Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 16.02.2015, 17:57   #1
svce0091
 
Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien - Standard

Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien



Hallo,
ich habe folgendes Problem zu dem ich Hilfe erbitte:

Kaspersky meldet ständig (ca. alle 5-20 Sekunden) .dll Dateien mit unterschiedlichen Namen, welche desinfiziert würden. Kurz darauf wird gemeldet, dass die jeweilige Datei nicht desinfiziert werden kann. Kurz darauf der selbe Ablauf für eine Datei mit anderem Namen usw.

Alle Meldungen scheinen sich auf den Ordner C:\Users\USERNAME\appdata\local\temp zu beziehen.

Ich habe bereits versucht, den Inhalt von obigem Ordner zu löschen, aber schon nach kurzer zeit füllt er sich wieder neu und die Meldungen von Kaspersky erscheinen wieder.

Die bereits erstellten Log-files siehe unten. Leider kann ich den Kaspersky-Logfile nicht posten, da ich ihn auf dem Rechner nicht finden kann. Sollte er benötigt werden, bitte ich um einen kurzen Tip, wo er sein könnte.

Vielen dank für jegliche Hilfe und viele Grüße,
Christian


Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 14:48 on 16/02/2015 (Laptop BE)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         

Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 15-02-2015
Ran by Laptop BE (administrator) on LAPTOPBE on 16-02-2015 14:53:58
Running from C:\Users\Laptop BE\Desktop\Problem
Loaded Profiles: Laptop BE (Available profiles: Laptop BE)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\avp.exe
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe
(Reimage®) C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe
() C:\Program Files\Reimage\Reimage Protector\ReiSystem.exe
(TOSHIBA Corporation) C:\Windows\System32\TODDSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\BulletinBoard\TosNcCore.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe
(Toshiba Europe GmbH) C:\Program Files (x86)\Toshiba TEMPRO\TemproTray.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Smartbar) C:\Users\Laptop BE\AppData\Local\Smartbar\Application\SafeFinder.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\NDSTray.exe
(Toshiba) C:\Program Files\TOSHIBA\TOSHIBA Places Icon Utility\TosDIMonitor.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(SweetIM Technologies Ltd.) C:\Program Files (x86)\SweetIM\Messenger\SweetIM.exe
(SweetIM Technologies Ltd.) C:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\avpui.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSwMgr.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
() C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Lrcnta.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [TosNC] => C:\Program Files\Toshiba\BulletinBoard\TosNcCore.exe [597928 2011-03-03] (TOSHIBA Corporation)
HKLM\...\Run: [TosReelTimeMonitor] => C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe [38304 2010-12-14] (TOSHIBA Corporation)
HKLM\...\Run: [Toshiba TEMPRO] => C:\Program Files (x86)\Toshiba TEMPRO\TemproTray.exe [1546720 2011-02-10] (Toshiba Europe GmbH)
HKLM\...\Run: [TPwrMain] => C:\Program Files\TOSHIBA\Power Saver\TPwrMain.EXE [566184 2010-09-28] (TOSHIBA Corporation)
HKLM\...\Run: [SmoothView] => C:\Program Files\Toshiba\SmoothView\SmoothView.exe [570680 2009-08-13] (TOSHIBA Corporation)
HKLM\...\Run: [00TCrdMain] => C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe [915320 2010-10-28] (TOSHIBA Corporation)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11580520 2010-11-10] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2181224 2010-11-03] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2387752 2010-09-30] (Synaptics Incorporated)
HKLM\...\Run: [TosSENotify] => C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe [709976 2010-02-05] (TOSHIBA Corporation)
HKLM\...\Run: [SmartFaceVWatcher] => C:\Program Files\Toshiba\SmartFaceV\SmartFaceVWatcher.exe [238080 2009-10-19] (TOSHIBA Corporation)
HKLM\...\Run: [TosVolRegulator] => C:\Program Files\TOSHIBA\TosVolRegulator\TosVolRegulator.exe [24376 2009-11-11] (TOSHIBA Corporation)
HKLM\...\Run: [Toshiba Registration] => C:\Program Files\TOSHIBA\Registration\ToshibaReminder.exe [150992 2011-08-22] (Toshiba Europe GmbH)
HKLM-x32\...\Run: [NBAgent] => c:\Program Files (x86)\Nero\Nero 10\Nero BackItUp\NBAgent.exe [1409424 2011-06-29] (Nero AG)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [336384 2011-06-28] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [SVPWUTIL] => C:\Program Files (x86)\TOSHIBA\Utilities\SVPWUTIL.exe [532480 2010-11-09] (TOSHIBA)
HKLM-x32\...\Run: [HWSetup] => C:\Program Files\TOSHIBA\Utilities\HWSetup.exe [423936 2010-03-04] (TOSHIBA Electronics, Inc.)
HKLM-x32\...\Run: [KeNotify] => C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe [34160 2010-08-15] (TOSHIBA CORPORATION)
HKLM-x32\...\Run: [TWebCamera] => C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe [2475384 2010-11-02] (TOSHIBA CORPORATION.)
HKLM-x32\...\Run: [ToshibaServiceStation] => C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe [1295224 2010-07-01] (TOSHIBA Corporation)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [38872 2012-07-31] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [919008 2012-07-11] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SweetIM] => C:\Program Files (x86)\SweetIM\Messenger\SweetIM.exe [115032 2012-10-04] (SweetIM Technologies Ltd.)
HKLM-x32\...\Run: [Sweetpacks Communicator] => C:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe [231768 2012-08-15] (SweetIM Technologies Ltd.)
HKU\S-1-5-19\...\Run: [TOPI.EXE] => C:\Program Files (x86)\TOSHIBA\TOSHIBA Online Product Information\topi.exe [846936 2011-05-16] (TOSHIBA)
HKU\S-1-5-20\...\Run: [TOPI.EXE] => C:\Program Files (x86)\TOSHIBA\TOSHIBA Online Product Information\topi.exe [846936 2011-05-16] (TOSHIBA)
HKU\S-1-5-21-1436138558-3421468068-547550203-1000\...\Run: [Browser Infrastructure Helper] => C:\Users\Laptop BE\AppData\Local\Smartbar\Application\SafeFinder.exe [28160 2014-08-27] (Smartbar)
HKU\S-1-5-21-1436138558-3421468068-547550203-1000\...\MountPoints2: F - F:\AutoRun.exe
HKU\S-1-5-21-1436138558-3421468068-547550203-1000\...\MountPoints2: G - G:\AutoRun.exe
HKU\S-1-5-21-1436138558-3421468068-547550203-1000\...\MountPoints2: {1ca30d95-e800-11e2-80b5-9cb70d820275} - F:\AutoRun.exe
HKU\S-1-5-21-1436138558-3421468068-547550203-1000\...\MountPoints2: {1ca30d9c-e800-11e2-80b5-9cb70d820275} - F:\AutoRun.exe
HKU\S-1-5-21-1436138558-3421468068-547550203-1000\...\MountPoints2: {41f36722-f30a-11e3-8e77-dc0ea1485234} - F:\AutoRun.exe
HKU\S-1-5-21-1436138558-3421468068-547550203-1000\...\MountPoints2: {41f36728-f30a-11e3-8e77-dc0ea1485234} - F:\AutoRun.exe
HKU\S-1-5-21-1436138558-3421468068-547550203-1000\...\MountPoints2: {a59a619e-c505-11e1-b425-9cb70d820275} - F:\AutoRun.exe
HKU\S-1-5-21-1436138558-3421468068-547550203-1000\...\MountPoints2: {a59a61a6-c505-11e1-b425-9cb70d820275} - G:\AutoRun.exe
HKU\S-1-5-21-1436138558-3421468068-547550203-1000\...\MountPoints2: {aba986a2-e86f-11e2-8096-9cb70d820275} - F:\AutoRun.exe
HKU\S-1-5-21-1436138558-3421468068-547550203-1000\...\MountPoints2: {aba986c0-e86f-11e2-8096-9cb70d820275} - F:\AutoRun.exe
HKU\S-1-5-18\...\Run: [TOPI.EXE] => C:\Program Files (x86)\TOSHIBA\TOSHIBA Online Product Information\topi.exe [846936 2011-05-16] (TOSHIBA)
AppInit_DLLs: C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Resources\crdlil64.dll => C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Resources\crdlil64.dll [138752 2015-02-02] ()
AppInit_DLLs-x32: C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Resources\crdlil.dll => C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Resources\crdlil.dll [120320 2015-02-02] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Toshiba Places Icon Utility.lnk
ShortcutTarget: Toshiba Places Icon Utility.lnk -> C:\Program Files\TOSHIBA\TOSHIBA Places Icon Utility\TosDIMonitor.exe (Toshiba)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Laptop BE\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-1436138558-3421468068-547550203-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = 
HKU\S-1-5-21-1436138558-3421468068-547550203-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx_GxS66P_6EEo2VgpCoAhNIYL0_hmJ4msSYEqEeGyTFAdrn5uKm5um3GaBSy6SJeAyto043hLqTvKVl347aysK_E-_dAThjE0Blq9KM0ISbVjbgooxa0Glx_4IXcM5jy8WO_6TOOVvGSVIy9dfZgsMfaXliDtW3TaLrXHyk7MUmw,,&q={searchTerms}
HKU\S-1-5-21-1436138558-3421468068-547550203-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx_GxS66P_6EEo2VgpCoAhNIYL0_hmJ4msSYEqEeGyTFAdrn5uKm5um3GaBSy6SJeAyto043hLqTvKVl347aysK_EMEFTnWt3vxgS_B7NCcjsHmI0-a1fsbP9mgp4cJkzv0erLZZdB2R3ggReNPj2QAtvNoH-ZG2ar4I6_4iZa-Lg,,
HKU\S-1-5-21-1436138558-3421468068-547550203-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=TEUA&bmod=TEUA
HKU\S-1-5-21-1436138558-3421468068-547550203-1000\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx_GxS66P_6EEo2VgpCoAhNIYL0_hmJ4msSYEqEeGyTFAdrn5uKm5um3GaBSy6SJeAyto043hLqTvKVl347aysK_E-_dAThjE0Blq9KM0ISbVjbgooxa0Glx_4IXcM5jy8WO_6TOOVvGSVIy9dfZgsMfaXliDtW3TaLrXHyk7MUmw,,&q={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx_GxS66P_6ANnTZlCD8afN5YZIlXH5WmGrR5CX1QnzrE3CIzyUCHEyu_-3LDRQtZSniILrLfFZHvQ3oAq8susLzMUqErgd42YWnWJWHpPpn1ZQ8El7Wdlha-7iAlv12BXrWh_k8VvZ-SI_sgd5yMCuQm50A7EG9_l5dCN1LLPCSg,,&q={searchTerms}
SearchScopes: HKLM-x32 -> {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx_GxS66P_6ANnTZlCD8afN5YZIlXH5WmGrR5CX1QnzrE3CIzyUCHEyu_-3LDRQtZSniILrLfFZHvQ3oAq8susLzMUqErgd42YWnWJWHpPpn1ZQ8El7Wdlha-7iAlv12BXrWh_k8VvZ-SI_sgd5yMCuQm50A7EG9_l5dCN1LLPCSg,,&q={searchTerms}
SearchScopes: HKLM-x32 -> {EEE6C360-6118-11DC-9C72-001320C79847} URL = hxxp://search.sweetim.com/search.asp?src=6&q={searchTerms}&st=6&barid={CB42A48D-0D9E-4DCC-B7E1-04AD516D3B49}
SearchScopes: HKU\S-1-5-21-1436138558-3421468068-547550203-1000 -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx_GxS66P_6EEo2VgpCoAhNIYL0_hmJ4msSYEqEeGyTFAdrn5uKm5um3GaBSy6SJeAyto043hLqTvKVl347aysK_E-_dAThjE0Blq9KM0ISbVjbgooxa0Glx_4IXcM5jy8WO_6TOOVvGSVIy9dfZgsMfaXliDtW3TaLrXHyk7MUmw,,&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1436138558-3421468068-547550203-1000 -> {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx_GxS66P_6EEo2VgpCoAhNIYL0_hmJ4msSYEqEeGyTFAdrn5uKm5um3GaBSy6SJeAyto043hLqTvKVl347aysK_E-_dAThjE0Blq9KM0ISbVjbgooxa0Glx_4IXcM5jy8WO_6TOOVvGSVIy9dfZgsMfaXliDtW3TaLrXHyk7MUmw,,&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1436138558-3421468068-547550203-1000 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
SearchScopes: HKU\S-1-5-21-1436138558-3421468068-547550203-1000 -> {EEE6C360-6118-11DC-9C72-001320C79847} URL = hxxp://search.sweetim.com/search.asp?src=6&q={searchTerms}&st=6&barid={CB42A48D-0D9E-4DCC-B7E1-04AD516D3B49}
BHO: SafeFinder SmartbarEngine -> {31ad400d-1b06-4e33-a59a-90c2c140cba0} -> C:\Windows\system32\mscoree.dll (Microsoft Corporation)
BHO: Virtual Keyboard Plugin -> {4A66AD60-A03D-4D01-86F0-5F0F7C0EF1AD} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\x64\IEExt\ie_plugin.dll (Kaspersky Lab ZAO)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Content Blocker Plugin -> {93BC2EA7-2F17-4729-948A-D2E03FFB2412} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\x64\IEExt\ie_plugin.dll (Kaspersky Lab ZAO)
BHO: Safe Money Plugin -> {AB379017-4C03-4E00-8EDF-E6D6AF7CCF82} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\x64\IEExt\ie_plugin.dll (Kaspersky Lab ZAO)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: I Want This -> {11111111-1111-1111-1111-110011221158} -> C:\Program Files (x86)\I Want This\I Want This.dll No File
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: Babylon toolbar helper -> {2EECD738-5844-4a99-B4B6-146BF802613B} -> C:\Program Files (x86)\BabylonToolbar\BabylonToolbar\1.5.3.17\bh\BabylonToolbar.dll No File
BHO-x32: SafeFinder SmartbarEngine -> {31ad400d-1b06-4e33-a59a-90c2c140cba0} -> C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
BHO-x32: Virtual Keyboard Plugin -> {4A66AD60-A03D-4D01-86F0-5F0F7C0EF1AD} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\IEExt\ie_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Content Blocker Plugin -> {93BC2EA7-2F17-4729-948A-D2E03FFB2412} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\IEExt\ie_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Safe Money Plugin -> {AB379017-4C03-4E00-8EDF-E6D6AF7CCF82} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\IEExt\ie_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: SweetPacks Browser Helper -> {EEE6C35C-6118-11DC-9C72-001320C79847} -> C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgToolbarIE.dll (SweetIM Technologies Ltd.)
Toolbar: HKLM - SafeFinder Smartbar - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\system32\mscoree.dll (Microsoft Corporation)
Toolbar: HKLM-x32 - @msdxmLC.dll,-1@1033,&Radio - {8E718888-423F-11D2-876E-00A0C9082467} - C:\Windows\SysWow64\Msdxm6.ocx (Microsoft Corporation)
Toolbar: HKLM-x32 - SweetPacks Toolbar for Internet Explorer - {EEE6C35B-6118-11DC-9C72-001320C79847} - C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgToolbarIE.dll (SweetIM Technologies Ltd.)
Toolbar: HKLM-x32 - SafeFinder Smartbar - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
Toolbar: HKU\S-1-5-21-1436138558-3421468068-547550203-1000 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Handler-x32: vnd.ms.radio - {3DA2AA3B-3D96-11D2-9BD2-204C4F4F5020} - C:\Windows\SysWow64\Msdxm6.ocx (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\Laptop BE\AppData\Roaming\Mozilla\Firefox\Profiles\8apwka2x.default
FF NewTab: 
FF DefaultSearchUrl: 
FF SelectedSearchEngine: 
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll ()
FF Plugin-x32: @kaspersky.com/content_blocker_663BE84DBCC949E88C7600F63CA7F098 -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\content_blocker@kaspersky.com ()
FF Plugin-x32: @kaspersky.com/online_banking_08806E753BE44495B44E90AA2513BDC5 -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\online_banking@kaspersky.com ()
FF Plugin-x32: @kaspersky.com/virtual_keyboard_07402848C2F6470194F131B0F3DE025E -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\virtual_keyboard@kaspersky.com ()
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF user.js: detected! => C:\Users\Laptop BE\AppData\Roaming\Mozilla\Firefox\Profiles\8apwka2x.default\user.js
FF Extension: GMX MailCheck - C:\Users\Laptop BE\AppData\Roaming\Mozilla\Firefox\Profiles\8apwka2x.default\Extensions\toolbar@gmx.net [2014-12-17]
FF Extension: Anti-Banner - C:\Program Files (x86)\Mozilla Firefox\extensions\KavAntiBanner@kaspersky.ru_bak2 [2015-01-27]
FF Extension: Modul zur Link-Untersuchung - C:\Program Files (x86)\Mozilla Firefox\extensions\linkfilter@kaspersky.ru_bak2 [2015-01-27]
FF HKLM-x32\...\Firefox\Extensions: [virtualKeyboard@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\FFExt\virtualKeyboard@kaspersky.ru
FF HKLM-x32\...\Firefox\Extensions: [{190bc294-c8e5-471c-9466-3eb945b09542}] - C:\Program Files (x86)\Mozilla Firefox\extensions\{190bc294-c8e5-471c-9466-3eb945b09542}
FF HKLM-x32\...\Firefox\Extensions: [content_blocker_663BE84DBCC949E88C7600F63CA7F098@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\content_blocker@kaspersky.com
FF Extension: Modul zum Sperren von gefährlichen Webseiten - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\content_blocker@kaspersky.com [2015-02-10]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard_07402848C2F6470194F131B0F3DE025E@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Virtuelle Tastatur - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\virtual_keyboard@kaspersky.com [2015-02-10]
FF HKLM-x32\...\Firefox\Extensions: [online_banking_08806E753BE44495B44E90AA2513BDC5@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\online_banking@kaspersky.com
FF Extension: Sicherer Zahlungsverkehr - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\online_banking@kaspersky.com [2015-02-10]

