\searchBox.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-1.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-2.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-3.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\twitter.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-1.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-2.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-3.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\alxbl.js, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\BackPageRemove.js, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\defaultBlockList.js, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\documentEvents.js, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\externalJS.js, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\FBImagePreview.js, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\filters.js, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\generalBackButtonDetection.js, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\InternalJS.js, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\jquery-1.9.0.min.js, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\PluginWrapper.js, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\publisherDefinitions.js, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\ta.js, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\tabReload.js, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\TopFrameJS.js, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\trans.js, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\Shopop.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\Shopop128.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\Shopop16.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\Shopop48.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\ar\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Configs\QueryParameters.xml, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Configs\XmlSideBySideProtocol.xml, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\de\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\es\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\fr\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\he\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome.manifest, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\install.rdf, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\BackPageRemove.js, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\externalJS.js, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FBImagePreview.js, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.css, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.js, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.xul, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\InternalJS.js, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\jquery-1.5.1.min.js, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\publisherDefinitions.js, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-1.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-2.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-3.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\fb.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\fblike.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\gmail.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\googleplus.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-1.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-2.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-3.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\left.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-1.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-2.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-3.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\mgsplusvideo.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-1.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-2.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-3.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\PBShopop.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\pinit.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\right.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\searchBox.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-1.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-2.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-3.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\twitter.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-1.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-2.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-3.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\Shopop.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\Shopop128.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\Shopop16.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\ISmartbarFireFoxRemotePlugin.xpt, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_26.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_27.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_28.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_29.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_30.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_31.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_32.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\it\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\nl\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\pt\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Resources\crdli.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Resources\crdli.dll.tmp, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Resources\crdli64.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Resources\crdli64.dll.tmp, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Resources\crdlil.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Resources\crdlil.dll.tmp, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Resources\crdlil64.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\Resources\crdlil64.dll.tmp, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\ru\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Application\tr\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\Configs\UserInfo.xml, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1D.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00c.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00chover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00cPress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7A.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Apress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABE.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABEhover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABEpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827Ehover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Ahover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133CHover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0A.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133C.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133CPress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\39028511-3F15-4442-9188-DDC86BE1BBD0.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\39028511-3F15-4442-9188-DDC86BE1BBD0hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\39028511-3F15-4442-9188-DDC86BE1BBD0press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0AHover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0APress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775Hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775Press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511Hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511Press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478Hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478Press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089E.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089Ehover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089Epress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002A.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Ahover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Apress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0E.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0Ehover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0Epress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000],
         
__________________
Grüsse aus dem Bergischen Land
Ludger

Alt 30.09.2014, 08:30   #10
ludibubi
 
Interneteinstellungen gehen immer wieder auf Proxy - Standard

Interneteinstellungen gehen immer wieder auf Proxy



Mbam Teil 3

Code:
ATTFilter
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1Dhover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1Dpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EC.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EChover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7ECpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736Hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736Press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FE.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEhover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307f.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307fPress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2C.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2Chover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2Cpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748C.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748CHover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748CPress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6eba.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6ebaHover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8C.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Cpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8f.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8fHover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8fPress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCBhover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCBpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55F.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fhover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.ico, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abhover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cfhover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cfpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367D.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367Dhover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367Dpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2B.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2Bhover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307fHover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6ebaPress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Chover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cf.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2Bpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6Hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8Hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8Press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876F.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876Fhover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876Fpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4C.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Chover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Cpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cd.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cdhover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cdpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12e.ico, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12e.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12ehover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12epress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212E.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212Ehover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212Epress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580de.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580dehover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580depress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29B.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29Bhover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29Bpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6Press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BD.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDhover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6EC.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6EChover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6ECpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7b.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7bhover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7bpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00c.ico, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00c.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00chover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00cpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Ahover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Apress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3D.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3DHover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3DPress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABE.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABEhover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABEpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7A.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BChover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13Hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BC.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BCpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02A.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02AHover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02APress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8Hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8Press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133C.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133CHover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133CPress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13Press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0A.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0AHover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0APress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775Hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775Press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8Hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8Press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675Press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511.ico, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511Hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511Press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BE.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BEHover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478.ico, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478Hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000],
         