Chrome: 
=======
CHR Profile: C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Modul zur Link-Untersuchung) - C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj [2013-06-18]
CHR Extension: (Virtuelle Tastatur) - C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh [2013-06-18]
CHR Extension: (I Want This) - C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk [2012-06-17]
CHR Extension: (Anti-Banner) - C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjldcfjmnllhmgjclecdnfampinooman [2012-11-05]
CHR HKLM\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho [Not Found]
CHR HKU\S-1-5-21-1436138558-3421468068-547550203-1000\...\Chrome\Extension: [gaiilaahiahdejapggenmdmafpmbipje] - C:\Program Files (x86)\DealPly\DealPly.crx [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [gaiilaahiahdejapggenmdmafpmbipje] - C:\Program Files (x86)\DealPly\DealPly.crx [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [mpfapcdfbbledbojijcbcclmlieaoogk] - C:\Users\Laptop BE\AppData\Local\I Want This\Chrome\I Want This.crx [2012-02-29]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AVP15.0.2; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\avp.exe [193400 2014-12-23] (Kaspersky Lab ZAO)
R2 IconMan_R; C:\Program Files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe [1809920 2010-08-04] (Realsil Microelectronics Inc.) [File not signed]
R2 ReimageRealTimeProtector; C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe [7410024 2015-01-14] (Reimage®)
S3 TemproMonitoringService; C:\Program Files (x86)\Toshiba TEMPRO\TemproSvc.exe [112080 2011-02-10] (Toshiba Europe GmbH)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 McAfee SiteAdvisor Service; c:\PROGRA~2\mcafee\SITEAD~1\mcsacore.exe [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S1 0147586drv; C:\Windows\System32\DRIVERS\0147586drv.sys [556632 2014-05-27] () [File not signed]
R0 cm_km_w; C:\Windows\System32\DRIVERS\cm_km_w.sys [238288 2013-01-14] (Kaspersky Lab UK Ltd)
U5 ewusbnet; C:\Windows\System32\Drivers\ewusbnet.sys [246224 2009-12-07] (Huawei Technologies Co., Ltd.)
R0 KL1; C:\Windows\System32\DRIVERS\kl1.sys [468576 2014-03-31] (Kaspersky Lab ZAO)
R2 kldisk; C:\Windows\System32\DRIVERS\kldisk.sys [47112 2014-08-19] (Kaspersky Lab ZAO)
R3 klflt; C:\Windows\System32\DRIVERS\klflt.sys [151240 2014-11-28] (Kaspersky Lab ZAO)
R1 klhk; C:\Windows\System32\DRIVERS\klhk.sys [245960 2014-10-22] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [843448 2014-12-13] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [30920 2014-10-10] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [30920 2014-10-30] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29280 2013-08-08] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [15456 2013-04-12] (Kaspersky Lab ZAO)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [57032 2014-10-09] (Kaspersky Lab ZAO)
R1 Klwtp; C:\Windows\System32\DRIVERS\klwtp.sys [77000 2014-11-22] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [181960 2014-11-10] (Kaspersky Lab ZAO)
S3 SWDUMon; C:\Windows\System32\DRIVERS\SWDUMon.sys [16152 2014-04-18] ()
S1 ccnfd_1_10_0_2; system32\drivers\ccnfd_1_10_0_2.sys [X]
S3 cpuz134; \??\C:\Users\LAPTOP~1\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-16 14:53 - 2015-02-16 14:54 - 00000000 ____D () C:\FRST
2015-02-16 14:50 - 2015-02-16 14:53 - 00000000 ____D () C:\Users\Laptop BE\Desktop\Problem
2015-02-16 14:48 - 2015-02-16 14:48 - 00000000 _____ () C:\Users\Laptop BE\defogger_reenable
2015-02-16 14:47 - 2015-02-16 14:47 - 00000000 ____D () C:\Users\Laptop BE\Documents\Problemlösung
2015-02-16 14:46 - 2015-02-16 14:46 - 00050477 _____ () C:\Users\Laptop BE\Downloads\Defogger.exe
2015-02-16 12:54 - 2015-02-16 12:54 - 00000464 _____ () C:\Windows\system32\ScannerSettings
2015-02-10 13:36 - 2015-02-10 13:36 - 00002297 _____ () C:\Users\Laptop BE\Desktop\Sicherer Zahlungsverkehr.lnk
2015-02-10 13:29 - 2015-02-10 13:29 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security
2015-02-10 13:29 - 2015-02-10 13:26 - 00002107 _____ () C:\Users\Public\Desktop\Kaspersky Internet Security.lnk
2015-02-10 13:21 - 2014-12-13 18:21 - 00843448 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klif.sys
2015-02-10 13:21 - 2014-11-28 18:19 - 00151240 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klflt.sys
2015-02-10 13:21 - 2014-10-22 21:13 - 00245960 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klhk.sys
2015-02-10 13:14 - 2015-02-10 13:17 - 197295744 _____ (Kaspersky Lab) C:\Users\Laptop BE\Downloads\kis15.0.2.361de-de.exe
2015-02-03 12:11 - 2015-02-03 12:11 - 00004282 _____ () C:\Windows\System32\Tasks\ReimageUpdater
2015-02-03 12:10 - 2015-02-10 13:35 - 00000000 ____D () C:\Program Files\Reimage
2015-02-03 12:10 - 2015-02-03 12:11 - 00000000 ____D () C:\ProgramData\Reimage Protector
2015-02-03 12:09 - 2015-02-03 12:12 - 00000158 _____ () C:\Windows\Reimage.ini
2015-02-03 12:08 - 2015-02-03 12:08 - 00775968 _____ (Reimage®) C:\Users\Laptop BE\Downloads\ReimageRepair.exe
2015-01-27 19:47 - 2015-01-27 19:48 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-16 14:48 - 2012-04-12 19:38 - 00000000 ____D () C:\Users\Laptop BE
2015-02-16 14:48 - 2011-08-22 10:52 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-02-16 14:38 - 2012-05-14 19:48 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-02-16 14:35 - 2012-03-03 09:34 - 01642769 _____ () C:\Windows\WindowsUpdate.log
2015-02-16 14:35 - 2011-08-22 10:52 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-02-16 13:18 - 2012-08-27 08:46 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2015-02-16 13:05 - 2009-07-14 05:45 - 00024912 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-02-16 13:05 - 2009-07-14 05:45 - 00024912 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-02-16 12:53 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-16 12:52 - 2009-07-14 05:51 - 00136938 _____ () C:\Windows\setupact.log
2015-02-10 13:43 - 2011-08-22 10:52 - 00004106 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-02-10 13:43 - 2011-08-22 10:52 - 00003854 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-02-10 13:38 - 2012-05-14 19:48 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-02-10 13:38 - 2012-05-14 19:48 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-02-10 13:38 - 2012-05-14 19:48 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-02-10 13:35 - 2012-08-27 08:46 - 00000000 ____D () C:\Program Files (x86)\Kaspersky Lab
2015-02-10 13:35 - 2010-11-21 04:47 - 00322070 _____ () C:\Windows\PFRO.log
2015-02-10 13:30 - 2014-08-13 18:29 - 00000000 ____D () C:\ProgramData\Kaspersky Lab Setup Files
2015-02-07 19:23 - 2011-08-22 10:52 - 00002142 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2015-02-07 17:50 - 2012-04-16 08:33 - 00000000 ____D () C:\Users\Laptop BE\AppData\Roaming\BVS Solitaire Collection
2015-01-31 15:31 - 2009-07-14 06:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-01-31 15:30 - 2012-06-08 14:58 - 00000000 ____D () C:\ProgramData\TEMP
2015-01-28 17:55 - 2012-04-21 16:46 - 00000300 _____ () C:\Windows\Tasks\DLL-files.com Fixer_UPDATES.job
2015-01-28 08:54 - 2012-04-28 19:29 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-01-25 14:25 - 2009-07-14 06:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-01-24 10:07 - 2014-06-11 18:32 - 00000072 _____ () C:\Users\Public\LMDebug.log
2015-01-21 21:07 - 2014-12-08 12:57 - 00000000 ____D () C:\Users\Laptop BE\AppData\Roaming\Jewel Match 3

==================== Files in the root of some directories =======

2012-08-27 08:50 - 2012-08-27 08:50 - 0017408 _____ () C:\Users\Laptop BE\AppData\Local\WebpageIcons.db

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-01-21 09:03

==================== End Of Log ============================
         
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 15-02-2015
Ran by Laptop BE at 2015-02-16 14:57:25
Running from C:\Users\Laptop BE\Desktop\Problem
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Kaspersky Internet Security (Enabled - Up to date) {179979E8-273D-D14E-0543-2861940E4886}
AS: Kaspersky Internet Security (Enabled - Up to date) {ACF8980C-0107-DEC0-3FF3-1313EF89023B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Internet Security (Enabled) {2FA2F8CD-6D52-D016-2E1C-81546ADD0FFD}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