__________________
Grüsse aus dem Bergischen Land
Ludger

Alt 30.09.2014, 08:31   #11
ludibubi
 
Interneteinstellungen gehen immer wieder auf Proxy - Standard

Interneteinstellungen gehen immer wieder auf Proxy



Mbam Teil 4

Code:
ATTFilter
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478Press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6.ico, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089E.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089Ehover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089Epress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002A.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Ahover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Apress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0E.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0Ehover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0Epress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1D.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1Dhover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1Dpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9F.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9Fhover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9Fpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790Hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790Press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EChover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7ECpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43.ico, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736Press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FE.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEhover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941.ico, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307f.ico, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307f.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307fHover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FD.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FDHover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FDPress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313Hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313Press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2C.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2Chover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2Cpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6A.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6AHover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6APress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748C.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748CHover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748CPress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675Hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BEPress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EC.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736Hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307fPress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6eba.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6ebaHover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6ebaPress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537.ico, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBE.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBEHover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8C.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Chover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Cpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308Hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308Press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8f.ico, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8f.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8fHover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.ico, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCBhover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCBpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55F.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fhover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066B.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066Bhover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066Bpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.ico, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abhover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1.PNG, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1HOVER.PNG, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1PRESS.PNG, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cf.ico, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cf.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cfhover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cfpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EAB.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EABHover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EABPress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367D.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367Dhover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367Dpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2B.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2Bhover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2Bpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6eba.ico, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBEPress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8fPress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8Hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8Press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876F.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876FPress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.ico, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4C.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Chover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Cpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cd.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cdhover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cdpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12e.ico, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12e.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12ehover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12epress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16Hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212E.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212Ehover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212Epress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580de.ico, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580dehover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580depress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564Hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564Press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29B.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29Bpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177Hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177Press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BC.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BCHover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BCPress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aef.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aefHover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aefPress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6Hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6Press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BD.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDhover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6EC.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6ECpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876FHover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16Press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580de.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29Bhover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6.ico, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6EChover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6.ico, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7b.ico, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7b.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7bhover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7bpress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056hover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056press.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\youtube.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\youtubehover.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\iconsWide\youtubepress.png, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.DMP.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.MessengerPlugin.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.WeatherPlugin.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.WordPlugin.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.YoutubeDownloadPlugin.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Common\ServicesPlugins\spup.dll, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\DistributionFiles\Configs\IconsSettings.xml, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\DistributionFiles\Configs\LocalMethods.xml, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\DistributionFiles\Configs\ProfileManager.xml, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\DistributionFiles\Configs\PublisherSettings.xml, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\DistributionFiles\Configs\UserSettings.xml, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\DistributionFiles\Profiles\84F7150C-AFBE-4B27-9B18-7D11804EB1D8.xml, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.SmartBar.A, C:\Users\Administrator\AppData\Local\Smartbar\Shopop.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i\11.90.68.18557\user.config, In Quarantäne, [0a5c7d76daa1320495b5e0fd1ee40000], 
PUP.Optional.RegCleanerPro.A, C:\Users\Administrator\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\ExcludeList.rcp, In Quarantäne, [0561a15267147bbb41a6914c45bd3dc3], 
PUP.Optional.RegCleanerPro.A, C:\Users\Administrator\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\German_rcp.dat, In Quarantäne, [0561a15267147bbb41a6914c45bd3dc3], 
PUP.Optional.RegCleanerPro.A, C:\Users\Administrator\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_01-09-2014.log, In Quarantäne, [0561a15267147bbb41a6914c45bd3dc3], 
PUP.Optional.RegCleanerPro.A, C:\Users\Administrator\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_01-10-2014.log, In Quarantäne, [0561a15267147bbb41a6914c45bd3dc3], 
PUP.Optional.RegCleanerPro.A, C:\Users\Administrator\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_01-13-2014.log, In Quarantäne, [0561a15267147bbb41a6914c45bd3dc3], 
PUP.Optional.RegCleanerPro.A, C:\Users\Administrator\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_01-14-2014.log, In Quarantäne, [0561a15267147bbb41a6914c45bd3dc3], 
PUP.Optional.RegCleanerPro.A, C:\Users\Administrator\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_01-16-2014.log, In Quarantäne, [0561a15267147bbb41a6914c45bd3dc3], 
PUP.Optional.RegCleanerPro.A, C:\Users\Administrator\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_11-15-2013.log, In Quarantäne, [0561a15267147bbb41a6914c45bd3dc3], 
PUP.Optional.RegCleanerPro.A, C:\Users\Administrator\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\results.rcp, In Quarantäne, [0561a15267147bbb41a6914c45bd3dc3], 
PUP.Optional.RegCleanerPro.A, C:\Users\Administrator\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\TempHLList.rcp, In Quarantäne, [0561a15267147bbb41a6914c45bd3dc3], 
PUP.Optional.RegCleanerPro.A, C:\Users\Administrator\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\Partial Backups\00000001.rmx, In Quarantäne, [0561a15267147bbb41a6914c45bd3dc3], 
PUP.Optional.RegCleanerPro.A, C:\Users\Administrator\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\Partial Backups\00000001.rxb, In Quarantäne, [0561a15267147bbb41a6914c45bd3dc3], 
PUP.Optional.RegCleanerPro.A, C:\Users\Administrator\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\voice\de\voice.wav, In Quarantäne, [0561a15267147bbb41a6914c45bd3dc3], 
PUP.Optional.RegCleanerPro.A, C:\Users\Christina\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\eng_rcp.dat, In Quarantäne, [bda928cb1f5ce84e43a49647e2206c94], 
PUP.Optional.RegCleanerPro.A, C:\Users\Christina\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\ExcludeList.rcp, In Quarantäne, [bda928cb1f5ce84e43a49647e2206c94], 
PUP.Optional.RegCleanerPro.A, C:\Users\Christina\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_07-31-2014.log, In Quarantäne, [bda928cb1f5ce84e43a49647e2206c94], 
PUP.Optional.RegCleanerPro.A, C:\Users\Christina\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_08-01-2014.log, In Quarantäne, [bda928cb1f5ce84e43a49647e2206c94], 
PUP.Optional.RegCleanerPro.A, C:\Users\Christina\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_08-04-2014.log, In Quarantäne, [bda928cb1f5ce84e43a49647e2206c94], 
PUP.Optional.RegCleanerPro.A, C:\Users\Christina\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_08-05-2014.log, In Quarantäne, [bda928cb1f5ce84e43a49647e2206c94], 
PUP.Optional.RegCleanerPro.A, C:\Users\Christina\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_08-11-2014.log, In Quarantäne, [bda928cb1f5ce84e43a49647e2206c94], 
PUP.Optional.RegCleanerPro.A, C:\Users\Christina\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_08-12-2014.log, In Quarantäne, [bda928cb1f5ce84e43a49647e2206c94], 
PUP.Optional.RegCleanerPro.A, C:\Users\Christina\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\results.rcp, In Quarantäne, [bda928cb1f5ce84e43a49647e2206c94], 
PUP.Optional.RegCleanerPro.A, C:\Users\Christina\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\TempHLList.rcp, In Quarantäne, [bda928cb1f5ce84e43a49647e2206c94], 
PUP.Optional.RegCleanerPro.A, C:\Users\Janina\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\eng_rcp.dat, In Quarantäne, [84e2c52ed6a5b87e2dba98458c76a957], 
PUP.Optional.RegCleanerPro.A, C:\Users\Janina\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\ExcludeList.rcp, In Quarantäne, [84e2c52ed6a5b87e2dba98458c76a957], 
PUP.Optional.RegCleanerPro.A, C:\Users\Janina\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_08-07-2014.log, In Quarantäne, [84e2c52ed6a5b87e2dba98458c76a957], 
PUP.Optional.RegCleanerPro.A, C:\Users\Janina\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_08-08-2014.log, In Quarantäne, [84e2c52ed6a5b87e2dba98458c76a957], 
PUP.Optional.RegCleanerPro.A, C:\Users\Janina\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_08-11-2014.log, In Quarantäne, [84e2c52ed6a5b87e2dba98458c76a957], 
PUP.Optional.RegCleanerPro.A, C:\Users\Janina\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_08-12-2014.log, In Quarantäne, [84e2c52ed6a5b87e2dba98458c76a957], 
PUP.Optional.RegCleanerPro.A, C:\Users\Janina\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_08-13-2014.log, In Quarantäne, [84e2c52ed6a5b87e2dba98458c76a957], 
PUP.Optional.RegCleanerPro.A, C:\Users\Janina\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\results.rcp, In Quarantäne, [84e2c52ed6a5b87e2dba98458c76a957], 
PUP.Optional.RegCleanerPro.A, C:\Users\Janina\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\TempHLList.rcp, In Quarantäne, [84e2c52ed6a5b87e2dba98458c76a957], 
PUP.Optional.RegCleanerPro.A, C:\Users\Janina\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\Partial Backups\00000001.rmx, In Quarantäne, [84e2c52ed6a5b87e2dba98458c76a957], 
PUP.Optional.RegCleanerPro.A, C:\Users\Janina\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\Partial Backups\00000001.rxb, In Quarantäne, [84e2c52ed6a5b87e2dba98458c76a957], 
PUP.Optional.RegCleanerPro.A, C:\Users\Niko\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\ExcludeList.rcp, In Quarantäne, [105645aeb6c58ea8f3f4b726c43e629e], 
PUP.Optional.RegCleanerPro.A, C:\Users\Niko\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\German_rcp.dat, In Quarantäne, [105645aeb6c58ea8f3f4b726c43e629e], 
PUP.Optional.RegCleanerPro.A, C:\Users\Niko\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_08-07-2014.log, In Quarantäne, [105645aeb6c58ea8f3f4b726c43e629e], 
PUP.Optional.RegCleanerPro.A, C:\Users\Niko\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\results.rcp, In Quarantäne, [105645aeb6c58ea8f3f4b726c43e629e], 
PUP.Optional.RegCleanerPro.A, C:\Users\Niko\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\TempHLList.rcp, In Quarantäne, [105645aeb6c58ea8f3f4b726c43e629e], 
PUP.Optional.RegCleanerPro.A, C:\Users\Praktikant\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\eng_rcp.dat, In Quarantäne, [2343cd26a4d724126087edf0ce347e82], 
PUP.Optional.RegCleanerPro.A, C:\Users\Praktikant\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\ExcludeList.rcp, In Quarantäne, [2343cd26a4d724126087edf0ce347e82], 
PUP.Optional.RegCleanerPro.A, C:\Users\Praktikant\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_07-04-2014.log, In Quarantäne, [2343cd26a4d724126087edf0ce347e82], 
PUP.Optional.RegCleanerPro.A, C:\Users\Praktikant\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_07-10-2014.log, In Quarantäne, [2343cd26a4d724126087edf0ce347e82], 
PUP.Optional.RegCleanerPro.A, C:\Users\Praktikant\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\results.rcp, In Quarantäne, [2343cd26a4d724126087edf0ce347e82], 
PUP.Optional.RegCleanerPro.A, C:\Users\Praktikant\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\TempHLList.rcp, In Quarantäne, [2343cd26a4d724126087edf0ce347e82], 
PUP.Optional.RegCleanerPro.A, C:\Users\Vivian\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\eng_rcp.dat, In Quarantäne, [105629ca314a043210d7b22bc53d7a86], 
PUP.Optional.RegCleanerPro.A, C:\Users\Vivian\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\ExcludeList.rcp, In Quarantäne, [105629ca314a043210d7b22bc53d7a86], 
PUP.Optional.RegCleanerPro.A, C:\Users\Vivian\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_03-28-2014.log, In Quarantäne, [105629ca314a043210d7b22bc53d7a86], 
PUP.Optional.RegCleanerPro.A, C:\Users\Vivian\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_04-08-2014.log, In Quarantäne, [105629ca314a043210d7b22bc53d7a86], 
PUP.Optional.RegCleanerPro.A, C:\Users\Vivian\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_04-09-2014.log, In Quarantäne, [105629ca314a043210d7b22bc53d7a86], 
PUP.Optional.RegCleanerPro.A, C:\Users\Vivian\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_04-14-2014.log, In Quarantäne, [105629ca314a043210d7b22bc53d7a86], 
PUP.Optional.RegCleanerPro.A, C:\Users\Vivian\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_08-06-2014.log, In Quarantäne, [105629ca314a043210d7b22bc53d7a86], 
PUP.Optional.RegCleanerPro.A, C:\Users\Vivian\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\log_08-07-2014.log, In Quarantäne, [105629ca314a043210d7b22bc53d7a86], 
PUP.Optional.RegCleanerPro.A, C:\Users\Vivian\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\results.rcp, In Quarantäne, [105629ca314a043210d7b22bc53d7a86], 
PUP.Optional.RegCleanerPro.A, C:\Users\Vivian\AppData\Roaming\Systweak\RegClean Pro\Version 6.1\TempHLList.rcp, In Quarantäne, [105629ca314a043210d7b22bc53d7a86], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\Settings.lnk, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\SignIn with Facebook.lnk, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\SignIn with Twitter.lnk, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\Wajam Website.lnk, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\Explore Social Search\Ask.lnk, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\Explore Social Search\Bing.lnk, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\Explore Social Search\Google.lnk, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\Explore Social Search\IMDb.lnk, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\Explore Social Search\Shopping.com.lnk, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\Explore Social Search\TripAdvisor.lnk, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\Explore Social Search\Wikipedia.lnk, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\Explore Social Search\Yahoo!.lnk, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\Explore Social Shopping\Amazon.lnk, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\Explore Social Shopping\Argos.lnk, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\Explore Social Shopping\Ebay.lnk, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\Explore Social Shopping\Etsy.lnk, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\Explore Social Shopping\HomeDepot.lnk, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\Explore Social Shopping\Ikea.lnk, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\Explore Social Shopping\Lowe's.lnk, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\Explore Social Shopping\Mercadolivre.lnk, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\Explore Social Shopping\MyShopping.lnk, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\Explore Social Shopping\Sears.lnk, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\Explore Social Shopping\Target.lnk, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\Explore Social Shopping\Tesco.lnk, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\Explore Social Shopping\Walmart.lnk, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\Explore Social Shopping\Zalando.lnk, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.Wajam.A, C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wajam\Uninstall Wajam\uninstall.lnk, In Quarantäne, [8dd9b241de9da4925986f5e91ae8d62a], 
PUP.Optional.WeatherAlerts, C:\Users\Administrator\AppData\Local\Local_Weather_LLC\WeatherAlerts.exe_Url_dauz5lz4gzfp3xv2yem22hyu5bwul3xx\1.4.0.0\user.config, In Quarantäne, [9fc732c16219d75f1e695b8403ff17e9], 
PUP.Optional.WeatherAlerts, C:\Users\Administrator\AppData\Local\WeatherAlerts\DesktopWeatherAlertsApp.exe, In Quarantäne, [6105b83b09725bdbdeaa736ca9596a96], 
PUP.Optional.WeatherAlerts, C:\Users\Administrator\AppData\Local\WeatherAlerts\DesktopWeatherAlertsApp.exe.config, In Quarantäne, [6105b83b09725bdbdeaa736ca9596a96], 
PUP.Optional.WeatherAlerts, C:\Users\Administrator\AppData\Local\WeatherAlerts\DesktopWeatherAlertsApp0.dat, In Quarantäne, [6105b83b09725bdbdeaa736ca9596a96], 
PUP.Optional.WeatherAlerts, C:\Users\Administrator\AppData\Local\WeatherAlerts\DesktopWeatherAlertsBrowser.exe, In Quarantäne, [6105b83b09725bdbdeaa736ca9596a96], 
PUP.Optional.WeatherAlerts, C:\Users\Administrator\AppData\Local\WeatherAlerts\DesktopWeatherAlertsBrowser.exe.config, In Quarantäne, [6105b83b09725bdbdeaa736ca9596a96], 
PUP.Optional.WeatherAlerts, C:\Users\Administrator\AppData\Local\WeatherAlerts\ICSharpCode.SharpZipLib.dll, In Quarantäne, [6105b83b09725bdbdeaa736ca9596a96], 
PUP.Optional.WeatherAlerts, C:\Users\Administrator\AppData\Local\WeatherAlerts\mod.DesktopWeatherAlertsApp0.dat, In Quarantäne, [6105b83b09725bdbdeaa736ca9596a96], 
PUP.Optional.WeatherAlerts, C:\Users\Administrator\AppData\Local\WeatherAlerts\uninstall.exe, In Quarantäne, [6105b83b09725bdbdeaa736ca9596a96], 
PUP.Optional.WeatherAlerts, C:\Users\Administrator\AppData\Local\WeatherAlerts\WAUpdater.exe, In Quarantäne, [6105b83b09725bdbdeaa736ca9596a96], 
PUP.Optional.WeatherAlerts, C:\Users\Administrator\AppData\Local\WeatherAlerts\WAUpdater.exe.config, In Quarantäne, [6105b83b09725bdbdeaa736ca9596a96], 