100 Prozent Wimmelbild (HKLM-x32\...\{149F9A5E-889D-474B-BA15-AFA0E614E5EA}_is1) (Version:  - cerasus.media GmbH)
10000 (HKLM-x32\...\10000_is1) (Version:  - )
9 Clues (HKLM-x32\...\9 Clues_is1) (Version:  - rondomedia Marketing & Vertriebs GmbH)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Reader 9.5.2 - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-A95000000001}) (Version: 9.5.2 - Adobe Systems Incorporated)
ATI Catalyst Install Manager (HKLM\...\{6167672A-758D-9960-C32C-47A15E180A70}) (Version: 3.0.829.0 - ATI Technologies, Inc.)
Atlantic Journey - Der verschwundene Bruder (HKLM-x32\...\Atlantic Journey - Der verschwundene Bruder) (Version:  - )
Big Fish Games: Game Manager (HKLM-x32\...\BFGC) (Version: 2.0.0.8 - )
Butterfly Magic (HKLM-x32\...\Butterfly Magic) (Version:  - )
BVS Solitaire Sammlung version 4.0 (HKLM-x32\...\BVSSOL_is1) (Version: 4.0 - BVS Development)
Centennial (HKLM-x32\...\Centennial_is1) (Version:  - )
Christmasville (HKLM-x32\...\{D178746E-0919-424E-88A7-81A0E46FF03E}) (Version: 1.00.0000 - Purplehills)
Cradle of Persia (HKLM-x32\...\Cradle of Persia) (Version:  - )
Cradle of Rome 2 (HKLM-x32\...\{E60E8119-F64A-436B-8449-4FF87FC97350}_is1) (Version:  - cerasus.media GmbH)
Crag (HKLM-x32\...\Crag_is1) (Version:  - )
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Deep Blue Sea – Die Schatztaucherin (HKLM-x32\...\Deep Blue Sea – Die Schatztaucherin_is1) (Version:  - rondomedia Marketing & Vertriebs GmbH)
Der Fluch des Montezuma (HKLM-x32\...\Der Fluch des Montezuma) (Version:  - )
Diamantris 2 (HKLM-x32\...\Diamantris 2_is1) (Version:  - Suricate Software)
Erntezeit (HKLM-x32\...\Erntezeit) (Version:  - )
Gardenscapes – Gestalte dein Haus (HKLM-x32\...\Gardenscapes – Gestalte dein Haus_is1) (Version:  - Playrix Entertainment)
Gardenscapes (HKLM-x32\...\Gardenscapes_is1) (Version:  - Playrix Entertainment)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 40.0.2214.111 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.26.9 - Google Inc.) Hidden
High-Definition Video Playback (x32 Version: 7.3.10900.8.0 - Nero AG) Hidden
Internet Explorer Toolbar 4.7 by SweetPacks (x32 Version: 4.7.0004 - SweetIM Technologies Ltd.) Hidden <==== ATTENTION
Java(TM) 6 Update 20 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216020FF}) (Version: 6.0.200 - Sun Microsystems, Inc.)
Jewel Match 3 - Diamantris (HKLM-x32\...\Jewel Match 3 - Diamantris_is1) (Version:  - astragon)
JewelQuest3 Bundle by SweetPacks (HKLM-x32\...\JewelQuest3 Bundle by SweetPacks) (Version: 1.0.0.0 - SweetPacks LTD) <==== ATTENTION
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{02FECEE0-16B2-43DB-BC3B-C844477FC142}) (Version: 15.0.2.361 - Kaspersky Lab)
Kaspersky Internet Security (x32 Version: 15.0.2.361 - Kaspersky Lab) Hidden
Laura Jones and the Gates of Good and Evil (HKLM-x32\...\Laura Jones and the Gates of Good and Evil) (Version:  - )
Laura Jones und das geheime Erbe des Nikola Tesla (HKLM-x32\...\Laura Jones und das geheime Erbe des Nikola Tesla) (Version:  - )
Matterhorn (HKLM-x32\...\Matterhorn_is1) (Version:  - )
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office Home and Student 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Primary Interoperability Assemblies 2005 (HKLM-x32\...\{2C303EE0-A595-3543-A71A-931C7AC40EDE}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{09298F26-A95C-31E2-9D95-2C60F586F075}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Firefox 35.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 35.0.1 (x86 de)) (Version: 35.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Mystery of Montezuma (HKLM-x32\...\Mystery of Montezuma/DE-German_is1) (Version:  - City Interactive)
Mystic Gallery (HKLM-x32\...\Mystic Gallery) (Version:  - )
Nero BackItUp 10 (HKLM-x32\...\{68AB6930-5BFF-4FF6-923B-516A91984FE6}) (Version: 5.8.10900.8.100 - Nero AG)
Nero BurnRights 10 (HKLM-x32\...\{943CFD7D-5336-47AF-9418-E02473A5A517}) (Version: 4.4.10400.2.100 - Nero AG)
Nero Express 10 (HKLM-x32\...\{70550193-1C22-445C-8FA4-564E155DB1A7}) (Version: 10.6.10700.5.100 - Nero AG)
Nero InfoTool 10 (HKLM-x32\...\{F412B4AF-388C-4FF5-9B2F-33DB1C536953}) (Version: 7.4.10300.1.100 - Nero AG)
Nero Kwik Media (HKLM-x32\...\{1F7D9F37-C39C-486C-BDF8-8F440FFB3352}) (Version: 1.6.15100.59.100 - Nero AG)
Nero Multimedia Suite 10 Essentials (HKLM-x32\...\{2063D199-D79F-471A-9019-9E647296394D}) (Version: 10.6.10300 - Nero AG)
Nero RescueAgent 10 (HKLM-x32\...\{E337E787-CF61-4B7B-B84F-509202A54023}) (Version: 3.6.10500.3.100 - Nero AG)
Nero StartSmart 10 (HKLM-x32\...\{F61D489E-6C44-49AC-AD02-7DA8ACA73A65}) (Version: 10.6.10500.3.100 - Nero AG)
Nero Update (HKLM-x32\...\{65BB0407-4CC8-4DC7-952E-3EEFDF05602A}) (Version: 1.0.10900.31.0 - Nero AG)
Nightmares from the Deep2 (HKU\S-1-5-21-1436138558-3421468068-547550203-1000\...\Nightmares from the Deep2) (Version:  - )
Numbers (HKLM-x32\...\Numbers_is1) (Version:  - )
NVIDIA PhysX (HKLM-x32\...\{DEA314C4-0929-4250-BC92-98E4C105F28D}) (Version: 9.10.0129 - NVIDIA Corporation)
PlayReady PC Runtime amd64 (HKLM\...\{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}) (Version: 1.3.0 - Microsoft Corporation)
ProtectDisc Driver, Version 11 (HKLM-x32\...\ProtectDisc Driver 11) (Version: 11.0.0.14 - ProtectDisc Software GmbH)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.30.1019.2010 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6241 - Realtek Semiconductor Corp.)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7600.30123 - Realtek Semiconductor Corp.)
Realtek WLAN Driver (HKLM-x32\...\{9D3D8C60-A55F-4fed-B2B9-173001290E16}) (Version: 2.00.0016 - REALTEK Semiconductor Corp.)
Reimage Protector (HKLM\...\Reimage Protector) (Version:  - Reimage) <==== ATTENTION
Rune of Fate (HKLM-x32\...\Rune of Fate) (Version:  - )
SafeFinder Smartbar (HKLM-x32\...\{1898B668-CCF5-429F-A86F-9837E5439D77}) (Version: 11.114.72.19232 - Linkury Ltd.) <==== ATTENTION
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Simajo (HKLM-x32\...\Simajo) (Version:  - )
Skype™ 6.11 (HKLM-x32\...\{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}) (Version: 6.11.102 - Skype Technologies S.A.)
Sticky Linky (HKLM-x32\...\Sticky Linky) (Version:  - )
Surf & E-Mail-Stick (HKLM-x32\...\Surf & E-Mail-Stick) (Version: 16.001.06.02.35 - Huawei Technologies Co.,Ltd)
SweetIM for Messenger 3.7 (x32 Version: 3.7.0007 - SweetIM Technologies Ltd.) Hidden <==== ATTENTION
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.1.16.0 - Synaptics Incorporated)
The Great Mahjongg (HKLM-x32\...\The Great Mahjongg) (Version:  - )
The Treasures Of Montezuma 2 (HKLM-x32\...\The Treasures Of Montezuma 2) (Version:  - )
TOSHIBA Assist (HKLM-x32\...\{C2A276E3-154E-44DC-AAF1-FFDD7FD30E35}) (Version: 4.01.00 - TOSHIBA CORPORATION)
TOSHIBA Bulletin Board (HKLM-x32\...\InstallShield_{43DBC64B-3DD1-47E2-8788-D3C3B110C574}) (Version: 2.1.10.64 - TOSHIBA Corporation)
TOSHIBA ConfigFree (HKLM-x32\...\{F52618B2-A995-4F8D-A6C8-9E235A470C68}) (Version: 8.0.36 - TOSHIBA CORPORATION)
TOSHIBA Disc Creator (HKLM\...\{5DA0E02F-970B-424B-BF41-513A5018E4C0}) (Version: 2.1.0.4 for x64 - TOSHIBA Corporation)
TOSHIBA Face Recognition (HKLM-x32\...\InstallShield_{F67FA545-D8E5-4209-86B1-AEE045D1003F}) (Version: 3.1.3.64 - TOSHIBA Corporation)
TOSHIBA Flash Cards Support Utility (HKLM-x32\...\InstallShield_{620BBA5E-F848-4D56-8BDA-584E44584C5E}) (Version: 1.63.0.11C - TOSHIBA CORPORATION)
TOSHIBA Hardware Setup (HKLM-x32\...\InstallShield_{5279374D-87FE-4879-9385-F17278EBB9D3}) (Version: 1.63.0.34C - TOSHIBA CORPORATION)
TOSHIBA HDD/SSD Alert (HKLM-x32\...\InstallShield_{D4322448-B6AF-4316-B859-D8A0E84DCB38}) (Version: 3.1.64.6 - TOSHIBA Corporation)
Toshiba Manuals (HKLM-x32\...\{90FF4432-21B7-4AF6-BA6E-FB8C1FED9173}) (Version: 10.02 - TOSHIBA)
TOSHIBA Media Controller (HKLM-x32\...\{983CD6FE-8320-4B80-A8F6-0D0366E0AA22}) (Version: 1.0.80.8.64 - TOSHIBA CORPORATION)
TOSHIBA Online Product Information (HKLM-x32\...\{2290A680-4083-410A-ADCC-7092C67FC052}) (Version: 4.01.0000 - TOSHIBA)
TOSHIBA Places Icon Utility (HKLM-x32\...\{461F6F0D-7173-4902-9604-AB1A29108AF2}) (Version: 1.1.0.12 - TOSHIBA Corporation)
TOSHIBA Recovery Media Creator (HKLM\...\{B65BBB06-1F8E-48F5-8A54-B024A9E15FDF}) (Version: 2.1.0.5 x64 - TOSHIBA Corporation)
TOSHIBA Recovery Media Creator Reminder (HKLM-x32\...\InstallShield_{773970F1-5EBA-4474-ADEE-1EA3B0A59492}) (Version: 1.00.0019 - TOSHIBA)
TOSHIBA ReelTime (HKLM-x32\...\InstallShield_{24811C12-F4A9-4D0F-8494-A7B8FE46123C}) (Version: 1.7.17.64 - TOSHIBA Corporation)
TOSHIBA Service Station (HKLM-x32\...\{AC6569FA-6919-442A-8552-073BE69E247A}) (Version: 2.1.45 - TOSHIBA)
TOSHIBA Supervisorkennwort (HKLM-x32\...\InstallShield_{51B4E156-14A5-4904-9AE4-B1AA2A0E46BE}) (Version: 1.63.51.2C - TOSHIBA CORPORATION)
TOSHIBA TEMPRO (HKLM-x32\...\{F082CB11-4794-4259-99A1-D91BA762AD15}) (Version: 3.35 - Toshiba Europe GmbH)
TOSHIBA Value Added Package (HKLM-x32\...\InstallShield_{066CFFF8-12BF-4390-A673-75F95EFF188E}) (Version: 1.3.22.64 - TOSHIBA Corporation)
TOSHIBA Web Camera Application (HKLM-x32\...\InstallShield_{6F3C8901-EBD3-470D-87F8-AC210F6E5E02}) (Version: 1.1.5.7 - TOSHIBA Corporation)
TOSHIBA Wireless LAN Indicator (HKLM-x32\...\{5BA99779-6E12-49EF-BE49-F35B1EDB4DF9}) (Version: 1.0.4 - TOSHIBA CORPORATION)
TRORMCLauncher (HKLM-x32\...\InstallShield_{E65C7D8E-186D-484B-BEA8-DEF0331CE600}) (Version:  - )
TRORMCLauncher (Version: 1.0.0.10 - TOSHIBA) Hidden
Um die Welt in 80 Tagen 1.0 (HKLM-x32\...\Um die Welt in 80 Tagen_is1) (Version:  - )
Update Manager for SweetPacks 1.1 (x32 Version: 1.1.0008 - SweetIM Technologies Ltd.) Hidden <==== ATTENTION
Utility Common Driver (x32 Version: 1.0.52.2C - TOSHIBA) Hidden
Video Converter (HKU\S-1-5-21-1436138558-3421468068-547550203-1000\...\Video Converter) (Version:  - )
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

16-01-2015 11:40:04 Windows Update
21-01-2015 20:08:36 Windows Update
27-01-2015 22:19:37 Windows Update
31-01-2015 09:48:52 Windows Update
03-02-2015 10:14:21 Windows Update
07-02-2015 17:59:52 Windows Update
16-02-2015 13:15:40 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {1750569E-CE10-4BA3-AC00-6BCC8AA8BA40} - System32\Tasks\ConfigFree Startup Programs => C:\Program Files (x86)\TOSHIBA\ConfigFree\NDSTray.exe [2010-12-03] (TOSHIBA CORPORATION)
Task: {1916F79D-C406-4C2A-87BE-9BEA0F85C8A1} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-22] (Google Inc.)
Task: {4AF40711-0CE9-4F32-8C04-3BBC8D805ADF} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-22] (Google Inc.)
Task: {572088C4-D2EA-4586-9410-FB8A8DC0C2E9} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {6FDA5A22-075F-4B9F-8025-12691EE1C59D} - System32\Tasks\{7645BFC4-B857-4D35-BFFA-C5489EA3DB2E} => pcalua.exe -a "C:\Program Files (x86)\Free Ride Games\Uninstall.exe"
Task: {83E00397-DD06-4AEF-8416-A41CAF6A85C5} - System32\Tasks\RDReminder => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
Task: {8DF55525-D8BF-4C94-9098-3665D41EF59A} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-02-10] (Adobe Systems Incorporated)
Task: {A9ECE062-6AF9-4466-A910-AABF5462D56F} - System32\Tasks\{DCE205C5-E859-4934-9C83-BF4974E28CFB} => pcalua.exe -a "D:\Remote Programs\Heroes of Hellas\GPlrLanc.exe" -c -LOpCode 2 /RemoveContent cid=532150;name=Heroes of Hellas;dir=D:\Remote Programs\Heroes of Hellas\;prvid=143;cmdid=1;prvdir=Default
Task: {C2FB8256-8DF4-4DAD-8751-58028D1E6732} - System32\Tasks\{17366904-0417-4622-A7BD-B62350562499} => C:\Program Files (x86)\rondomedia\Beyond the Legend Mysteries of Olympus\MysteriesOfOlympus.exe
Task: {C3929F27-8C0D-46E7-B8DA-00C8DAEE0EC6} - System32\Tasks\DLL-files.com Fixer_UPDATES => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
Task: {D69944A8-CA3A-4121-90DF-9C1EA6B9183B} - System32\Tasks\{D630BFED-BFCF-4812-A997-93E482F07D6F} => C:\Program Files (x86)\rondomedia\Beyond the Legend Mysteries of Olympus\MysteriesOfOlympus.exe
Task: {DC1DB5BC-A40E-4181-AEBA-52EC1A7C355B} - System32\Tasks\{2FFF348D-FCE1-4915-8902-B49B9620864E} => C:\Program Files (x86)\rondomedia\Beyond the Legend Mysteries of Olympus\MysteriesOfOlympus.exe
Task: {E4D3A5D2-CF43-45AE-A66C-D30DE1C2D6BD} - System32\Tasks\ReimageUpdater => C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe [2015-01-14] (Reimage®) <==== ATTENTION
Task: {F8A52E14-FC93-451D-AACB-00EF11221C59} - System32\Tasks\{E759D2ED-CB60-4701-91A1-A34253CE590E} => pcalua.exe -a "C:\Program Files (x86)\Awakening - Schloss ohne Traeume\Uninstall.exe"
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\DLL-files.com Fixer_UPDATES.job => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) ==============

2011-06-22 05:48 - 2011-06-22 05:48 - 00034304 _____ () C:\Windows\System32\ssp7ml6.dll
2015-01-14 11:07 - 2015-01-14 11:07 - 06757728 _____ () C:\Program Files\Reimage\Reimage Protector\ReiSystem.exe
2011-03-03 22:21 - 2011-03-03 22:21 - 03420584 _____ () C:\Program Files\TOSHIBA\BulletinBoard\TosNcUi.dll
2010-10-28 14:27 - 2010-10-28 14:27 - 09468728 _____ () C:\Program Files\TOSHIBA\FlashCards\BlackPng.dll
2010-10-28 14:27 - 2010-10-28 14:27 - 00053560 _____ () C:\Program Files\TOSHIBA\FlashCards\Hotkey\FnZ.dll
2010-10-28 14:27 - 2010-10-28 14:27 - 00019256 _____ () C:\Program Files\TOSHIBA\FlashCards\Hotkey\FnF10.dll
2010-10-28 14:27 - 2010-10-28 14:27 - 00019256 _____ () C:\Program Files\TOSHIBA\FlashCards\Hotkey\FnF11.dll
2011-08-22 10:10 - 2010-08-31 14:21 - 00017272 _____ () C:\Program Files\TOSHIBA\TOSHIBA Assist\NotifyX.dll
2009-03-12 19:08 - 2009-03-12 19:08 - 00048640 _____ () C:\Program Files (x86)\Toshiba\PCDiag\NotifyPCD.dll
2009-07-25 16:38 - 2009-07-25 16:38 - 00017800 _____ () C:\Program Files\TOSHIBA\TOSHIBA Disc Creator\NotifyTDC.dll
2011-08-22 10:51 - 2011-08-02 14:56 - 00022400 _____ () C:\Program Files\TOSHIBA\TOSHIBA Places Icon Utility\de\TosDILangPack.resources.dll
2011-08-22 10:51 - 2011-08-02 14:56 - 00063360 _____ () C:\Program Files\TOSHIBA\TOSHIBA Places Icon Utility\TosDIInternal.XmlSerializers.dll
2011-06-28 23:38 - 2011-06-28 23:38 - 00243712 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2011-03-22 10:17 - 2011-03-22 10:17 - 00016384 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\Branding.dll
2010-02-05 17:44 - 2010-02-05 17:44 - 00079192 _____ () C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosIPCWraper.dll
2014-08-27 18:50 - 2014-08-27 18:50 - 00023552 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Lrcnta.exe
2014-12-23 16:54 - 2014-12-23 16:54 - 01272616 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\kpcengine.2.3.dll
2014-08-27 18:51 - 2014-08-27 18:51 - 00050176 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Core.dll
2014-08-27 18:52 - 2014-08-27 18:52 - 00086016 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\srau.dll
2014-08-27 18:51 - 2014-08-27 18:51 - 00165888 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll
2014-08-27 18:51 - 2014-08-27 18:51 - 02425344 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.GUI.MainClient.dll
2014-08-27 18:51 - 2014-08-27 18:51 - 00066560 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\spbl.dll
2014-08-27 18:51 - 2014-08-27 18:51 - 00158208 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.Resources.HistoryAndStatsWrapper.dll
2014-08-27 18:51 - 2014-08-27 18:51 - 00014336 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\siem.dll
2014-08-27 18:52 - 2014-08-27 18:52 - 00067584 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\sppsm.dll
2014-08-27 18:51 - 2014-08-27 18:51 - 00696832 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.GUI.Controls.dll
2014-08-27 18:51 - 2014-08-27 18:51 - 00014848 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.BusinessEntities.dll
2014-08-27 18:51 - 2014-08-27 18:51 - 00078848 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.GUI.Docking.dll
2014-08-27 18:51 - 2014-08-27 18:51 - 00027136 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll
2014-08-27 18:52 - 2014-08-27 18:52 - 00070144 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\srut.dll
2014-08-27 18:52 - 2014-08-27 18:52 - 00029184 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\srsbs.dll
2014-08-27 18:51 - 2014-08-27 18:51 - 00065536 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.InternetExplorerLocalPlugin.dll
2014-08-27 18:51 - 2014-08-27 18:51 - 00150016 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\smti.dll
2014-08-27 18:51 - 2014-08-27 18:51 - 00073728 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\smsp.dll
2014-08-27 18:51 - 2014-08-27 18:51 - 00011776 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\sidc.dll
2014-08-27 18:51 - 2014-08-27 18:51 - 00030720 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\smtu.dll
2014-08-27 18:51 - 2014-08-27 18:51 - 00038912 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\smta.dll
2014-08-27 18:52 - 2014-08-27 18:52 - 00030720 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\srom.dll
2014-08-27 18:52 - 2014-08-27 18:52 - 00047104 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\srbu.dll
2014-08-27 18:51 - 2014-08-27 18:51 - 00024064 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\sgml.dll
2014-08-27 18:51 - 2014-08-27 18:51 - 00061952 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.Resources.LanguageSettings.dll
2014-08-27 18:52 - 2014-08-27 18:52 - 00025088 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\srpdm.dll
2014-08-27 18:50 - 2014-08-27 18:50 - 00043520 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\MACTrackBarLib.dll
2014-08-27 18:43 - 2014-08-27 18:43 - 00026624 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\de\Smartbar.Resources.LanguageSettings.resources.dll
2014-08-27 18:51 - 2014-08-27 18:51 - 00035328 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.dll
2014-08-27 18:51 - 2014-08-27 18:51 - 00193024 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\sgmu.dll
2014-05-12 11:21 - 2014-05-12 11:21 - 00061440 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\AxInterop.WMPLib.dll
2014-08-27 18:52 - 2014-08-27 18:52 - 00254976 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\srns.dll
2015-01-27 19:48 - 2015-01-27 19:48 - 03925104 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2014-12-23 16:54 - 2014-12-23 16:54 - 00502056 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\content_blocker@kaspersky.com\npcontentblocker.dll
2014-12-23 16:54 - 2014-12-23 16:54 - 00338216 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\online_banking@kaspersky.com\nponlinebanking.dll
2014-12-23 16:54 - 2014-12-23 16:54 - 00608040 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\virtual_keyboard@kaspersky.com\npvkplugin.dll
2014-08-27 18:50 - 2014-08-27 18:50 - 00032768 _____ () C:\Users\Laptop BE\AppData\Local\Smartbar\Application\lrcnt.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:0EC7A545
AlternateDataStreams: C:\ProgramData\TEMP:1ECED34B
AlternateDataStreams: C:\ProgramData\TEMP:206470A5
AlternateDataStreams: C:\ProgramData\TEMP:2701CA70
AlternateDataStreams: C:\ProgramData\TEMP:2AE74FF9
AlternateDataStreams: C:\ProgramData\TEMP:363E775E
AlternateDataStreams: C:\ProgramData\TEMP:38B3DB6F
AlternateDataStreams: C:\ProgramData\TEMP:50092C64
AlternateDataStreams: C:\ProgramData\TEMP:5133A494
AlternateDataStreams: C:\ProgramData\TEMP:5B30BB17
AlternateDataStreams: C:\ProgramData\TEMP:5E73E1C2
AlternateDataStreams: C:\ProgramData\TEMP:6499508E
AlternateDataStreams: C:\ProgramData\TEMP:71612023
AlternateDataStreams: C:\ProgramData\TEMP:85649C7B
AlternateDataStreams: C:\ProgramData\TEMP:9BAC4211
AlternateDataStreams: C:\ProgramData\TEMP:9BB8C675
AlternateDataStreams: C:\ProgramData\TEMP:A013C1BE
AlternateDataStreams: C:\ProgramData\TEMP:A0F9C283
AlternateDataStreams: C:\ProgramData\TEMP:A4241298
AlternateDataStreams: C:\ProgramData\TEMP:A88BE334
AlternateDataStreams: C:\ProgramData\TEMP:AECF4772
AlternateDataStreams: C:\ProgramData\TEMP:B54E4B5A
AlternateDataStreams: C:\ProgramData\TEMP:B8E6A060
AlternateDataStreams: C:\ProgramData\TEMP:CBAF0C30
AlternateDataStreams: C:\ProgramData\TEMP:D6D084A5
AlternateDataStreams: C:\ProgramData\TEMP:D8A1AC56

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1436138558-3421468068-547550203-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Laptop BE\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.1.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== Accounts: =============================

Administrator (S-1-5-21-1436138558-3421468068-547550203-500 - Administrator - Disabled)
Gast (S-1-5-21-1436138558-3421468068-547550203-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1436138558-3421468068-547550203-1002 - Limited - Enabled)
Laptop BE (S-1-5-21-1436138558-3421468068-547550203-1000 - Administrator - Enabled) => C:\Users\Laptop BE

==================== Faulty Device Manager Devices =============

Name: ccnfd_1_10_0_2
Description: ccnfd_1_10_0_2
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: ccnfd_1_10_0_2
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (02/16/2015 00:54:32 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/10/2015 02:12:41 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/10/2015 01:36:45 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/10/2015 01:06:43 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/07/2015 05:47:04 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/04/2015 08:00:59 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/04/2015 08:00:48 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: SweetPacksUpdateManager.exe, Version: 1.1.0.8, Zeitstempel: 0x502bc905
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000
ID des fehlerhaften Prozesses: 0xe60
Startzeit der fehlerhaften Anwendung: 0xSweetPacksUpdateManager.exe0
Pfad der fehlerhaften Anwendung: SweetPacksUpdateManager.exe1
Pfad des fehlerhaften Moduls: SweetPacksUpdateManager.exe2
Berichtskennung: SweetPacksUpdateManager.exe3

Error: (02/03/2015 05:49:26 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/03/2015 05:30:12 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/03/2015 05:29:54 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: SweetPacksUpdateManager.exe, Version: 1.1.0.8, Zeitstempel: 0x502bc905
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000
ID des fehlerhaften Prozesses: 0xf0c
Startzeit der fehlerhaften Anwendung: 0xSweetPacksUpdateManager.exe0
Pfad der fehlerhaften Anwendung: SweetPacksUpdateManager.exe1
Pfad des fehlerhaften Moduls: SweetPacksUpdateManager.exe2
Berichtskennung: SweetPacksUpdateManager.exe3


System errors:
=============
Error: (02/16/2015 00:53:36 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
0147586drv
ccnfd_1_10_0_2

Error: (02/16/2015 00:53:20 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "McAfee SiteAdvisor Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (02/10/2015 02:19:05 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}

Error: (02/10/2015 02:11:44 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
0147586drv
ccnfd_1_10_0_2

Error: (02/10/2015 02:11:42 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "McAfee SiteAdvisor Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (02/10/2015 02:10:06 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}

Error: (02/10/2015 01:35:52 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
0147586drv
ccnfd_1_10_0_2

Error: (02/10/2015 01:35:50 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "McAfee SiteAdvisor Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (02/10/2015 01:34:05 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}

Error: (02/10/2015 01:05:20 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
0147586drv
ccnfd_1_10_0_2


Microsoft Office Sessions:
=========================
Error: (02/16/2015 00:54:32 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/10/2015 02:12:41 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/10/2015 01:36:45 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/10/2015 01:06:43 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/07/2015 05:47:04 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/04/2015 08:00:59 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/04/2015 08:00:48 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: SweetPacksUpdateManager.exe1.1.0.8502bc905unknown0.0.0.000000000c000000500000000e6001d040482fc4d22fC:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exeunknown8c0113d2-ac3b-11e4-b244-dc0ea1485234

Error: (02/03/2015 05:49:26 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/03/2015 05:30:12 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/03/2015 05:29:54 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: SweetPacksUpdateManager.exe1.1.0.8502bc905unknown0.0.0.000000000c000000500000000f0c01d03fce8e56b1ddC:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exeunknowne1f095c1-abc1-11e4-aeaa-dc0ea1485234


CodeIntegrity Errors:
===================================
  Date: 2015-02-10 13:24:22.741
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-02-10 13:24:22.741
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-02-10 13:21:51.701
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-02-10 13:21:51.469
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-02-10 13:21:37.717
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-02-10 13:21:37.717
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-02-10 13:21:37.307
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-02-10 13:21:37.307
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-02-10 13:20:40.702
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-02-10 13:20:40.702
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: AMD E-450 APU with Radeon(tm) HD Graphics
Percentage of memory in use: 57%
Total physical RAM: 3691.64 MB
Available physical RAM: 1558.24 MB
Total Pagefile: 7381.46 MB
Available Pagefile: 4807.41 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (WINDOWS) (Fixed) (Total:149.04 GB) (Free:84.52 GB) NTFS
Drive d: (Data) (Fixed) (Total:148.65 GB) (Free:140.54 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298.1 GB) (Disk ID: 41D68339)
Partition 1: (Active) - (Size=400 MB) - (Type=27)
Partition 2: (Not Active) - (Size=149 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=148.7 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-02-16 15:31:29
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\0000006c TOSHIBA_ rev.GT00 298,09GB
Running: uw9wicvc.exe; Driver: C:\Users\LAPTOP~1\AppData\Local\Temp\uxlyapow.sys


---- Kernel code sections - GMER 2.1 ----

INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 448                                                                                                                                  fffff80002fff000 33 bytes [00, 00, 10, 02, 4D, 6D, 43, ...]
INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 482                                                                                                                                  fffff80002fff022 11 bytes [F5, 08, 80, FA, FF, FF, 00, ...]

---- User code sections - GMER 2.1 ----

.text     C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\avp.exe[1456] C:\Windows\SysWOW64\ntdll.dll!NtQueryValueKey                                                                 0000000077b1faa8 5 bytes JMP 00000001750e2e30
.text     C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\avp.exe[1456] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                                          0000000077b20038 5 bytes JMP 00000001750e2df0
.text     C:\Users\Laptop BE\AppData\Local\Smartbar\Application\SafeFinder.exe[2952] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                  0000000075b01465 2 bytes [B0, 75]
.text     C:\Users\Laptop BE\AppData\Local\Smartbar\Application\SafeFinder.exe[2952] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                 0000000075b014bb 2 bytes [B0, 75]
.text     ...                                                                                                                                                                                                 * 2
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3856] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                        0000000075b01465 2 bytes [B0, 75]
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[3856] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                       0000000075b014bb 2 bytes [B0, 75]
.text     ...                                                                                                                                                                                                 * 2
.text     C:\Program Files (x86)\SweetIM\Messenger\SweetIM.exe[3892] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                  0000000075b01465 2 bytes [B0, 75]
.text     C:\Program Files (x86)\SweetIM\Messenger\SweetIM.exe[3892] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                 0000000075b014bb 2 bytes [B0, 75]
.text     ...                                                                                                                                                                                                 * 2
.text     C:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe[3960] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                               0000000075b01465 2 bytes [B0, 75]
.text     C:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe[3960] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                              0000000075b014bb 2 bytes [B0, 75]
.text     ...                                                                                                                                                                                                 * 2
.text     C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe[4400] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                                                       00000000751113cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe[4400] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                                                       000000007511146b 8 bytes {JMP 0xffffffffffffffb0}
.text     C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe[4400] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                                                    00000000751116d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe[4400] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                                                 00000000751119db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe[4400] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                                                 00000000751119fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe[4400] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                                                           0000000075111a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 424                                                                                                  0000000077921398 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                                                         000000007792143f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 500                                                                                         0000000077921594 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                                                                 000000007792191e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 212                                                                                                0000000077921bf8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                                                                   0000000077921d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                                                       0000000077921edf 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 89                                                                                                     0000000077921fc5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                                                                     00000000779227b0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                                                                   00000000779227d2 8 bytes {JMP 0x10}
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                                                                    000000007792282f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 184                                                                   0000000077922898 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                                                           0000000077922d1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 375                                                                           0000000077922d67 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                                 * 2
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                                                       000000007792323b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 920                                                                                       00000000779233c8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                                                                      0000000077923a5e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                                                                      0000000077923ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                                                          0000000077923b85 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                                                                   0000000077924190 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 161                                                                                  0000000077924241 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 277                                                                                  00000000779242b5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                                 * 3
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 214                                                                                      00000000779243f6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 276                                                                                      0000000077924434 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 408                                                                                                00000000779245d8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 657                                                                                                00000000779246d1 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 284                                                                                   0000000077924a9c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 483                                                                                   0000000077924b63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 231                                                                                                0000000077924c57 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 518                                                                                                0000000077924d76 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                                 * 2
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlDeactivateActivationContext + 256                                                                               0000000077924ea0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContext + 67                                                                                  0000000077924ef3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContextEx + 501                                                                               00000000779250f5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateUserThread + 256                                                                                          00000000779252f0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringExW + 247                                                                                    00000000779253f7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringW + 484                                                                                      00000000779255e4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseAlpcCompletion + 438                                                                                      00000000779264d6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!atol + 194                                                                                                         000000007792668e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!qsort + 76                                                                                                         000000007792687c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlLookupElementGenericTableFullAvl + 45                                                                           00000000779268bd 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 4                                                                               00000000779268d4 8 bytes [70, 6C, F8, 7E, 00, 00, 00, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 92                                                                              000000007792692c 8 bytes [60, 6C, F8, 7E, 00, 00, 00, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!RtlSubtreePredecessor + 790                                                                                        0000000077927166 8 bytes [40, 6C, F8, 7E, 00, 00, 00, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroupMembers + 241                                                                                 0000000077927dd1 8 bytes [10, 6C, F8, 7E, 00, 00, 00, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroup + 119                                                                                        0000000077927e57 8 bytes [00, 6C, F8, 7E, 00, 00, 00, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                                                             0000000077971380 8 bytes {JMP QWORD [RIP-0x4a220]}
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                                                           0000000077971500 8 bytes {JMP QWORD [RIP-0x49cef]}
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                                 0000000077971530 8 bytes {JMP QWORD [RIP-0x4ac62]}
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                               0000000077971650 8 bytes {JMP QWORD [RIP-0x4a80f]}
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                                   0000000077971700 8 bytes {JMP QWORD [RIP-0x4adda]}
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                   0000000077971d30 8 bytes {JMP QWORD [RIP-0x49edf]}
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                                                                 0000000077971f80 8 bytes {JMP QWORD [RIP-0x4a1b5]}
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                 00000000779727e0 8 bytes {JMP QWORD [RIP-0x4ab13]}
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                                                               00000000751113cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                                                               000000007511146b 8 bytes {JMP 0xffffffffffffffb0}
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                                                            00000000751116d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                                                         00000000751119db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                                                         00000000751119fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     c:\Program Files (x86)\Nero\Update\NASvc.exe[5184] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                                                                   0000000075111a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 424                                                                                               0000000077921398 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                                                      000000007792143f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 500                                                                                      0000000077921594 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                                                              000000007792191e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 212                                                                                             0000000077921bf8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                                                                0000000077921d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                                                    0000000077921edf 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 89                                                                                                  0000000077921fc5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                                                                  00000000779227b0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                                                                00000000779227d2 8 bytes {JMP 0x10}
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                                                                 000000007792282f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 184                                                                0000000077922898 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                                                        0000000077922d1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 375                                                                        0000000077922d67 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                                 * 2
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                                                    000000007792323b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 920                                                                                    00000000779233c8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                                                                   0000000077923a5e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                                                                   0000000077923ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                                                       0000000077923b85 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                                                                0000000077924190 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 161                                                                               0000000077924241 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 277                                                                               00000000779242b5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                                 * 3
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 214                                                                                   00000000779243f6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 276                                                                                   0000000077924434 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 408                                                                                             00000000779245d8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 657                                                                                             00000000779246d1 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 284                                                                                0000000077924a9c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 483                                                                                0000000077924b63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 231                                                                                             0000000077924c57 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 518                                                                                             0000000077924d76 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                                 * 2
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlDeactivateActivationContext + 256                                                                            0000000077924ea0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContext + 67                                                                               0000000077924ef3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContextEx + 501                                                                            00000000779250f5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateUserThread + 256                                                                                       00000000779252f0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringExW + 247                                                                                 00000000779253f7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringW + 484                                                                                   00000000779255e4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseAlpcCompletion + 438                                                                                   00000000779264d6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!atol + 194                                                                                                      000000007792668e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!qsort + 76                                                                                                      000000007792687c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlLookupElementGenericTableFullAvl + 45                                                                        00000000779268bd 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 4                                                                            00000000779268d4 8 bytes [70, 6C, F8, 7E, 00, 00, 00, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 92                                                                           000000007792692c 8 bytes [60, 6C, F8, 7E, 00, 00, 00, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!RtlSubtreePredecessor + 790                                                                                     0000000077927166 8 bytes [40, 6C, F8, 7E, 00, 00, 00, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroupMembers + 241                                                                              0000000077927dd1 8 bytes [10, 6C, F8, 7E, 00, 00, 00, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroup + 119                                                                                     0000000077927e57 8 bytes [00, 6C, F8, 7E, 00, 00, 00, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                                                          0000000077971380 8 bytes {JMP QWORD [RIP-0x4a220]}
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                                                        0000000077971500 8 bytes {JMP QWORD [RIP-0x49cef]}
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                              0000000077971530 8 bytes {JMP QWORD [RIP-0x4ac62]}
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                            0000000077971650 8 bytes {JMP QWORD [RIP-0x4a80f]}
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                                0000000077971700 8 bytes {JMP QWORD [RIP-0x4adda]}
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                0000000077971d30 8 bytes {JMP QWORD [RIP-0x49edf]}
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                                                              0000000077971f80 8 bytes {JMP QWORD [RIP-0x4a1b5]}
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                              00000000779727e0 8 bytes {JMP QWORD [RIP-0x4ab13]}
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                                                            00000000751113cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                                                            000000007511146b 8 bytes {JMP 0xffffffffffffffb0}
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                                                         00000000751116d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                                                      00000000751119db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                                                      00000000751119fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\Laptop BE\Desktop\Problem\uw9wicvc.exe[6248] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                                                                0000000075111a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
---- Processes - GMER 2.1 ----