PUP.Optional.WeatherAlerts, C:\Users\Administrator\AppData\Local\WeatherAlerts\WeatherAlerts.exe, In Quarantäne, [6105b83b09725bdbdeaa736ca9596a96], 
PUP.Optional.WeatherAlerts, C:\Users\Administrator\AppData\Local\WeatherAlerts\WeatherAlerts.exe.config, In Quarantäne, [6105b83b09725bdbdeaa736ca9596a96], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\webssearches\240.json, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\webssearches\MessageBox.xml, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\webssearches\uninstallDlg2.xml, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\webssearches\UninstallManager.exe, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\webssearches\images\bg.png, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\webssearches\images\bg1.png, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\webssearches\images\bk_shadow.png, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\webssearches\images\button.png, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\webssearches\images\button1.png, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\webssearches\images\checkbox.png, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\webssearches\images\checkbox_select.png, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\webssearches\images\checked.png, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\webssearches\images\close.png, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\webssearches\images\loading_bg.png, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\webssearches\images\loading_light.png, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\webssearches\images\min.png, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\webssearches\images\scrollbar.bmp, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\webssearches\images\Thumbs.db, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\webssearches\images\unchecked.png, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\webssearches\images\code\code1.jpg, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\webssearches\images\code\code2.jpg, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\webssearches\images\code\code3.jpg, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\webssearches\images\code\code4.jpg, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\webssearches\images\code\code5.jpg, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\webssearches\images\code\code6.jpg, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\webssearches\images\code\Thumbs.db, In Quarantäne, [5d097083463506300bf9b72dac56e020], 
PUP.Optional.WPM.A, C:\ProgramData\WindowsMangerProtect\log\ProtectWindowsManager_2014-08-12[13-53-45-463].log, In Quarantäne, [aabc7b78ef8ce74f9ceaa64f27dbbe42], 
PUP.Optional.WPM.A, C:\ProgramData\WindowsMangerProtect\log\ProtectWindowsManager_2014-08-12[13-53-47-304].log, In Quarantäne, [aabc7b78ef8ce74f9ceaa64f27dbbe42], 
PUP.Optional.WPM.A, C:\ProgramData\WindowsMangerProtect\update\conf, In Quarantäne, [aabc7b78ef8ce74f9ceaa64f27dbbe42], 
PUP.Optional.Updater.A, C:\Users\Administrator\AppData\Roaming\UpdaterEX\UpdateProc\config.dat, In Quarantäne, [5e08b73c136843f36bafe71428daae52], 
PUP.Optional.Updater.A, C:\Users\Administrator\AppData\Roaming\UpdaterEX\UpdateProc\prod.dat, In Quarantäne, [5e08b73c136843f36bafe71428daae52], 
PUP.Optional.Updater.A, C:\Users\Administrator\AppData\Roaming\UpdaterEX\UpdateProc\STTL.DAT, In Quarantäne, [5e08b73c136843f36bafe71428daae52], 
PUP.Optional.Updater.A, C:\Users\Administrator\AppData\Roaming\UpdaterEX\UpdateProc\TTL.DAT, In Quarantäne, [5e08b73c136843f36bafe71428daae52], 
PUP.Optional.Updater.A, C:\Users\Administrator\AppData\Roaming\UpdaterEX\UpdateProc\UpdateTask.exe, In Quarantäne, [5e08b73c136843f36bafe71428daae52], 
PUP.Optional.FocusBase.A, C:\Users\Administrator\AppData\Local\Temp\focusbase\7za.exe, In Quarantäne, [590dc72c99e2da5ccbc9926a5ca6b848], 
PUP.Optional.BrowserSafeGuard, C:\Program Files (x86)\Browsersafeguard\config.dat, In Quarantäne, [02649e55de9dcd69c5caa65cef143ec2], 
PUP.Optional.BrowserSafeGuard, C:\Program Files (x86)\Browsersafeguard\ewebstorewrapper.dll, In Quarantäne, [02649e55de9dcd69c5caa65cef143ec2], 
PUP.Optional.BrowserSafeGuard, C:\Program Files (x86)\Browsersafeguard\makecert.exe, In Quarantäne, [02649e55de9dcd69c5caa65cef143ec2], 
PUP.Optional.BrowserSafeGuard, C:\Program Files (x86)\Browsersafeguard\TrustedRoot.cer, In Quarantäne, [02649e55de9dcd69c5caa65cef143ec2], 
PUP.Optional.BrowserSafeGuard, C:\Program Files (x86)\Browsersafeguard\Resources\certutil.exe, In Quarantäne, [02649e55de9dcd69c5caa65cef143ec2], 
PUP.Optional.BrowserSafeGuard, C:\Program Files (x86)\Browsersafeguard\Resources\libnspr4.dll, In Quarantäne, [02649e55de9dcd69c5caa65cef143ec2], 
PUP.Optional.BrowserSafeGuard, C:\Program Files (x86)\Browsersafeguard\Resources\libplc4.dll, In Quarantäne, [02649e55de9dcd69c5caa65cef143ec2], 
PUP.Optional.BrowserSafeGuard, C:\Program Files (x86)\Browsersafeguard\Resources\libplds4.dll, In Quarantäne, [02649e55de9dcd69c5caa65cef143ec2], 
PUP.Optional.BrowserSafeGuard, C:\Program Files (x86)\Browsersafeguard\Resources\nss3.dll, In Quarantäne, [02649e55de9dcd69c5caa65cef143ec2], 
PUP.Optional.BrowserSafeGuard, C:\Program Files (x86)\Browsersafeguard\Resources\smime3.dll, In Quarantäne, [02649e55de9dcd69c5caa65cef143ec2], 
PUP.Optional.BrowserSafeGuard, C:\Program Files (x86)\Browsersafeguard\Resources\softokn3.dll, In Quarantäne, [02649e55de9dcd69c5caa65cef143ec2], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\AddonSafelist, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\log.xslt, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\signatures\completedatabase.db, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\signatures\Cookies.bin, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\signatures\DigSign.bin, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\signatures\FilePaths.bin, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\signatures\FileSignature.bin, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\signatures\Folders.bin, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\signatures\Md5.bin, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\signatures\Registry.bin, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\signatures\SetupSign.bin, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\signatures\StrSetupSign.bin, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1545completedatabase.zip, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1636mupdate.zip, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1637update.zip, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1638update.zip, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1639update.zip, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1640update.zip, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1641update.zip, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1642update.zip, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1643update.zip, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1644update.zip, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1699mupdate.zip, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1700update.zip, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1835completedatabase.zip, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1905mupdate.zip, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1906update.zip, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1907update.zip, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1908update.zip, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1909update.zip, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1910update.zip, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1911update.zip, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1961mupdate.zip, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1962update.zip, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1963update.zip, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1964update.zip, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1965update.zip, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1966update.zip, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1967update.zip, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1968update.zip, In Quarantäne, [cb9bf00383f82b0b3dcaee15cb38c43c], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Administrator\AppData\Roaming\Systweak\Advanced System Protector\ASPStartupManagerErrorLog.txt, In Quarantäne, [70f6cb2822590b2bff08c43f19ea36ca], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Administrator\AppData\Roaming\Systweak\Advanced System Protector\QDetail.db, In Quarantäne, [70f6cb2822590b2bff08c43f19ea36ca], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Administrator\AppData\Roaming\Systweak\Advanced System Protector\Settings.db, In Quarantäne, [70f6cb2822590b2bff08c43f19ea36ca], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Administrator\AppData\Roaming\Systweak\Advanced System Protector\Update.ini, In Quarantäne, [70f6cb2822590b2bff08c43f19ea36ca], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Administrator\AppData\Roaming\Systweak\Advanced System Protector\2.1.1000.12150\ASPLog.txt, In Quarantäne, [70f6cb2822590b2bff08c43f19ea36ca], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Administrator\AppData\Roaming\Systweak\Advanced System Protector\Logs\log_09-01-14_01-45-58.xml, In Quarantäne, [70f6cb2822590b2bff08c43f19ea36ca], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Administrator\AppData\Roaming\Systweak\Advanced System Protector\Logs\SMLog.xml, In Quarantäne, [70f6cb2822590b2bff08c43f19ea36ca], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Christina\AppData\Roaming\Systweak\Advanced System Protector\Settings.db, In Quarantäne, [e48246ad512ae74fa5622bd8e81b7b85], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Christina\AppData\Roaming\Systweak\Advanced System Protector\2.1.1000.12147\ASPLog.txt, In Quarantäne, [e48246ad512ae74fa5622bd8e81b7b85], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Niko\AppData\Roaming\Systweak\Advanced System Protector\ASPStartupManagerErrorLog.txt, In Quarantäne, [194d11e2087339fd4dba709347bcda26], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Niko\AppData\Roaming\Systweak\Advanced System Protector\QDetail.db, In Quarantäne, [194d11e2087339fd4dba709347bcda26], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Niko\AppData\Roaming\Systweak\Advanced System Protector\Settings.db, In Quarantäne, [194d11e2087339fd4dba709347bcda26], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Niko\AppData\Roaming\Systweak\Advanced System Protector\Update.ini, In Quarantäne, [194d11e2087339fd4dba709347bcda26], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Niko\AppData\Roaming\Systweak\Advanced System Protector\2.1.1000.12150\ASPLog.txt, In Quarantäne, [194d11e2087339fd4dba709347bcda26], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Niko\AppData\Roaming\Systweak\Advanced System Protector\Logs\log_07-08-14_01-36-57.xml, In Quarantäne, [194d11e2087339fd4dba709347bcda26], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Niko\AppData\Roaming\Systweak\Advanced System Protector\Logs\SMLog.xml, In Quarantäne, [194d11e2087339fd4dba709347bcda26], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Vivian\AppData\Roaming\Systweak\Advanced System Protector\Settings.db, In Quarantäne, [e97d8271bcbf56e023e4b64d10f3c33d], 
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Vivian\AppData\Roaming\Systweak\Advanced System Protector\2.1.1000.12147\ASPLog.txt, In Quarantäne, [e97d8271bcbf56e023e4b64d10f3c33d], 
PUP.Optional.WebsSearches.A, C:\Users\Administrator\AppData\Roaming\Mozilla\Firefox\Profiles\3dk2f19h.default\prefs.js, Gut: (), Schlecht: (user_pref("browser.startup.homepage", "hxxp://istart.webssearches.com/?type=hp&ts=1407844422&from=obw&uid=ST500DM002-1BD142_Z3TQCDWSXXXXZ3TQCDWS");), Ersetzt,[abbbef04304b01357962c0837590a060]