Library   C:\Users\Laptop BE\AppData\Local\Smartbar\Application\AxInterop.WMPLib.dll (*** suspicious ***) @ C:\Users\Laptop BE\AppData\Local\Smartbar\Application\SafeFinder.exe [2952](2014-05-12 10:21:54)  000000005be00000

---- EOF - GMER 2.1 ----
         

Alt 16.02.2015, 18:10   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien - Standard

Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien



hi,

Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    Internet Explorer Toolbar 4.7 by SweetPacks (x32 Version: 4.7.0004 - SweetIM Technologies Ltd.) Hidden <==== ATTENTION

    JewelQuest3 Bundle by SweetPacks (HKLM-x32\...\JewelQuest3 Bundle by SweetPacks) (Version: 1.0.0.0 - SweetPacks LTD) <==== ATTENTION

    Reimage Protector

    SafeFinder Smartbar

    SweetIM for Messenger 3.7

    Update Manager for SweetPacks 1.1 (x32 Version: 1.1.0008 - SweetIM Technologies Ltd.) Hidden <==== ATTENTION


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 





Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________

__________________

Alt 16.02.2015, 20:56   #3
svce0091
 
Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien - Standard

Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien



Hi,

danke für die Rückmeldung. Beim Revo Uninstaller habe ich folgende Probleme:

Internet Explorer Toolbar 4.7 by SweetPacks: Nicht im Uninstallerfeld zu finden.
Jewel Quest 3 Bundle: Zwischendurch gab es eine Meldung "Uninstall ist fehlgeschlagen! Vermutlich ungültiger deinstall Befehl!" ... trotzdem wurde das Programm anschließend aus dem Uninstallfeld entfernt.
Reimage Protector: Nicht im Uninstallfeld zu finden.
Safefinder Smartbar: ok
SweetIM for Messenger3.7: Nicht im Uninstallfeld zu finden
UpdateManager for Sweetpacks 1.1: Nicht im Uninstallfeld zu finden.

Soll ich trotzdem mit Combofix fortfahren?

Vielen dank und Gruß,
Christian
__________________

Alt 17.02.2015, 11:35   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien - Standard

Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien



Was Du nicht findest normal über Windows deinstallieren. Egal ob das klappt oder nicht, direkt weiter mit Combofix
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 17.02.2015, 23:20   #5
svce0091
 
Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien - Standard

Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien



Hallo Schrauber!

Konnte normal über Windows nur noch den Reimage Protector löschen. Alle dann noch übrigen Programme konnte ich auch im Windows Uninstaller nicht finden.

Hier kommt die Log-Datei von Combofix. Vor dem Scan im blauen Fenster habe ich leider die Suchfunktion nach combofix.txt bemüht, da ich dachte das Programm wäre fertig, nachdem lange nichts passiert war. Als das blaue Fenster mit der Meldung, dass ein Wiederherstellungspunkt gesetzt wird kam, habe ich die Datei-Suche sofort abgebrochen. Während des Scans meldete sich die Updatefunktion von Windows und wollte nach 15 Minuten Neustart durchführen. Hoffe, das hat Combofix nicht beeinflusst. Zumindest scheint es durchgelaufen zu sein.

Viele Grüße, Christian

Hier die log-Datei:

Code:
ATTFilter
ComboFix 15-02-16.01 - Laptop BE 17.02.2015  22:36:37.1.2 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.3692.1238 [GMT 1:00]
ausgeführt von:: c:\users\Laptop BE\Desktop\Problem\ComboFix.exe
AV: Kaspersky Internet Security *Disabled/Updated* {179979E8-273D-D14E-0543-2861940E4886}
FW: Kaspersky Internet Security *Disabled* {2FA2F8CD-6D52-D016-2E1C-81546ADD0FFD}
SP: Kaspersky Internet Security *Disabled/Updated* {ACF8980C-0107-DEC0-3FF3-1313EF89023B}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\Laptop BE\AppData\Local\I Want This
c:\users\Laptop BE\AppData\Local\I Want This\Chrome\I Want This.crx
c:\users\Laptop BE\AppData\Local\Microsoft\Windows\Temporary Internet Files\{33FE8B4F-D91F-43D4-ADC1-4F321FC0706F}.xps
c:\users\Laptop BE\AppData\Local\Microsoft\Windows\Temporary Internet Files\{41F11302-D0E1-4472-B39E-4D258287FE61}.xps
c:\users\Laptop BE\AppData\Local\Microsoft\Windows\Temporary Internet Files\{4A8539B5-5A61-4059-B101-E2ECE5D0CBF5}.xps
c:\users\Laptop BE\AppData\Local\Microsoft\Windows\Temporary Internet Files\{5028F05C-CB6D-4CF1-AFD9-4CBD80D9E48B}.xps
c:\users\Laptop BE\AppData\Local\Microsoft\Windows\Temporary Internet Files\{52E41F50-2EAB-4EEF-AF6A-6F840859446F}.xps
c:\users\Laptop BE\AppData\Local\Microsoft\Windows\Temporary Internet Files\{566B9C52-0D44-40B6-8987-1239585ACECC}.xps
c:\users\Laptop BE\AppData\Local\Microsoft\Windows\Temporary Internet Files\{693FE581-C675-48A2-BC1C-E706874B5F96}.xps
c:\users\Laptop BE\AppData\Local\Microsoft\Windows\Temporary Internet Files\{6F2D832C-9A1D-407C-BDFB-834FBB6151FF}.xps
c:\users\Laptop BE\AppData\Local\Microsoft\Windows\Temporary Internet Files\{795D9F4E-DED2-49CE-8DCF-7E366C74E1D7}.xps
c:\users\Laptop BE\AppData\Local\Microsoft\Windows\Temporary Internet Files\{861BAF52-7C7B-4B7A-8272-287408E84877}.xps
c:\users\Laptop BE\AppData\Local\Microsoft\Windows\Temporary Internet Files\{C83D4667-9328-4533-8CC8-75E490730287}.xps
c:\users\Laptop BE\AppData\Local\Microsoft\Windows\Temporary Internet Files\{CA84E26D-1E46-4D87-AD62-6DC78D2C98CE}.xps
c:\users\Laptop BE\AppData\Local\Microsoft\Windows\Temporary Internet Files\{D1A2B748-3D24-4476-8B48-59E05402FDCA}.xps
c:\users\Laptop BE\AppData\Local\Microsoft\Windows\Temporary Internet Files\{EB979768-D27D-4A76-A934-59492F646860}.xps
c:\users\Laptop BE\Documents\~WRL1624.tmp
c:\windows\Tasks\DLL-files.com Fixer_UPDATES.job
D:\install.exe
c:\program files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\IEExt\ie_plugin.dll . . . . Nicht in der Lage zu löschen
.
.
(((((((((((((((((((((((((((((((((((((((   Treiber/Dienste   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Legacy_ACEDRV11
-------\Service_acedrv11
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-01-17 bis 2015-02-17  ))))))))))))))))))))))))))))))
.
.
2015-02-16 19:28 . 2015-02-16 19:28	--------	d-----w-	c:\program files (x86)\VS Revo Group
2015-02-16 13:53 . 2015-02-16 13:59	--------	d-----w-	C:\FRST
2015-02-10 12:21 . 2014-12-13 17:21	843448	----a-w-	c:\windows\system32\drivers\klif.sys
2015-02-10 12:21 . 2014-11-28 17:19	151240	----a-w-	c:\windows\system32\drivers\klflt.sys
2015-02-10 12:21 . 2014-10-22 20:13	245960	----a-w-	c:\windows\system32\drivers\klhk.sys
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-02-17 21:48 . 2015-02-17 21:48	75888	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{338880C3-2585-4BFE-B935-A228F2A34A91}\offreg.dll
2015-02-17 21:23 . 2012-04-26 07:57	116773704	----a-w-	c:\windows\system32\MRT.exe
2015-02-10 12:38 . 2012-05-14 18:48	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-02-10 12:38 . 2012-05-14 18:48	701616	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2015-01-06 03:36 . 2010-11-21 03:27	298120	------w-	c:\windows\system32\MpSigStub.exe
2014-12-19 03:06 . 2015-01-16 08:28	210432	----a-w-	c:\windows\system32\profsvc.dll
2014-12-19 01:46 . 2015-01-16 08:28	141312	----a-w-	c:\windows\system32\drivers\mrxdav.sys
2014-12-13 05:09 . 2014-12-18 07:53	144384	----a-w-	c:\windows\system32\ieUnatt.exe
2014-12-13 03:33 . 2014-12-18 07:53	115712	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2014-12-12 05:35 . 2015-01-16 08:28	5553592	----a-w-	c:\windows\system32\ntoskrnl.exe
2014-12-12 05:31 . 2015-01-16 08:28	503808	----a-w-	c:\windows\system32\srcore.dll
2014-12-12 05:31 . 2015-01-16 08:28	50176	----a-w-	c:\windows\system32\srclient.dll
2014-12-12 05:31 . 2015-01-16 08:28	296960	----a-w-	c:\windows\system32\rstrui.exe
2014-12-12 05:11 . 2015-01-16 08:28	3971512	----a-w-	c:\windows\SysWow64\ntkrnlpa.exe
2014-12-12 05:11 . 2015-01-16 08:28	3916728	----a-w-	c:\windows\SysWow64\ntoskrnl.exe
2014-12-12 05:07 . 2015-01-16 08:28	43008	----a-w-	c:\windows\SysWow64\srclient.dll
2014-12-11 17:47 . 2015-01-16 08:28	52736	----a-w-	c:\windows\system32\TSWbPrxy.exe
2014-12-06 04:17 . 2015-01-16 08:28	303616	----a-w-	c:\windows\system32\nlasvc.dll
2014-12-06 03:50 . 2015-01-16 08:28	52224	----a-w-	c:\windows\SysWow64\nlaapi.dll
2014-12-06 03:50 . 2015-01-16 08:28	156672	----a-w-	c:\windows\SysWow64\ncsi.dll
2014-12-04 02:50 . 2014-12-10 08:03	413184	----a-w-	c:\windows\system32\generaltel.dll
2014-12-04 02:50 . 2014-12-10 08:03	741376	----a-w-	c:\windows\system32\invagent.dll
2014-12-04 02:50 . 2014-12-10 08:03	396800	----a-w-	c:\windows\system32\devinv.dll
2014-12-04 02:50 . 2014-12-10 08:03	830976	----a-w-	c:\windows\system32\appraiser.dll
2014-12-04 02:50 . 2014-12-10 08:03	192000	----a-w-	c:\windows\system32\aepic.dll
2014-12-04 02:50 . 2014-12-10 08:03	227328	----a-w-	c:\windows\system32\aepdu.dll
2014-12-04 02:44 . 2014-12-10 08:03	1083392	----a-w-	c:\windows\system32\aeinv.dll
2014-12-02 10:26 . 2015-02-16 12:17	11870360	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{338880C3-2585-4BFE-B935-A228F2A34A91}\mpengine.dll
2014-12-01 23:28 . 2014-12-10 08:03	1232040	----a-w-	c:\windows\system32\aitstatic.exe
2014-11-27 01:43 . 2014-12-10 08:02	389296	----a-w-	c:\windows\system32\iedkcs32.dll
2014-11-22 13:12 . 2014-11-22 13:12	77000	----a-w-	c:\windows\system32\drivers\klwtp.sys
2014-11-22 03:13 . 2014-12-10 08:02	25059840	----a-w-	c:\windows\system32\mshtml.dll
2014-11-22 03:06 . 2014-12-10 08:02	2724864	----a-w-	c:\windows\system32\mshtml.tlb
2014-11-22 03:06 . 2014-12-10 08:02	4096	----a-w-	c:\windows\system32\ieetwcollectorres.dll
2014-11-22 02:50 . 2014-12-10 08:02	66560	----a-w-	c:\windows\system32\iesetup.dll
2014-11-22 02:50 . 2014-12-10 08:02	580096	----a-w-	c:\windows\system32\vbscript.dll
2014-11-22 02:49 . 2014-12-10 08:02	48640	----a-w-	c:\windows\system32\ieetwproxystub.dll
2014-11-22 02:49 . 2014-12-10 08:02	2885120	----a-w-	c:\windows\system32\iertutil.dll
2014-11-22 02:48 . 2014-12-10 08:02	88064	----a-w-	c:\windows\system32\MshtmlDac.dll
2014-11-22 02:41 . 2014-12-10 08:02	54784	----a-w-	c:\windows\system32\jsproxy.dll
2014-11-22 02:40 . 2014-12-10 08:02	34304	----a-w-	c:\windows\system32\iernonce.dll
2014-11-22 02:37 . 2014-12-10 08:02	633856	----a-w-	c:\windows\system32\ieui.dll
2014-11-22 02:35 . 2014-12-10 08:02	114688	----a-w-	c:\windows\system32\ieetwcollector.exe
2014-11-22 02:34 . 2014-12-10 08:02	814080	----a-w-	c:\windows\system32\jscript9diag.dll
2014-11-22 02:34 . 2014-12-10 08:02	6039552	----a-w-	c:\windows\system32\jscript9.dll
2014-11-22 02:26 . 2014-12-10 08:02	968704	----a-w-	c:\windows\system32\MsSpellCheckingFacility.exe
2014-11-22 02:22 . 2014-12-10 08:02	490496	----a-w-	c:\windows\system32\dxtmsft.dll
2014-11-22 02:20 . 2014-12-10 08:02	2724864	----a-w-	c:\windows\SysWow64\mshtml.tlb
2014-11-22 02:14 . 2014-12-10 08:02	77824	----a-w-	c:\windows\system32\JavaScriptCollectionAgent.dll
2014-11-22 02:09 . 2014-12-10 08:02	199680	----a-w-	c:\windows\system32\msrating.dll
2014-11-22 02:08 . 2014-12-10 08:02	92160	----a-w-	c:\windows\system32\mshtmled.dll
2014-11-22 02:07 . 2014-12-10 08:02	501248	----a-w-	c:\windows\SysWow64\vbscript.dll
2014-11-22 02:07 . 2014-12-10 08:02	62464	----a-w-	c:\windows\SysWow64\iesetup.dll
2014-11-22 02:06 . 2014-12-10 08:02	47616	----a-w-	c:\windows\SysWow64\ieetwproxystub.dll
2014-11-22 02:05 . 2014-12-10 08:02	64000	----a-w-	c:\windows\SysWow64\MshtmlDac.dll
2014-11-22 02:05 . 2014-12-10 08:02	316928	----a-w-	c:\windows\system32\dxtrans.dll
2014-11-22 01:54 . 2014-12-10 08:02	620032	----a-w-	c:\windows\SysWow64\jscript9diag.dll
2014-11-22 01:49 . 2014-12-10 08:02	718848	----a-w-	c:\windows\system32\ie4uinit.exe
2014-11-22 01:49 . 2014-12-10 08:02	800768	----a-w-	c:\windows\system32\msfeeds.dll
2014-11-22 01:47 . 2014-12-10 08:02	1359360	----a-w-	c:\windows\system32\mshtmlmedia.dll
2014-11-22 01:46 . 2014-12-10 08:02	2125312	----a-w-	c:\windows\system32\inetcpl.cpl
2014-11-22 01:43 . 2014-12-10 08:02	14412800	----a-w-	c:\windows\system32\ieframe.dll
2014-11-22 01:40 . 2014-12-10 08:02	60416	----a-w-	c:\windows\SysWow64\JavaScriptCollectionAgent.dll
2014-11-22 01:29 . 2014-12-10 08:02	4299264	----a-w-	c:\windows\SysWow64\jscript9.dll
2014-11-22 01:28 . 2014-12-10 08:02	2358272	----a-w-	c:\windows\system32\wininet.dll
2014-11-22 01:22 . 2014-12-10 08:02	2052096	----a-w-	c:\windows\SysWow64\inetcpl.cpl
2014-11-22 01:21 . 2014-12-10 08:02	1155072	----a-w-	c:\windows\SysWow64\mshtmlmedia.dll
2014-11-22 01:15 . 2014-12-10 08:02	1548288	----a-w-	c:\windows\system32\urlmon.dll
2014-11-22 01:03 . 2014-12-10 08:02	800768	----a-w-	c:\windows\system32\ieapfltr.dll
2014-11-22 01:00 . 2014-12-10 08:02	1888256	----a-w-	c:\windows\SysWow64\wininet.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{31ad400d-1b06-4e33-a59a-90c2c140cba0}]
2010-11-21 03:24	297808	----a-w-	c:\windows\System32\mscoree.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{4A66AD60-A03D-4D01-86F0-5F0F7C0EF1AD}]
2014-12-23 15:54	1699112	----a-w-	c:\program files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\IEExt\ie_plugin.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{93BC2EA7-2F17-4729-948A-D2E03FFB2412}]
2014-12-23 15:54	1699112	----a-w-	c:\program files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\IEExt\ie_plugin.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{AB379017-4C03-4E00-8EDF-E6D6AF7CCF82}]
2014-12-23 15:54	1699112	----a-w-	c:\program files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\IEExt\ie_plugin.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{EEE6C35C-6118-11DC-9C72-001320C79847}]
2012-12-06 14:35	1308504	----a-r-	c:\program files (x86)\SweetIM\Toolbars\Internet Explorer\mgToolbarIE.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{EEE6C35B-6118-11DC-9C72-001320C79847}"= "c:\program files (x86)\SweetIM\Toolbars\Internet Explorer\mgToolbarIE.dll" [2012-12-06 1308504]
.
[HKEY_CLASSES_ROOT\clsid\{eee6c35b-6118-11dc-9c72-001320c79847}]
[HKEY_CLASSES_ROOT\SWEETIE.IEToolbar.1]
[HKEY_CLASSES_ROOT\TypeLib\{EEE6C35E-6118-11DC-9C72-001320C79847}]
[HKEY_CLASSES_ROOT\SWEETIE.IEToolbar]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"NBAgent"="c:\program files (x86)\Nero\Nero 10\Nero BackItUp\NBAgent.exe" [2011-06-29 1409424]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2011-06-28 336384]
"SVPWUTIL"="c:\program files (x86)\TOSHIBA\Utilities\SVPWUTIL.exe" [2010-11-09 532480]
"HWSetup"="c:\program files\TOSHIBA\Utilities\HWSetup.exe" [2010-03-04 423936]
"KeNotify"="c:\program files (x86)\TOSHIBA\Utilities\KeNotify.exe" [2010-08-15 34160]
"TWebCamera"="c:\program files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe" [2010-11-02 2475384]
"ToshibaServiceStation"="c:\program files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe" [2010-07-01 1295224]
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2012-07-31 38872]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-07-11 919008]
"SweetIM"="c:\program files (x86)\SweetIM\Messenger\SweetIM.exe" [2012-10-04 115032]
"Sweetpacks Communicator"="c:\program files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe" [2012-08-15 231768]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"TOPI.EXE"="c:\program files (x86)\TOSHIBA\TOSHIBA Online Product Information\topi.exe" [2011-05-16 846936]
.
c:\users\Laptop BE\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk - c:\program files (x86)\Microsoft Office\Office14\ONENOTEM.EXE /tsr [2013-6-25 228552]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Toshiba Places Icon Utility.lnk - c:\program files\TOSHIBA\TOSHIBA Places Icon Utility\TosDIMonitor.exe [2011-8-22 1493888]
.
c:\users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
TRDCReminder.lnk - c:\program files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe [2009-9-1 481184]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"EnableLinkedConnections"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
R1 0147586drv;0147586drv;c:\windows\system32\DRIVERS\0147586drv.sys;c:\windows\SYSNATIVE\DRIVERS\0147586drv.sys [x]
R1 ccnfd_1_10_0_2;ccnfd_1_10_0_2;c:\windows\system32\drivers\ccnfd_1_10_0_2.sys;c:\windows\SYSNATIVE\drivers\ccnfd_1_10_0_2.sys [x]
R2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;c:\progra~2\mcafee\SITEAD~1\mcsacore.exe;c:\progra~2\mcafee\SITEAD~1\mcsacore.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 cpuz134;cpuz134;c:\users\LAPTOP~1\AppData\Local\Temp\cpuz134\cpuz134_x64.sys;c:\users\LAPTOP~1\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys;c:\windows\SYSNATIVE\Drivers\RtsUStor.sys [x]
R3 SWDUMon;SWDUMon;c:\windows\system32\DRIVERS\SWDUMon.sys;c:\windows\SYSNATIVE\DRIVERS\SWDUMon.sys [x]
R3 TemproMonitoringService;Notebook Performance Tuning Service (TEMPRO);c:\program files (x86)\Toshiba TEMPRO\TemproSvc.exe;c:\program files (x86)\Toshiba TEMPRO\TemproSvc.exe [x]
R3 TMachInfo;TMachInfo;c:\program files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe;c:\program files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe [x]
R3 TOSHIBA HDD SSD Alert Service;TOSHIBA HDD SSD Alert Service;c:\program files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe;c:\program files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;%TsUsbGD.DeviceDesc.Generic%;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 amd_sata;amd_sata;c:\windows\system32\DRIVERS\amd_sata.sys;c:\windows\SYSNATIVE\DRIVERS\amd_sata.sys [x]
S0 amd_xata;amd_xata;c:\windows\system32\DRIVERS\amd_xata.sys;c:\windows\SYSNATIVE\DRIVERS\amd_xata.sys [x]
S0 cm_km_w;Kaspersky Lab Crypto Module (FDE PDK);c:\windows\system32\DRIVERS\cm_km_w.sys;c:\windows\SYSNATIVE\DRIVERS\cm_km_w.sys [x]
S1 klhk;klhk;c:\windows\system32\DRIVERS\klhk.sys;c:\windows\SYSNATIVE\DRIVERS\klhk.sys [x]
S1 KLIM6;Kaspersky Anti-Virus NDIS 6 Filter;c:\windows\system32\DRIVERS\klim6.sys;c:\windows\SYSNATIVE\DRIVERS\klim6.sys [x]
S1 klpd;klpd;c:\windows\system32\DRIVERS\klpd.sys;c:\windows\SYSNATIVE\DRIVERS\klpd.sys [x]
S1 kltdi;kltdi;c:\windows\system32\DRIVERS\kltdi.sys;c:\windows\SYSNATIVE\DRIVERS\kltdi.sys [x]
S1 Klwtp;Klwtp;c:\windows\system32\DRIVERS\klwtp.sys;c:\windows\SYSNATIVE\DRIVERS\klwtp.sys [x]
S1 kneps;kneps;c:\windows\system32\DRIVERS\kneps.sys;c:\windows\SYSNATIVE\DRIVERS\kneps.sys [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 AVP15.0.2;Kaspersky Anti-Virus Service 15.0.2;c:\program files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\avp.exe;c:\program files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\avp.exe [x]
S2 cfWiMAXService;ConfigFree WiMAX Service;c:\program files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe;c:\program files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe [x]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
S2 ConfigFree Service;ConfigFree Service;c:\program files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe;c:\program files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe [x]
S2 IconMan_R;IconMan_R;c:\program files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe;c:\program files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe [x]
S2 kldisk;kldisk;c:\windows\system32\DRIVERS\kldisk.sys;c:\windows\SYSNATIVE\DRIVERS\kldisk.sys [x]
S2 NAUpdate;Nero Update;c:\program files (x86)\Nero\Update\NASvc.exe;c:\program files (x86)\Nero\Update\NASvc.exe [x]
S3 CeKbFilter;CeKbFilter;c:\windows\system32\DRIVERS\CeKbFilter.sys;c:\windows\SYSNATIVE\DRIVERS\CeKbFilter.sys [x]
S3 klflt;Kaspersky Lab Kernel DLL;c:\windows\system32\DRIVERS\klflt.sys;c:\windows\SYSNATIVE\DRIVERS\klflt.sys [x]
S3 klkbdflt;Kaspersky Lab KLKBDFLT;c:\windows\system32\DRIVERS\klkbdflt.sys;c:\windows\SYSNATIVE\DRIVERS\klkbdflt.sys [x]
S3 klmouflt;Kaspersky Lab KLMOUFLT;c:\windows\system32\DRIVERS\klmouflt.sys;c:\windows\SYSNATIVE\DRIVERS\klmouflt.sys [x]
S3 PGEffect;Pangu effect driver;c:\windows\system32\DRIVERS\pgeffect.sys;c:\windows\SYSNATIVE\DRIVERS\pgeffect.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 RTL8192Ce;Realtek Wireless LAN 802.11n PCI-E NIC Driver;c:\windows\system32\DRIVERS\rtl8192Ce.sys;c:\windows\SYSNATIVE\DRIVERS\rtl8192Ce.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2015-02-07 17:45	1086280	----a-w-	c:\program files (x86)\Google\Chrome\Application\40.0.2214.111\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2015-02-17 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-05-14 12:38]
.
2015-02-17 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-08-22 07:31]
.
2015-02-17 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-08-22 07:31]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{4A66AD60-A03D-4D01-86F0-5F0F7C0EF1AD}]
2014-12-23 16:43	1865000	----a-w-	c:\program files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\x64\IEExt\ie_plugin.dll
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{93BC2EA7-2F17-4729-948A-D2E03FFB2412}]
2014-12-23 16:43	1865000	----a-w-	c:\program files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\x64\IEExt\ie_plugin.dll
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{AB379017-4C03-4E00-8EDF-E6D6AF7CCF82}]
2014-12-23 16:43	1865000	----a-w-	c:\program files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\x64\IEExt\ie_plugin.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Toshiba TEMPRO"="c:\program files (x86)\Toshiba TEMPRO\TemproTray.exe" [2011-02-10 1546720]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2010-11-10 11580520]
"RtHDVBg"="c:\program files\Realtek\Audio\HDA\RAVBg64.exe" [2010-11-03 2181224]
"TosSENotify"="c:\program files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe" [2010-02-05 709976]
"TosVolRegulator"="c:\program files\TOSHIBA\TosVolRegulator\TosVolRegulator.exe" [2009-11-11 24376]
"Toshiba Registration"="c:\program files\TOSHIBA\Registration\ToshibaReminder.exe" [2011-08-22 150992]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx_GxS66P_6EEo2VgpCoAhNIYL0_hmJ4msSYEqEeGyTFAdrn5uKm5um3GaBSy6SJeAyto043hLqTvKVl347aysK_EMEFTnWt3vxgS_B7NCcjsHmI0-a1fsbP9mgp4cJkzv0erLZZdB2R3ggReNPj2QAtvNoH-ZG2ar4I6_4iZa-Lg,,
mStart Page = 
mLocal Page = c:\windows\SysWOW64\blank.htm
uSearchAssistant = hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx_GxS66P_6EEo2VgpCoAhNIYL0_hmJ4msSYEqEeGyTFAdrn5uKm5um3GaBSy6SJeAyto043hLqTvKVl347aysK_E-_dAThjE0Blq9KM0ISbVjbgooxa0Glx_4IXcM5jy8WO_6TOOVvGSVIy9dfZgsMfaXliDtW3TaLrXHyk7MUmw,,&q={searchTerms}
IE: An OneNote s&enden - c:\progra~2\MICROS~3\Office14\ONBttnIE.dll/105
IE: Nach Microsoft E&xcel exportieren - c:\progra~2\MICROS~3\Office14\EXCEL.EXE/3000
IE: Zu TOSHIBA Bulletin Board hinzufügen - c:\program files\TOSHIBA\BulletinBoard\TosBBCom.dll/1000
IE: {{5547CE1F-74E9-41E5-9CBF-5211ECC37341} - {BB7DC12B-C59D-4138-AD28-BBB65DE62A3B} - c:\program files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\IEExt\ie_plugin.dll
Trusted Zone: samsungsetup.com\www
TCP: DhcpNameServer = 192.168.1.1
FF - ProfilePath - c:\users\Laptop BE\AppData\Roaming\Mozilla\Firefox\Profiles\8apwka2x.default\
FF - prefs.js: browser.search.defaulturl - 
FF - prefs.js: browser.search.selectedEngine - 
FF - prefs.js: network.proxy.type - 0
FF - user.js: plugin.state.npcontentblocker - 2
FF - user.js: plugin.state.nponlinebanking - 2
FF - user.js: plugin.state.npvkplugin - 2
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
BHO-{11111111-1111-1111-1111-110011221158} - c:\program files (x86)\I Want This\I Want This.dll
Toolbar-Locked - (no file)
Wow6432Node-HKCU-Run-Browser Infrastructure Helper - c:\users\Laptop BE\AppData\Local\Smartbar\Application\SafeFinder.exe
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
HKLM-Run-TosNC - c:\program files (x86)\Toshiba\BulletinBoard\TosNcCore.exe
HKLM-Run-TosReelTimeMonitor - c:\program files (x86)\TOSHIBA\ReelTime\TosReelTimeMonitor.exe
HKLM-Run-TPwrMain - c:\program files (x86)\TOSHIBA\Power Saver\TPwrMain.EXE
HKLM-Run-SmoothView - c:\program files (x86)\Toshiba\SmoothView\SmoothView.exe
HKLM-Run-00TCrdMain - c:\program files (x86)\TOSHIBA\FlashCards\TCrdMain.exe
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
HKLM-Run-SmartFaceVWatcher - c:\program files (x86)\Toshiba\SmartFaceV\SmartFaceVWatcher.exe
AddRemove-Video Converter - c:\program files (x86)\VideoConverter\Uninstall\Uninstall.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_16_0_0_305_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_16_0_0_305_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_16_0_0_305_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_16_0_0_305_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.16"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\McAfee]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,6d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\TOSHIBA\ConfigFree\NDSTray.exe
c:\program files (x86)\TOSHIBA\ConfigFree\CFSwMgr.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2015-02-17  23:10:47 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2015-02-17 22:10
.
Vor Suchlauf: 10 Verzeichnis(se), 92.437.622.784 Bytes frei
Nach Suchlauf: 14 Verzeichnis(se), 91.225.534.464 Bytes frei
.
- - End Of File - - 6979D22AF4EBA622EC431D935B861DC1
A36C5E4F47E84449FF07ED3517B43A31
         


Alt 18.02.2015, 12:44   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien - Standard

Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
--> Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien

Alt 19.02.2015, 11:12   #7
svce0091
 
Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien - Standard

Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien



Hallo Schrauber,
anbei die gewünschten Logs.
Falls es wichtig ist: Zwischendurch gab es nach dem adwcleaner ein Problem: Beim anschließenden Zugriff auf die Trojanerboard-Seite stürzte der Rechner mit blauem Bildschirm ab und es kam eine Meldung, dass Windows den Rechner abschaltet um Schäden zu vermeiden. Seit dem anschließenden Neustart ist dieses Problem nicht wieder aufgetreten.