Physische Sektoren: 0
(No malicious items detected)


(end)
         
__________________
Grüsse aus dem Bergischen Land
Ludger

Alt 30.09.2014, 08:35   #12
ludibubi
 
Interneteinstellungen gehen immer wieder auf Proxy - Standard

Interneteinstellungen gehen immer wieder auf Proxy



AdwCleaner

Code:
ATTFilter
# AdwCleaner v3.310 - Bericht erstellt am 29/09/2014 um 09:21:18
# Aktualisiert 12/09/2014 von Xplode
# Betriebssystem : Windows 7 Ultimate Service Pack 1 (64 bits)
# Benutzername : Administrator - MELANIE-PC
# Gestartet von : J:\Proxy-Cleanup\AdwCleaner_3.310.exe
# Option : Löschen

***** [ Dienste ] *****

[#] Dienst Gelöscht : BackupStack

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Systweak
Ordner Gelöscht : C:\Program Files (x86)\MyPC Backup
[!] Ordner Gelöscht : C:\Users\Administrator\AppData\Roaming\Software Updater
Ordner Gelöscht : C:\Users\Administrator\AppData\Roaming\Systweak
Ordner Gelöscht : C:\Users\Administrator\AppData\Roaming\UpdaterEX
Ordner Gelöscht : C:\Users\Administrator\AppData\Roaming\VOPackage
Ordner Gelöscht : C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MyPC Backup
Ordner Gelöscht : C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Weather Alerts
Ordner Gelöscht : C:\Users\Christina\AppData\Roaming\Systweak
Ordner Gelöscht : C:\Users\Janina\AppData\Roaming\Systweak
Ordner Gelöscht : C:\Users\Niko\AppData\Roaming\Systweak
Ordner Gelöscht : C:\Users\Praktikant\AppData\Roaming\Systweak
Ordner Gelöscht : C:\Users\Vivian\AppData\Roaming\Systweak
Datei Gelöscht : C:\Windows\System32\roboot64.exe
Datei Gelöscht : C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPC Backup.lnk
Datei Gelöscht : C:\Users\Administrator\Desktop\Continue Live Installation.lnk
Datei Gelöscht : C:\Users\Administrator\Desktop\MyPC Backup.lnk

***** [ Tasks ] *****

Task Gelöscht : Advanced System Protector_startup
Task Gelöscht : UpdaterEX

***** [ Verknüpfungen ] *****

Verknüpfung Desinfiziert : C:\Users\Public\Desktop\Mozilla Firefox.lnk
Verknüpfung Desinfiziert : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
Verknüpfung Desinfiziert : C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
Verknüpfung Desinfiziert : C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Internet Explorer (No Add-ons).lnk
Verknüpfung Desinfiziert : C:\Users\Administrator\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
Verknüpfung Desinfiziert : C:\Users\Administrator\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Mozilla Firefox.lnk

***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AlxSSB.AlxTBSSB
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AlxSSB.AlxTBSSB.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.bandobjectattribute
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.dockingpanel
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbarbandobject
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.smartbardisplaystate
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.smartbarmenuform
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AdvancedSystemProtector_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AdvancedSystemProtector_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\DesktopWeatherAlertsApp_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\DesktopWeatherAlertsApp_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\mypc backup
Schlüssel Gelöscht : HKLM\SYSTEM\CurrentControlSet\Services\Eventlog\Application\WajamUpdater
Schlüssel Gelöscht : HKLM\SYSTEM\CurrentControlSet\Services\Eventlog\Application\WindowsMangerProtect
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{1F02FB61-2BE5-4C16-8199-AEAA16EB0342}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{5A4E3A41-FA55-4BDA-AED7-CEBE6E7BCB52}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{87BEF026-9269-413C-A5B3-11F35451380E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E57091A7-B5F0-4C42-9329-72ED3E59ED31}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{51F04BD6-3888-4849-864C-617FAE709CE0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8C953EC4-8CFA-44FB-B32E-1249E5505091}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E4E394E0-D331-431F-B76D-E3A19193D5F6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E57091A7-B5F0-4C42-9329-72ED3E59ED31}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{B3B3A6AC-74EC-BD56-BCDB-EFA4799FB9DF}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : HKCU\Software\Alexa Internet
Schlüssel Gelöscht : HKCU\Software\distromatic
Schlüssel Gelöscht : HKCU\Software\systweak
Schlüssel Gelöscht : HKCU\Software\UpdaterEX
Schlüssel Gelöscht : HKLM\SOFTWARE\BrowserSafeGuard
Schlüssel Gelöscht : HKLM\SOFTWARE\systweak
Schlüssel Gelöscht : HKLM\SOFTWARE\Wajam
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VOPackage
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MyPC Backup
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3152E1F19977892449DC968802CE8964
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\649A52D257CA5DB4EAAE8BA9EB23E467
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\5E8031606EB60A64C882918F8FF38DD4

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17280

Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Search Page]
Einstellung Wiederhergestellt : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Search Page]

-\\ Mozilla Firefox v32.0.2 (x86 en-US)

[ Datei : C:\Users\Administrator\AppData\Roaming\Mozilla\Firefox\Profiles\3dk2f19h.default\prefs.js ]

Zeile gelöscht : user_pref("browser.search.defaultenginename", "webssearches");
Zeile gelöscht : user_pref("browser.search.selectedEngine", "webssearches");

[ Datei : C:\Users\Anke\AppData\Roaming\Mozilla\Firefox\Profiles\txwwzp1q.default\prefs.js ]


[ Datei : C:\Users\Christina\AppData\Roaming\Mozilla\Firefox\Profiles\97styewu.default\prefs.js ]


[ Datei : C:\Users\Janina\AppData\Roaming\Mozilla\Firefox\Profiles\vumw9p02.default\prefs.js ]


[ Datei : C:\Users\Praktikant\AppData\Roaming\Mozilla\Firefox\Profiles\8dlvbdj8.default\prefs.js ]


[ Datei : C:\Users\Vivian\AppData\Roaming\Mozilla\Firefox\Profiles\df86t9pr.default\prefs.js ]


*************************

AdwCleaner[R0].txt - [9539 octets] - [29/09/2014 09:17:38]
AdwCleaner[S0].txt - [8216 octets] - [29/09/2014 09:21:18]

########## EOF - \AdwCleaner\AdwCleaner[S0].txt - [8276 octets] ##########
         
JRT

Code:
ATTFilter
 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.2.0 (09.22.2014:1)
OS: Windows 7 Ultimate x64
Ran by Administrator on 29.09.2014 at  9:35:22,71
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Eventlog\Application\util focusbase



~~~ Files

Successfully deleted: [File] "C:\end"



~~~ Folders



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 29.09.2014 at  9:36:37,93
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
FRST


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 21-09-2014 01
Ran by Administrator (administrator) on MELANIE-PC on 29-09-2014 09:37:40
Running from J:\Proxy-Cleanup
Platform: Windows 7 Ultimate Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() C:\Program Files (x86)\ASUS\AXSP\1.01.01\atkexComSvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Dropbox, Inc.) C:\Users\Christina\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6846096 2012-11-20] (Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [286192 2013-01-31] (Intel Corporation)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2013-04-26] (Intel Corporation)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-08-21] (Adobe Systems Incorporated)
HKLM\...\RunOnce: [*WerKernelReporting] => C:\Windows\SYSTEM32\WerFault.exe [415232 2009-07-14] (Microsoft Corporation)
HKLM-x32\...\RunOnce: [ Malwarebytes Anti-Malware  (cleanup)] => C:\ProgramData\Malwarebytes\ Malwarebytes Anti-Malware \mbamdor.exe [54072 2014-05-12] (Malwarebytes Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-774888059-2101660280-1297981364-1134\...\Run: [swg] => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2013-09-30] (Google Inc.)
HKU\S-1-5-21-774888059-2101660280-1297981364-1134\...\MountPoints2: {c1c7c7aa-6239-11e3-9160-ac220b77f758} - J:\iLinker.exe
Startup: C:\Users\Christina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Administrator\AppData\Roaming\Dropbox\bin\Dropbox.exe (No File)
ShellIconOverlayIdentifiers: DropboxExt1 -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Christina\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: DropboxExt2 -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Christina\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: DropboxExt3 -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Christina\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: DropboxExt4 -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Christina\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32:  SkyDrivePro1 (ErrorConflict) -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32:  SkyDrivePro2 (SyncInProgress) -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32:  SkyDrivePro3 (InSync) -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: DropboxExt1 -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers-x32: DropboxExt2 -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers-x32: DropboxExt3 -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  No File

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: Internet Explorer proxy is enabled.
ProxyServer: http=127.0.0.1:64519;https=127.0.0.1:64519
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Tcpip\..\Interfaces\{1B18F043-41B4-4037-9725-FEE9CC8E7596}: [NameServer] 192.168.8.100