Gruß,
Christian

Hier die Logs (mbam.txt später und aufgeteilt, weil sehr lang):

Code:
ATTFilter
# AdwCleaner v4.111 - Bericht erstellt 19/02/2015 um 08:25:29
# Aktualisiert 18/02/2015 von Xplode
# Datenbank : 2015-02-18.3 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : Laptop BE - LAPTOPBE
# Gestarted von : C:\Users\Laptop BE\Desktop\Problem\AdwCleaner_4.111.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\Partner
Ordner Gelöscht : C:\ProgramData\SweetIM
Ordner Gelöscht : C:\ProgramData\Uniblue
Ordner Gelöscht : C:\Program Files (x86)\VideoConverter
Ordner Gelöscht : C:\Windows\Installer\{A0C9DF2B-89B5-4483-8983-18A68200F1B4}
Ordner Gelöscht : C:\Users\Laptop BE\AppData\Local\Babylon
Ordner Gelöscht : C:\Users\Laptop BE\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\Laptop BE\AppData\Roaming\iWin
Ordner Gelöscht : C:\Users\Laptop BE\AppData\Roaming\dll-files.com
Ordner Gelöscht : C:\Users\Laptop BE\Documents\PC Speed Maximizer
Datei Gelöscht : C:\Windows\Reimage.ini
Datei Gelöscht : C:\Users\Laptop BE\AppData\Roaming\Mozilla\Firefox\Profiles\8apwka2x.default\user.js

***** [ Geplante Tasks ] *****

Task Gelöscht : RDReminder
Task Gelöscht : DLL-Files.Com Fixer_Updates

***** [ Verknüpfungen ] *****

Verknüpfung Desinfiziert : C:\Users\Laptop BE\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk

***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Babylon.dskBnd
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Babylon.dskBnd.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylnApp.appCore
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylnApp.appCore.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\driverscanner
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\escort.escortIEPane
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\escort.escortIEPane.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\escort.escrtBtn.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.bandobjectattribute
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.dockingpanel
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbarbandobject
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.smartbardisplaystate
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iesmartbar.smartbarmenuform
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\sim-packages
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\New Windows\Allow [*.crossrider.com]
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\SweetIM.exe
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{98889811-442D-49DD-99D7-DC866BE87DBC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E46C8196-B634-44A1-AF6E-957C64278AB1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FFB9ADCB-8C79-4C29-81D3-74D46A93D370}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EEE6C358-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EEE6C359-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EEE6C35A-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{98889811-442D-49DD-99D7-DC866BE87DBC}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{98889811-442D-49DD-99D7-DC866BE87DBC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EEE6C367-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EEE6C358-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EEE6C359-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EEE6C35A-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\Reimage
Schlüssel Gelöscht : HKCU\Software\dll-files.com
Schlüssel Gelöscht : HKLM\SOFTWARE\Babylon
Schlüssel Gelöscht : HKLM\SOFTWARE\systweak
Schlüssel Gelöscht : HKLM\SOFTWARE\Trymedia Systems
Schlüssel Gelöscht : HKLM\SOFTWARE\Uniblue
Schlüssel Gelöscht : HKLM\SOFTWARE\dll-files.com
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{96E2E493-C484-43E3-9B95-D62EE7D40D3A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A0C9DF2B-89B5-4483-8983-18A68200F1B4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{ea8fa6be-29be-4af2-9352-841f83215eb0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Reimage
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Installer\Features\B2FD9C0A5B9838449838816A28001F4B
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Installer\Features\EB6AF8AEEB922FA4392548F13812E50B
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Installer\Products\B2FD9C0A5B9838449838816A28001F4B
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Installer\Products\EB6AF8AEEB922FA4392548F13812E50B
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\02F47BF73B948514FAACADD8CBBDF37D
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\07D5290CDBDAE4242926B8E6CA650501
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\080D9F5E1E95FEE4794CE438E635239E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\08E33F7B61DEFF24BB9673ED7D467636
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0E3D8A5B48622A445A7DF73FEFF32C3F
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\12BF94BD06C95F343A77631402B9556A
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1E264E0A5959A1C46BA9175A878B12EA
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2124D8A8CF720FD44866190AF560228E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\27A325ACED8CA4743A30127638591ADB
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2E6768B6932D112438F047C54D180635
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\34EDDB1BFB3A2D448845F3EFD0F15A43
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\350D17402BD84234EAF7D32F08172D7C
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\351716A953E21214898904032EAE2E81
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\397C771A7BCAC904697C3EC629ED33ED
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3EE8C5F419057E1478A654868CEE60B5
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\427EA997C413D1D47907CBFC7B2DB432
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4318DF19719275242801CBE292063A4C
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\45FC115D1FEAEF849A4E1610D6EC8BF0
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\46A5861A389ADB844AF89E31BC9DF0A1
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4735D908D66E1BA46B6C2D7185A12B2B
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\49B0E1A6FF50BBE4289E4E23DE6EA0C7
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4CCCAC049F34D0540AAC13011398BEDB
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5C4389D0BFB302C479DE4178BD5D9EBA
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5D2B09BDEF4FE54418E6F3373CDBC7AC
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\61B65D3397A1FBF4CB1571B5E4F6B5B0
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\649A52D257CA5DB4EAAE8BA9EB23E467
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\68E8A05C60DD9254591DBD16C94EDDBF
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\697E782CF574CC34CBB9566440BA12BC
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\69D6A6B2ED56AF24EA6335EAD6E91CA4
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6AE27A8613CF7EA4782F2886F67295E5
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\75D5168E5E176C24981B4E5DBD991078
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\76D8378E2DDAED3428720A631F6E3BF0
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7CE172051F585E04187BCB97570BFA74
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7FFA128C2B0FF414D805FC5627883401
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\86A901BA5265452499DCBF719C378EE3
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\86EDC790504E1834DBC20C9A04328FD2
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8724E58E6C7D00C48A0D4F3345EB2C26
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\88ABD1CD5C40EC84789A7F6EF86DAC5E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\97C3D0F82E712E241A2F969F45E3351C
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\980289C22F80A7C4BB9323DC61255E4E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\98CC8BF5A4A6E6C4ABF7051DDAB8B058
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9A001B259DB7D694E818BE29B973992C
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9A4B7EF3789F871419D9302583B20C15
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9E7F556BF224D804D96A96F0F6344789
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A189D17A469616C4688D23E192996267
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A6C53B0F76C44004A8F36716213017DB
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AB676B0E1B9EFA049B9F7DDDA9645734
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B31BBB0B825EDEF45AB0FE7099C68C81
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B471D8D7319336B4CA89374ED0D7B806
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B59F2D8189784CC46A4597F2842480B0
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BAE2EC163C6A68A48921573E0E7E199D
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BC30043663AA2CA4DA1DAA9CA5FDCC75
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BD746FB95FB8E5B45BF66BE54D5FD91F
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BF4F885EDEE45644EB1E0C99E0162399
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C06C6662FA5B04646829E4A460857770
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CCF399FCD6D2D3F46BF02A1378654FC9
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CE21F3FD57B244142880EF15A165A156
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CEEB3E14ABE8270419B0FD762E18F7C6
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D149C1355C98DE24E82CEFBD996FE06A
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D15DAF33C220F91468A1D7D57C31ACD7
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D3BA76A44C779424889063D5098ED2D6
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D6D0EB9FDBD90C04D92A7E729058F10D
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DB59FDB786388EA4D897F3EE715683AC
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DB8DAD19CFBCC2049A4477183787E8C5
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E1C820A74ED67374BA048B52CB3C3804
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E4748F9A4181FCE46A23C13B517B9420
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EC65F200D112357449C8B1BC3CFA03D0
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ED1B5E9A3BDB51349BF96E842C062D98
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F327D0C73C0973644A21E8CC852267A0
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F754C503375A13344B22388E18DFE87E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FA96423FE2B98E248A3B23548D1E22D9
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FDC83385E6C239F4C876A77A37DF581D
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FECBC2BC14DA6CD459BD59A041709836
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\B2FD9C0A5B9838449838816A28001F4B
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\EB6AF8AEEB922FA4392548F13812E50B
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\5E8031606EB60A64C882918F8FF38DD4
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\789034A89BAC50E4782F0A7BDBF75632
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\A97CEC23332751B47BA4B95BAA50C9D0

***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17631


-\\ Mozilla Firefox v35.0.1 (x86 de)


-\\ Google Chrome v40.0.2214.111

[C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://de.ask.com/web?q={searchTerms}
[C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://search.sweetim.com/search.asp?src=6&q={searchTerms}&st=6&barid={CB42A48D-0D9E-4DCC-B7E1-04AD516D3B49}

*************************

AdwCleaner[R0].txt - [19969 Bytes] - [19/02/2015 08:21:30]
AdwCleaner[S0].txt - [19384 Bytes] - [19/02/2015 08:25:29]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [19444  Bytes] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.2 (02.02.2015:1)
OS: Windows 7 Home Premium x64
Ran by Laptop BE on 19.02.2015 at  8:35:11,76
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files

Successfully deleted: [File] C:\Windows\prefetch\GOOGLETOOLBARINSTALLER_UPDATE-0654ADDF.pf



~~~ Folders

Successfully deleted: [Folder] C:\ProgramData\Alawar Stargaze
Successfully deleted: [Folder] C:\ProgramData\AlawarWrapper
Successfully deleted: [Empty Folder] C:\Users\Laptop BE\appdata\local\{C86FF43B-A810-4D67-A308-42ACFF419438}



~~~ FireFox

Successfully deleted: [File] C:\user.js
Successfully deleted: [Folder] C:\Users\Laptop BE\AppData\Roaming\mozilla\firefox\profiles\8apwka2x.default\extensions\toolbar@gmx.net
Emptied folder: C:\Users\Laptop BE\AppData\Roaming\mozilla\firefox\profiles\8apwka2x.default\minidumps [1190 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 19.02.2015 at  8:45:59,64
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 18-02-2015 01
Ran by Laptop BE (administrator) on LAPTOPBE on 19-02-2015 10:51:19
Running from C:\Users\Laptop BE\Desktop\Problem
Loaded Profiles: Laptop BE (Available profiles: Laptop BE)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\avp.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\BulletinBoard\TosNcCore.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe
(Toshiba Europe GmbH) C:\Program Files (x86)\Toshiba TEMPRO\TemproTray.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe
(TOSHIBA Corporation) C:\Windows\System32\TODDSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Toshiba) C:\Program Files\TOSHIBA\TOSHIBA Places Icon Utility\TosDIMonitor.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\NDSTray.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSwMgr.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\avpui.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [TosNC] => C:\Program Files\Toshiba\BulletinBoard\TosNcCore.exe [597928 2011-03-03] (TOSHIBA Corporation)
HKLM\...\Run: [TosReelTimeMonitor] => C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe [38304 2010-12-14] (TOSHIBA Corporation)
HKLM\...\Run: [Toshiba TEMPRO] => C:\Program Files (x86)\Toshiba TEMPRO\TemproTray.exe [1546720 2011-02-10] (Toshiba Europe GmbH)
HKLM\...\Run: [TPwrMain] => C:\Program Files\TOSHIBA\Power Saver\TPwrMain.EXE [566184 2010-09-28] (TOSHIBA Corporation)
HKLM\...\Run: [SmoothView] => C:\Program Files\Toshiba\SmoothView\SmoothView.exe [570680 2009-08-13] (TOSHIBA Corporation)
HKLM\...\Run: [00TCrdMain] => C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe [915320 2010-10-28] (TOSHIBA Corporation)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11580520 2010-11-10] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2181224 2010-11-03] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2387752 2010-09-30] (Synaptics Incorporated)
HKLM\...\Run: [TosSENotify] => C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe [709976 2010-02-05] (TOSHIBA Corporation)
HKLM\...\Run: [SmartFaceVWatcher] => C:\Program Files\Toshiba\SmartFaceV\SmartFaceVWatcher.exe [238080 2009-10-19] (TOSHIBA Corporation)
HKLM\...\Run: [TosVolRegulator] => C:\Program Files\TOSHIBA\TosVolRegulator\TosVolRegulator.exe [24376 2009-11-11] (TOSHIBA Corporation)
HKLM\...\Run: [Toshiba Registration] => C:\Program Files\TOSHIBA\Registration\ToshibaReminder.exe [150992 2011-08-22] (Toshiba Europe GmbH)
HKLM-x32\...\Run: [NBAgent] => c:\Program Files (x86)\Nero\Nero 10\Nero BackItUp\NBAgent.exe [1409424 2011-06-29] (Nero AG)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [336384 2011-06-28] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [SVPWUTIL] => C:\Program Files (x86)\TOSHIBA\Utilities\SVPWUTIL.exe [532480 2010-11-09] (TOSHIBA)
HKLM-x32\...\Run: [HWSetup] => C:\Program Files\TOSHIBA\Utilities\HWSetup.exe [423936 2010-03-04] (TOSHIBA Electronics, Inc.)
HKLM-x32\...\Run: [KeNotify] => C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe [34160 2010-08-15] (TOSHIBA CORPORATION)
HKLM-x32\...\Run: [TWebCamera] => C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe [2475384 2010-11-02] (TOSHIBA CORPORATION.)
HKLM-x32\...\Run: [ToshibaServiceStation] => C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe [1295224 2010-07-01] (TOSHIBA Corporation)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [38872 2012-07-31] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [919008 2012-07-11] (Adobe Systems Incorporated)
HKU\S-1-5-18\...\Run: [TOPI.EXE] => C:\Program Files (x86)\TOSHIBA\TOSHIBA Online Product Information\topi.exe [846936 2011-05-16] (TOSHIBA)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Toshiba Places Icon Utility.lnk
ShortcutTarget: Toshiba Places Icon Utility.lnk -> C:\Program Files\TOSHIBA\TOSHIBA Places Icon Utility\TosDIMonitor.exe (Toshiba)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Laptop BE\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-1436138558-3421468068-547550203-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1436138558-3421468068-547550203-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1436138558-3421468068-547550203-1000 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
BHO: Virtual Keyboard Plugin -> {4A66AD60-A03D-4D01-86F0-5F0F7C0EF1AD} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\x64\IEExt\ie_plugin.dll (Kaspersky Lab ZAO)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Content Blocker Plugin -> {93BC2EA7-2F17-4729-948A-D2E03FFB2412} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\x64\IEExt\ie_plugin.dll (Kaspersky Lab ZAO)
BHO: Safe Money Plugin -> {AB379017-4C03-4E00-8EDF-E6D6AF7CCF82} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\x64\IEExt\ie_plugin.dll (Kaspersky Lab ZAO)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: Virtual Keyboard Plugin -> {4A66AD60-A03D-4D01-86F0-5F0F7C0EF1AD} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\IEExt\ie_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Content Blocker Plugin -> {93BC2EA7-2F17-4729-948A-D2E03FFB2412} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\IEExt\ie_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Safe Money Plugin -> {AB379017-4C03-4E00-8EDF-E6D6AF7CCF82} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\IEExt\ie_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Toolbar: HKLM-x32 - @msdxmLC.dll,-1@1033,&Radio - {8E718888-423F-11D2-876E-00A0C9082467} - C:\Windows\SysWow64\Msdxm6.ocx (Microsoft Corporation)
Toolbar: HKU\S-1-5-21-1436138558-3421468068-547550203-1000 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Handler-x32: vnd.ms.radio - {3DA2AA3B-3D96-11D2-9BD2-204C4F4F5020} - C:\Windows\SysWow64\Msdxm6.ocx (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\Laptop BE\AppData\Roaming\Mozilla\Firefox\Profiles\8apwka2x.default
FF NewTab: 
FF DefaultSearchUrl: 
FF SelectedSearchEngine: 
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll ()
FF Plugin-x32: @kaspersky.com/content_blocker_663BE84DBCC949E88C7600F63CA7F098 -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\content_blocker@kaspersky.com ()
FF Plugin-x32: @kaspersky.com/online_banking_08806E753BE44495B44E90AA2513BDC5 -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\online_banking@kaspersky.com ()
FF Plugin-x32: @kaspersky.com/virtual_keyboard_07402848C2F6470194F131B0F3DE025E -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\virtual_keyboard@kaspersky.com ()
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Extension: Anti-Banner - C:\Program Files (x86)\Mozilla Firefox\extensions\KavAntiBanner@kaspersky.ru_bak2 [2015-01-27]
FF Extension: Modul zur Link-Untersuchung - C:\Program Files (x86)\Mozilla Firefox\extensions\linkfilter@kaspersky.ru_bak2 [2015-01-27]
FF HKLM-x32\...\Firefox\Extensions: [virtualKeyboard@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\FFExt\virtualKeyboard@kaspersky.ru
FF HKLM-x32\...\Firefox\Extensions: [content_blocker_663BE84DBCC949E88C7600F63CA7F098@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\content_blocker@kaspersky.com
FF Extension: Modul zum Sperren von gefährlichen Webseiten - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\content_blocker@kaspersky.com [2015-02-10]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard_07402848C2F6470194F131B0F3DE025E@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Virtuelle Tastatur - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\virtual_keyboard@kaspersky.com [2015-02-10]
FF HKLM-x32\...\Firefox\Extensions: [online_banking_08806E753BE44495B44E90AA2513BDC5@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\online_banking@kaspersky.com
FF Extension: Sicherer Zahlungsverkehr - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\online_banking@kaspersky.com [2015-02-10]