FireFox:
========
FF ProfilePath: C:\Users\Administrator\AppData\Roaming\Mozilla\Firefox\Profiles\3dk2f19h.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_152.dll ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=3.0.72 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF HKLM-x32\...\Firefox\Extensions: [{78ee576f-36ab-4371-a938-48cd78cd469e}] - C:\Program Files (x86)\Security Utility\securityutility.xpi
FF Extension: Security Utility - C:\Program Files (x86)\Security Utility\securityutility.xpi [2014-05-29]
FF Extension: No Name - C:\Users\Administrator\AppData\Roaming\Mozilla\Firefox\Profiles\3dk2f19h.default\extensions\{2b929fe1-284b-4766-afb9-19b0915b99b0}.xpi [Not Found]

Chrome: 
=======

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.01.01\atkexComSvc.exe [927232 2012-10-29] ()
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2428088 2014-08-12] (Microsoft Corporation)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15344 2013-01-31] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [731648 2013-02-13] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [820184 2013-02-13] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-03-12] (Intel Corporation)
S2 Software Updater Service; "C:\Users\Administrator\AppData\Roaming\Software Updater\SoftwareUpdate.exe" /run "/aff_id=1001" "/app_id=Download-AdobeFlashPlayer" [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2012-08-21] ()
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28656 2013-01-31] (Intel Corporation)
R1 Serial; C:\Windows\System32\DRIVERS\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
S3 VGPU; System32\drivers\rdvgkmd.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-29 09:36 - 2014-09-29 09:36 - 00000799 _____ () C:\Users\Administrator\Desktop\JRT.txt
2014-09-29 09:35 - 2014-09-29 09:35 - 00000000 ____D () C:\Windows\ERUNT
2014-09-29 09:29 - 2014-09-27 09:27 - 01699276 _____ (Thisisu) C:\Users\Administrator\Desktop\JRT_NEW.exe
2014-09-29 08:53 - 2014-09-29 08:53 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-29 08:53 - 2014-09-29 08:53 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-09-29 08:53 - 2014-09-29 08:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-29 08:53 - 2014-09-29 08:53 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-09-29 08:53 - 2014-09-29 08:53 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-29 08:53 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-09-29 08:53 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-09-29 08:53 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-09-24 16:04 - 2014-09-24 16:04 - 681242940 _____ () C:\Windows\MEMORY.DMP
2014-09-24 16:04 - 2014-09-24 16:04 - 00700304 _____ () C:\Windows\Minidump\092414-19936-01.dmp
2014-09-24 16:04 - 2014-09-24 16:04 - 00000000 ____D () C:\Windows\Minidump
2014-09-24 14:57 - 2014-09-29 09:37 - 00000000 ____D () C:\FRST
2014-09-24 14:56 - 2014-09-24 14:56 - 00000000 _____ () C:\Users\Administrator\defogger_reenable
2014-09-24 09:54 - 2014-09-24 12:13 - 00000000 ____D () C:\Users\Christina\AppData\OICE_15_974FA576_32C1D314_2F20
2014-09-24 09:41 - 2014-09-10 00:11 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-09-24 09:41 - 2014-09-09 23:47 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-09-23 13:23 - 2014-09-23 13:25 - 00000000 ____D () C:\Users\Christina\Desktop\Levant
2014-09-23 11:51 - 2014-09-23 11:51 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-09-10 16:14 - 2014-08-19 20:05 - 00374968 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-09-10 16:14 - 2014-08-19 19:39 - 00327872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-09-10 16:14 - 2014-08-19 01:01 - 23591424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-09-10 16:14 - 2014-08-19 00:29 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-09-10 16:14 - 2014-08-19 00:29 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-09-10 16:14 - 2014-08-19 00:26 - 17455104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-09-10 16:14 - 2014-08-19 00:20 - 02793984 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-09-10 16:14 - 2014-08-19 00:19 - 05833728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-09-10 16:14 - 2014-08-19 00:15 - 00547328 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-09-10 16:14 - 2014-08-19 00:15 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-09-10 16:14 - 2014-08-19 00:14 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-09-10 16:14 - 2014-08-19 00:14 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-09-10 16:14 - 2014-08-19 00:08 - 04232704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-09-10 16:14 - 2014-08-19 00:08 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-09-10 16:14 - 2014-08-19 00:08 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-09-10 16:14 - 2014-08-19 00:05 - 00596480 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-09-10 16:14 - 2014-08-19 00:03 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-09-10 16:14 - 2014-08-19 00:03 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-09-10 16:14 - 2014-08-19 00:03 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-09-10 16:14 - 2014-08-18 23:57 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-09-10 16:14 - 2014-08-18 23:56 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-09-10 16:14 - 2014-08-18 23:51 - 00446464 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-09-10 16:14 - 2014-08-18 23:46 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-09-10 16:14 - 2014-08-18 23:45 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-09-10 16:14 - 2014-08-18 23:45 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-09-10 16:14 - 2014-08-18 23:44 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-09-10 16:14 - 2014-08-18 23:44 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-09-10 16:14 - 2014-08-18 23:42 - 02185728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-09-10 16:14 - 2014-08-18 23:40 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-09-10 16:14 - 2014-08-18 23:39 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-09-10 16:14 - 2014-08-18 23:39 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-09-10 16:14 - 2014-08-18 23:39 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-09-10 16:14 - 2014-08-18 23:38 - 00289280 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-09-10 16:14 - 2014-08-18 23:37 - 00440320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-09-10 16:14 - 2014-08-18 23:36 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-09-10 16:14 - 2014-08-18 23:35 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-09-10 16:14 - 2014-08-18 23:27 - 00365056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-09-10 16:14 - 2014-08-18 23:25 - 00727040 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-09-10 16:14 - 2014-08-18 23:25 - 00707072 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-09-10 16:14 - 2014-08-18 23:23 - 02104832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-09-10 16:14 - 2014-08-18 23:23 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-09-10 16:14 - 2014-08-18 23:22 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-09-10 16:14 - 2014-08-18 23:19 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-09-10 16:14 - 2014-08-18 23:17 - 00243200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-09-10 16:14 - 2014-08-18 23:17 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-09-10 16:14 - 2014-08-18 23:16 - 13588480 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-09-10 16:14 - 2014-08-18 23:15 - 11769856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-09-10 16:14 - 2014-08-18 23:15 - 02310656 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-09-10 16:14 - 2014-08-18 23:09 - 00603136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-09-10 16:14 - 2014-08-18 23:08 - 02014208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-09-10 16:14 - 2014-08-18 23:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-09-10 16:14 - 2014-08-18 22:55 - 01447424 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-09-10 16:14 - 2014-08-18 22:46 - 01812992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-09-10 16:14 - 2014-08-18 22:38 - 01190400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-09-10 16:14 - 2014-08-18 22:38 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-09-10 16:14 - 2014-08-18 22:36 - 00678400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-09-10 16:13 - 2014-06-27 04:08 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2014-09-10 16:13 - 2014-06-27 03:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2014-09-10 09:14 - 2014-09-05 04:10 - 00578048 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-10 09:14 - 2014-09-05 04:05 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-09-10 09:14 - 2014-08-01 13:53 - 01031168 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2014-09-10 09:14 - 2014-08-01 13:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2014-09-10 09:14 - 2014-07-07 04:06 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-09-10 09:14 - 2014-07-07 04:06 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-09-10 09:14 - 2014-07-07 03:40 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-09-10 09:14 - 2014-07-07 03:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-09-10 09:14 - 2014-07-07 03:39 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-09-10 09:14 - 2014-06-24 05:29 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-09-10 09:14 - 2014-06-24 04:59 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-09-08 13:01 - 2014-09-08 13:01 - 00000000 ____D () C:\Users\Christina\AppData\Local\Macromedia
2014-09-05 13:02 - 2014-09-05 13:43 - 02134720 _____ () C:\Users\Christina\Desktop\Recape S-S15_CH21.xlsx

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-29 09:37 - 2014-09-24 14:57 - 00000000 ____D () C:\FRST
2014-09-29 09:36 - 2014-09-29 09:36 - 00000799 _____ () C:\Users\Administrator\Desktop\JRT.txt
2014-09-29 09:35 - 2014-09-29 09:35 - 00000000 ____D () C:\Windows\ERUNT
2014-09-29 09:30 - 2009-07-14 06:45 - 00026544 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-09-29 09:30 - 2009-07-14 06:45 - 00026544 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-09-29 09:29 - 2013-09-30 17:42 - 00001112 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-09-29 09:29 - 2013-09-30 17:42 - 00001108 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-09-29 09:27 - 2011-04-12 09:43 - 00700130 _____ () C:\Windows\system32\perfh007.dat
2014-09-29 09:27 - 2011-04-12 09:43 - 00149768 _____ () C:\Windows\system32\perfc007.dat
2014-09-29 09:27 - 2009-07-14 07:13 - 01622706 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-29 09:23 - 2013-09-30 18:28 - 00000128 _____ () C:\Windows\system32\config\netlogon.ftl
2014-09-29 09:23 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-09-29 09:23 - 2009-07-14 06:51 - 00057311 _____ () C:\Windows\setupact.log
2014-09-29 09:22 - 2013-09-30 17:36 - 01679591 _____ () C:\Windows\WindowsUpdate.log
2014-09-29 09:22 - 2010-11-21 05:47 - 00747528 _____ () C:\Windows\PFRO.log
2014-09-29 09:21 - 2013-11-15 10:34 - 00001061 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-09-29 09:21 - 2013-11-15 10:34 - 00001049 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-09-29 09:21 - 2013-09-30 18:33 - 00001009 _____ () C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-09-29 09:14 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\Speech
2014-09-29 09:13 - 2013-10-08 17:17 - 00000000 ___RD () C:\Users\Christina\Dropbox
2014-09-29 09:13 - 2009-07-14 04:34 - 00000505 _____ () C:\Windows\win.ini
2014-09-29 08:53 - 2014-09-29 08:53 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-29 08:53 - 2014-09-29 08:53 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-09-29 08:53 - 2014-09-29 08:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-09-29 08:53 - 2014-09-29 08:53 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-09-29 08:53 - 2014-09-29 08:53 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-09-29 08:49 - 2013-10-04 09:43 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2014-09-29 08:47 - 2013-10-08 17:13 - 00000000 ____D () C:\Users\Christina\AppData\Roaming\Dropbox
2014-09-27 09:27 - 2014-09-29 09:29 - 01699276 _____ (Thisisu) C:\Users\Administrator\Desktop\JRT_NEW.exe
2014-09-26 17:44 - 2013-10-04 09:45 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-09-26 10:08 - 2013-10-04 09:32 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-09-25 17:53 - 2014-03-04 14:33 - 00000000 ____D () C:\Users\Christina\Desktop\Pakistan Jacken
2014-09-25 12:54 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-09-24 16:04 - 2014-09-24 16:04 - 681242940 _____ () C:\Windows\MEMORY.DMP
2014-09-24 16:04 - 2014-09-24 16:04 - 00700304 _____ () C:\Windows\Minidump\092414-19936-01.dmp
2014-09-24 16:04 - 2014-09-24 16:04 - 00000000 ____D () C:\Windows\Minidump
2014-09-24 14:56 - 2014-09-24 14:56 - 00000000 _____ () C:\Users\Administrator\defogger_reenable
2014-09-24 14:56 - 2013-09-30 18:33 - 00000000 ____D () C:\Users\Administrator
2014-09-24 14:54 - 2013-10-04 09:45 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-09-24 14:54 - 2013-10-04 09:45 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-09-24 14:54 - 2013-10-04 09:45 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-09-24 12:13 - 2014-09-24 09:54 - 00000000 ____D () C:\Users\Christina\AppData\OICE_15_974FA576_32C1D314_2F20
2014-09-24 11:03 - 2014-03-07 13:36 - 00000000 ____D () C:\Users\Christina\Desktop\Bags
2014-09-24 09:35 - 2013-11-15 10:34 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-09-23 13:25 - 2014-09-23 13:23 - 00000000 ____D () C:\Users\Christina\Desktop\Levant
2014-09-23 11:51 - 2014-09-23 11:51 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-09-19 09:50 - 2013-10-08 17:17 - 00000991 _____ () C:\Users\Christina\Desktop\Dropbox.lnk
2014-09-19 09:50 - 2013-10-08 17:15 - 00000000 ____D () C:\Users\Christina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-09-15 09:06 - 2010-11-21 05:27 - 00278152 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-09-10 16:14 - 2013-09-30 18:10 - 01596050 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-09-10 16:12 - 2014-05-01 03:15 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-09-10 00:11 - 2014-09-24 09:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-09-09 23:47 - 2014-09-24 09:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-09-08 13:01 - 2014-09-08 13:01 - 00000000 ____D () C:\Users\Christina\AppData\Local\Macromedia
2014-09-05 13:43 - 2014-09-05 13:02 - 02134720 _____ () C:\Users\Christina\Desktop\Recape S-S15_CH21.xlsx
2014-09-05 04:10 - 2014-09-10 09:14 - 00578048 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-09-05 04:05 - 2014-09-10 09:14 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-09-04 09:06 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF

Files to move or delete:
====================
C:\Users\Public\AlexaNSISPlugin.4644.dll


Some content of TEMP:
====================
C:\Users\Administrator\AppData\Local\Temp\Quarantine.exe
C:\Users\Administrator\AppData\Local\Temp\SecurityUtility.exe
C:\Users\Administrator\AppData\Local\Temp\System.Data.SQLite.dll
C:\Users\Administrator\AppData\Local\Temp\System.Data.SQLite72240.dll
C:\Users\Christina\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpcjesfl.dll
C:\Users\Christina\AppData\Local\Temp\ICReinstall_SkypeSetup.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-09-26 10:49

==================== End Of Log ============================
         
--- --- ---
__________________
Grüsse aus dem Bergischen Land
Ludger

Alt 30.09.2014, 14:05   #13
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Interneteinstellungen gehen immer wieder auf Proxy - Standard

Interneteinstellungen gehen immer wieder auf Proxy



Bitte auch ne neue Addition.txt erstellen, dazu FRST starten und einen Haken setzen bei Addition.txt, dann auf Scan klicken.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 30.09.2014, 16:25   #14
ludibubi
 
Interneteinstellungen gehen immer wieder auf Proxy - Standard

Interneteinstellungen gehen immer wieder auf Proxy



Hier noch die gewünschte Addition

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 29-09-2014
Ran by Christina at 2014-09-30 17:18:53
Running from J:\Proxy-Cleanup
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 15 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 15.0.0.167 - Adobe Systems Incorporated)
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.152 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.09) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.09 - Adobe Systems Incorporated)
Avira (HKLM-x32\...\{149bb302-ebda-47ae-b3e6-297cf4c356dc}) (Version: 1.1.21.40000 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.21.40000 - Avira Operations GmbH & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.6.570 - Avira)
Dropbox (HKCU\...\Dropbox) (Version: 2.10.30 - Dropbox, Inc.)
ERP-complete (HKLM-x32\...\{4514B037-355D-4B8E-B9B4-8E71C94D2206}) (Version: 14.0.4649.0 - microtech GmbH)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.5111.1712 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1011 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.0.0.1323 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.18.10.3186 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 12.0.0.1083 - Intel Corporation)
Intel(R) Rapid Storage Technology (Version: 12.0.0.1083 - Intel Corporation) Hidden
Intel(R) SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 3.0.0.66956 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.5.0.19 - Intel Corporation)
Intel® Trusted Connect Service Client (Version: 1.27.798.1 - Intel Corporation) Hidden
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Office 365 Small Business Premium - de-de (HKLM\...\O365SmallBusPremRetail - de-de) (Version: 15.0.4649.1003 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Firefox 32.0.2 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 32.0.2 (x86 en-US)) (Version: 32.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 31.0 - Mozilla)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4649.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4649.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4649.1003 - Microsoft Corporation) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.67.1226.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6782 - Realtek Semiconductor Corp.)
Security Utility (HKLM-x32\...\Security Utility) (Version:  - )
Software Updater (HKLM-x32\...\Software Updater) (Version: 1.0.0.4 - Auto-Update.me)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-774888059-2101660280-1297981364-1134_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Christina\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-774888059-2101660280-1297981364-1134_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Christina\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-774888059-2101660280-1297981364-1134_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Christina\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-774888059-2101660280-1297981364-1134_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Christina\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-774888059-2101660280-1297981364-1134_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Christina\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-774888059-2101660280-1297981364-1134_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Christina\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-774888059-2101660280-1297981364-1134_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Christina\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-774888059-2101660280-1297981364-1134_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Christina\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-774888059-2101660280-1297981364-1134_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Christina\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)

==================== Restore Points  =========================

Could not list Restore Points. Check "winmgmt" service or repair WMI.


==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => ?
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => ?
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => ?

==================== Loaded Modules (whitelisted) =============


==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


========================= Accounts: ==========================

Administrator (S-1-5-21-2662040108-4104889875-1687460232-500 - Administrator - Disabled)
Gast (S-1-5-21-2662040108-4104889875-1687460232-501 - Limited - Disabled)
Melanie (S-1-5-21-2662040108-4104889875-1687460232-1000 - Administrator - Enabled) => C:\Users\Melanie

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (09/30/2014 01:32:28 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"1". Fehler in Manifest- oder Richtliniendatei "UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"2" in Zeile  UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"3.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="15.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (09/30/2014 09:42:56 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/29/2014 09:48:39 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/29/2014 09:41:21 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (09/30/2014 03:54:42 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (09/30/2014 09:41:42 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: ComputerstandardLokalAktivierung{BC50CF2A-E12C-4F18-90CE-714CC8600CEE}{BC50CF2A-E12C-4F18-90CE-714CC8600CEE}NT-AUTORITÄTLOKALER DIENSTS-1-5-19LocalHost (unter Verwendung von LRPC)

Error: (09/30/2014 09:41:22 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Software Updater Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (09/29/2014 10:31:23 AM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk5\DR5 gefunden.

Error: (09/29/2014 10:31:22 AM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk5\DR5 gefunden.

Error: (09/29/2014 10:31:21 AM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk5\DR5 gefunden.

Error: (09/29/2014 09:47:32 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: ComputerstandardLokalAktivierung{BC50CF2A-E12C-4F18-90CE-714CC8600CEE}{BC50CF2A-E12C-4F18-90CE-714CC8600CEE}NT-AUTORITÄTLOKALER DIENSTS-1-5-19LocalHost (unter Verwendung von LRPC)

Error: (09/29/2014 09:47:06 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Software Updater Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (09/29/2014 09:39:55 AM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk3\DR3 gefunden.

Error: (09/29/2014 09:39:43 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: ComputerstandardLokalAktivierung{BC50CF2A-E12C-4F18-90CE-714CC8600CEE}{BC50CF2A-E12C-4F18-90CE-714CC8600CEE}NT-AUTORITÄTLOKALER DIENSTS-1-5-19LocalHost (unter Verwendung von LRPC)


Microsoft Office Sessions:
=========================
Error: (09/30/2014 01:32:28 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"UccApi,processorArchitecture="x86",type="win32",version="15.0.0.0"c:\program files\microsoft office 15\root\office15\lync.exe.Manifestc:\program files\microsoft office 15\root\office15\UccApi.DLL1

Error: (09/30/2014 09:42:56 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/29/2014 09:48:39 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/29/2014 09:41:21 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-4570 CPU @ 3.20GHz
Percentage of memory in use: 16%
Total physical RAM: 7872.25 MB
Available physical RAM: 6562.48 MB
Total Pagefile: 15742.68 MB
Available Pagefile: 13725.73 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:172.79 GB) (Free:56.51 GB) NTFS
Drive j: () (Removable) (Total:3.94 GB) (Free:3.2 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 1 (Size: 3.9 GB) (Disk ID: 012F7F1E)
Partition 1: (Active) - (Size=3.9 GB) - (Type=0B)

==================== End Of Log ============================
         
__________________
Grüsse aus dem Bergischen Land
Ludger

Alt 30.09.2014, 23:08   #15
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Interneteinstellungen gehen immer wieder auf Proxy - Standard

Interneteinstellungen gehen immer wieder auf Proxy



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
ProxyEnable: Internet Explorer proxy is enabled.
ProxyServer: http=127.0.0.1:64519;https=127.0.0.1:64519
C:\Users\Public\AlexaNSISPlugin.4644.dll
Hosts:
EmptyTemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu Interneteinstellungen gehen immer wieder auf Proxy
4d36e972-e325-11ce-bfc1-08002be10318, fehlercode 0x800b0109, fehlercode 0xc00000fd, fehlercode 1, fehlercode windows, office 365, pup.optional.advancedsystemprotector, pup.optional.advancedsystemprotector.a, pup.optional.amazontb.a, pup.optional.browsefox, pup.optional.browsefox.a, pup.optional.browsersafeguard, pup.optional.focusbase.a, pup.optional.linkury.a, pup.optional.outbrowse, pup.optional.quickshare.a, pup.optional.regcleanerpro, pup.optional.regcleanpro.a, pup.optional.rockettab.a, pup.optional.sanbreel.a, pup.optional.searchprotect, pup.optional.snapdo.a, pup.optional.vopackage.a, pup.optional.wajam.a, pup.optional.weatheralerts, pup.optional.weatheralerts.a, pup.optional.windowsprotectmanger.a, teredo, this device cannot start. (code10)



Ähnliche Themen: Interneteinstellungen gehen immer wieder auf Proxy


  1. kann beim Download nicht auf Datei ausführen sondern immer nur auf speichern, gehen.
    Log-Analyse und Auswertung - 23.10.2015 (5)
  2. pum.bad.proxy kommt immer wieder
    Plagegeister aller Art und deren Bekämpfung - 19.07.2015 (11)
  3. Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde
    Log-Analyse und Auswertung - 13.04.2015 (22)
  4. Proxy-Server verweigert die Verbindung; Interneteinstellungen werden automatisch wieder geändert
    Log-Analyse und Auswertung - 15.01.2015 (27)
  5. Windows 7: Avira meldet immer wieder ADWARE/Adware.Gen4 bzw. .Gen7, zudem taucht Optimizer Pro immer wieder auf
    Log-Analyse und Auswertung - 14.12.2014 (9)
  6. Proxyserverproblem - Haken Interneteinstellungen kehrt immer wieder zurück - Virus?
    Plagegeister aller Art und deren Bekämpfung - 02.10.2014 (5)
  7. internet extrem langsam und es gehen immer fenster von alleine auf
    Log-Analyse und Auswertung - 31.07.2014 (3)
  8. Werbeseiten gehen immer auf und manche Wörter sind hervorgehoben und verlinken auf andere Seiten
    Plagegeister aller Art und deren Bekämpfung - 27.12.2013 (13)
  9. Verbraucher gehen plötzlich aus und wieder an...Firefox öffnet verdächtiege Seiten
    Plagegeister aller Art und deren Bekämpfung - 17.04.2013 (22)
  10. Firefox startet immer mit Proxy und Security Shield eingefangen
    Log-Analyse und Auswertung - 01.08.2011 (23)
  11. IE öffnet immer wieder werbefenster sowie geht immer wieder der ton aus
    Plagegeister aller Art und deren Bekämpfung - 15.07.2010 (2)
  12. alle Programme gehen sofort wieder zu mit Fehlermeldung dass Viren gefunden wurden
    Plagegeister aller Art und deren Bekämpfung - 08.05.2010 (1)
  13. Werbefenster gehen immer auf
    Log-Analyse und Auswertung - 07.02.2009 (12)
  14. E-Taste ist immer Eurozeichen und Pfeiltasten gehen nicht!
    Mülltonne - 22.12.2008 (0)
  15. popup gehen immer auf
    Mülltonne - 19.08.2008 (0)
  16. werbefenster gehen immer wieder auf IE
    Log-Analyse und Auswertung - 07.06.2008 (7)
  17. Bei mir gehen seit Gestern immer neue Fenster im IE auf
    Plagegeister aller Art und deren Bekämpfung - 25.10.2005 (2)

Zum Thema Interneteinstellungen gehen immer wieder auf Proxy - Ich (kein IT'ler aber fortgeschrittener User) arbeite in einer kleinen Firma und betreue hier die Computer. An einem Rechner unserer Firma aktiviert sich seit einiger Zeit in den Internet-Einstellungen der - Interneteinstellungen gehen immer wieder auf Proxy...
Archiv
Du betrachtest: Interneteinstellungen gehen immer wieder auf Proxy auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.