Chrome: 
=======
CHR Profile: C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Kaspersky URL Advisor) - C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj [2013-06-18]
CHR Extension: (Virtual Keyboard) - C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh [2013-06-18]
CHR Extension: (Anti-Banner) - C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjldcfjmnllhmgjclecdnfampinooman [2012-11-05]
CHR HKLM\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho [Not Found]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AVP15.0.2; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\avp.exe [193400 2014-12-23] (Kaspersky Lab ZAO)
R2 IconMan_R; C:\Program Files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe [1809920 2010-08-04] (Realsil Microelectronics Inc.) [File not signed]
S3 TemproMonitoringService; C:\Program Files (x86)\Toshiba TEMPRO\TemproSvc.exe [112080 2011-02-10] (Toshiba Europe GmbH)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 McAfee SiteAdvisor Service; c:\PROGRA~2\mcafee\SITEAD~1\mcsacore.exe [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S1 0147586drv; C:\Windows\System32\DRIVERS\0147586drv.sys [556632 2014-05-27] () [File not signed]
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R0 cm_km_w; C:\Windows\System32\DRIVERS\cm_km_w.sys [238288 2013-01-14] (Kaspersky Lab UK Ltd)
U5 ewusbnet; C:\Windows\System32\Drivers\ewusbnet.sys [246224 2009-12-07] (Huawei Technologies Co., Ltd.)
R0 KL1; C:\Windows\System32\DRIVERS\kl1.sys [468576 2014-03-31] (Kaspersky Lab ZAO)
R2 kldisk; C:\Windows\System32\DRIVERS\kldisk.sys [47112 2014-08-19] (Kaspersky Lab ZAO)
R3 klflt; C:\Windows\System32\DRIVERS\klflt.sys [151240 2014-11-28] (Kaspersky Lab ZAO)
R1 klhk; C:\Windows\System32\DRIVERS\klhk.sys [245960 2014-10-22] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [843448 2014-12-13] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [30920 2014-10-10] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [30920 2014-10-30] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29280 2013-08-08] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [15456 2013-04-12] (Kaspersky Lab ZAO)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [57032 2014-10-09] (Kaspersky Lab ZAO)
R1 Klwtp; C:\Windows\System32\DRIVERS\klwtp.sys [77000 2014-11-22] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [181960 2014-11-10] (Kaspersky Lab ZAO)
S3 SWDUMon; C:\Windows\System32\DRIVERS\SWDUMon.sys [16152 2014-04-18] ()
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 cpuz134; \??\C:\Users\LAPTOP~1\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-19 08:46 - 2015-02-19 08:45 - 00001274 _____ () C:\Users\Laptop BE\Desktop\JRT.txt
2015-02-19 08:34 - 2015-02-19 08:34 - 01388274 _____ (Thisisu) C:\Users\Laptop BE\Downloads\JRT.exe
2015-02-19 08:31 - 2015-02-19 08:31 - 00287120 _____ () C:\Windows\Minidump\021915-42416-01.dmp
2015-02-19 08:21 - 2015-02-19 08:25 - 00000000 ____D () C:\AdwCleaner
2015-02-19 08:19 - 2015-02-19 08:19 - 02126848 _____ () C:\Users\Laptop BE\Downloads\AdwCleaner_4.111.exe
2015-02-18 21:45 - 2015-02-18 22:38 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-02-18 21:44 - 2015-02-18 21:44 - 00001069 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-02-18 21:44 - 2015-02-18 21:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-02-18 21:44 - 2015-02-18 21:44 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-02-18 21:44 - 2015-02-18 21:44 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-02-18 21:44 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-02-18 21:44 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-02-18 21:44 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-02-18 21:41 - 2015-02-18 21:41 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Laptop BE\Downloads\mbam-setup-2.0.4.1028.exe
2015-02-17 23:10 - 2015-02-17 23:10 - 00030303 _____ () C:\ComboFix.txt
2015-02-17 22:33 - 2015-02-17 23:11 - 00000000 ____D () C:\ComboFix
2015-02-17 22:33 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-02-17 22:33 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-02-17 22:33 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-02-17 22:33 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-02-17 22:33 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-02-17 22:33 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-02-17 22:33 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-02-17 22:33 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-02-17 22:31 - 2015-02-17 23:11 - 00000000 ____D () C:\Qoobox
2015-02-17 22:30 - 2015-02-17 23:04 - 00000000 ____D () C:\Windows\erdnt
2015-02-17 22:25 - 2015-02-17 22:26 - 05611903 _____ (Swearware) C:\Users\Laptop BE\Downloads\ComboFix.exe
2015-02-17 22:19 - 2015-02-17 22:19 - 00103179 _____ () C:\Windows\system32\ScanResults.xml
2015-02-16 20:28 - 2015-02-16 20:28 - 00001231 _____ () C:\Users\Laptop BE\Desktop\Revo Uninstaller.lnk
2015-02-16 20:28 - 2015-02-16 20:28 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2015-02-16 15:01 - 2015-02-16 15:02 - 00380416 _____ () C:\Users\Laptop BE\Downloads\uw9wicvc.exe
2015-02-16 15:01 - 2015-02-16 15:01 - 00380416 _____ () C:\Users\Laptop BE\Downloads\rt8hptn4.exe
2015-02-16 14:53 - 2015-02-19 10:51 - 00000000 ____D () C:\FRST
2015-02-16 14:50 - 2015-02-19 10:51 - 00000000 ____D () C:\Users\Laptop BE\Desktop\Problem
2015-02-16 14:48 - 2015-02-16 14:48 - 00000000 _____ () C:\Users\Laptop BE\defogger_reenable
2015-02-16 14:47 - 2015-02-16 14:47 - 00000000 ____D () C:\Users\Laptop BE\Documents\Problemlösung
2015-02-16 14:46 - 2015-02-16 14:46 - 00050477 _____ () C:\Users\Laptop BE\Downloads\Defogger.exe
2015-02-16 13:31 - 2015-01-09 04:14 - 00950272 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
2015-02-16 13:31 - 2015-01-09 04:14 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
2015-02-16 13:31 - 2015-01-09 04:14 - 00029696 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
2015-02-16 13:31 - 2015-01-09 03:48 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdi.dll
2015-02-16 13:30 - 2015-01-14 07:09 - 05554112 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-02-16 13:30 - 2015-01-14 07:05 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-02-16 13:30 - 2015-01-14 07:05 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-02-16 13:30 - 2015-01-14 07:04 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-02-16 13:30 - 2015-01-14 06:44 - 03972544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-02-16 13:30 - 2015-01-14 06:44 - 03917760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-02-16 13:30 - 2015-01-14 06:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-02-16 13:29 - 2015-02-04 04:16 - 00894976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-02-16 13:29 - 2015-02-04 04:16 - 00762368 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-02-16 13:29 - 2015-02-04 04:16 - 00609280 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-02-16 13:29 - 2015-02-04 04:16 - 00414720 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-02-16 13:29 - 2015-02-04 04:16 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-02-16 13:29 - 2015-02-04 04:16 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-02-16 13:29 - 2015-02-04 04:13 - 01098752 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-02-16 13:29 - 2015-01-28 00:36 - 01239720 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-02-16 13:29 - 2015-01-10 07:48 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-02-16 13:29 - 2015-01-10 07:48 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-02-16 13:29 - 2015-01-10 07:48 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-02-16 13:29 - 2015-01-10 07:48 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-02-16 13:29 - 2015-01-10 07:48 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-02-16 13:29 - 2015-01-10 07:48 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-02-16 13:29 - 2015-01-10 07:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-02-16 13:29 - 2015-01-10 07:27 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-02-16 13:29 - 2015-01-10 07:27 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-02-16 13:29 - 2015-01-10 07:27 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-02-16 13:29 - 2015-01-10 07:27 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-02-16 13:29 - 2015-01-10 07:27 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-02-16 13:29 - 2015-01-10 07:27 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-02-16 13:29 - 2015-01-10 07:27 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-02-16 13:28 - 2015-01-14 06:47 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-02-16 13:28 - 2015-01-14 06:09 - 00342712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-02-16 13:28 - 2015-01-12 04:09 - 25056256 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-02-16 13:28 - 2015-01-12 04:05 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-02-16 13:28 - 2015-01-12 04:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-02-16 13:28 - 2015-01-12 03:49 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-02-16 13:28 - 2015-01-12 03:48 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-02-16 13:28 - 2015-01-12 03:48 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-02-16 13:28 - 2015-01-12 03:48 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-02-16 13:28 - 2015-01-12 03:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-02-16 13:28 - 2015-01-12 03:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-02-16 13:28 - 2015-01-12 03:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-02-16 13:28 - 2015-01-12 03:36 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-02-16 13:28 - 2015-01-12 03:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-02-16 13:28 - 2015-01-12 03:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-02-16 13:28 - 2015-01-12 03:33 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-02-16 13:28 - 2015-01-12 03:32 - 06041088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-02-16 13:28 - 2015-01-12 03:25 - 19740160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-02-16 13:28 - 2015-01-12 03:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-02-16 13:28 - 2015-01-12 03:21 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-02-16 13:28 - 2015-01-12 03:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-02-16 13:28 - 2015-01-12 03:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-02-16 13:28 - 2015-01-12 03:08 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-02-16 13:28 - 2015-01-12 03:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-02-16 13:28 - 2015-01-12 03:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-02-16 13:28 - 2015-01-12 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-02-16 13:28 - 2015-01-12 03:07 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-02-16 13:28 - 2015-01-12 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-02-16 13:28 - 2015-01-12 03:04 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-02-16 13:28 - 2015-01-12 03:02 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-02-16 13:28 - 2015-01-12 03:00 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-02-16 13:28 - 2015-01-12 02:59 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-02-16 13:28 - 2015-01-12 02:57 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-02-16 13:28 - 2015-01-12 02:55 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-02-16 13:28 - 2015-01-12 02:55 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-02-16 13:28 - 2015-01-12 02:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-02-16 13:28 - 2015-01-12 02:48 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-02-16 13:28 - 2015-01-12 02:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-02-16 13:28 - 2015-01-12 02:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-02-16 13:28 - 2015-01-12 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-02-16 13:28 - 2015-01-12 02:43 - 14401024 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-02-16 13:28 - 2015-01-12 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-02-16 13:28 - 2015-01-12 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-02-16 13:28 - 2015-01-12 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-02-16 13:28 - 2015-01-12 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-02-16 13:28 - 2015-01-12 02:29 - 04300800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-02-16 13:28 - 2015-01-12 02:27 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-02-16 13:28 - 2015-01-12 02:23 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-02-16 13:28 - 2015-01-12 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-02-16 13:28 - 2015-01-12 02:22 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-02-16 13:28 - 2015-01-12 02:14 - 12829184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-02-16 13:28 - 2015-01-12 02:14 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-02-16 13:28 - 2015-01-12 02:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-02-16 13:28 - 2015-01-12 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-02-16 13:28 - 2015-01-12 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-02-16 13:28 - 2015-01-12 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-02-16 13:27 - 2015-01-15 09:14 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-02-16 13:27 - 2015-01-15 09:14 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-02-16 13:27 - 2015-01-15 09:09 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-02-16 13:27 - 2015-01-15 09:04 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-02-16 13:27 - 2015-01-15 08:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-02-16 13:27 - 2015-01-15 05:22 - 00458824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-02-16 13:27 - 2015-01-13 04:10 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-02-16 13:27 - 2015-01-13 03:49 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-02-16 13:26 - 2015-01-15 09:09 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-02-16 13:26 - 2015-01-15 09:09 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-02-16 13:26 - 2015-01-15 09:09 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-02-16 13:26 - 2015-01-15 09:09 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-02-16 13:26 - 2015-01-15 09:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-02-16 13:26 - 2015-01-15 09:06 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-02-16 13:26 - 2015-01-15 09:06 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-02-16 13:26 - 2015-01-15 08:42 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-02-16 13:26 - 2015-01-15 08:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-02-16 13:26 - 2015-01-15 08:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-02-16 13:26 - 2015-01-15 08:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-02-16 13:26 - 2015-01-15 08:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-02-16 13:26 - 2014-12-12 06:31 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-02-16 13:26 - 2014-12-12 06:07 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-02-16 13:26 - 2014-07-07 03:07 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-02-16 13:26 - 2014-07-07 03:06 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-02-16 13:26 - 2014-07-07 02:40 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-02-16 13:26 - 2014-07-07 02:40 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-02-16 13:25 - 2014-11-26 04:53 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-02-16 13:25 - 2014-11-26 04:32 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2015-02-16 13:25 - 2014-10-04 03:10 - 03722752 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-02-16 13:25 - 2014-10-04 02:42 - 03221504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-02-16 13:25 - 2014-10-04 02:42 - 00131584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2015-02-16 13:23 - 2014-12-08 04:09 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-02-16 13:23 - 2014-12-08 03:46 - 00308224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scesrv.dll
2015-02-16 13:15 - 2015-01-09 03:03 - 03201536 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-02-16 12:54 - 2015-02-17 22:09 - 00000464 _____ () C:\Windows\system32\ScannerSettings
2015-02-10 13:36 - 2015-02-10 13:36 - 00002297 _____ () C:\Users\Laptop BE\Desktop\Sicherer Zahlungsverkehr.lnk
2015-02-10 13:29 - 2015-02-10 13:29 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security
2015-02-10 13:29 - 2015-02-10 13:26 - 00002107 _____ () C:\Users\Public\Desktop\Kaspersky Internet Security.lnk
2015-02-10 13:21 - 2014-12-13 18:21 - 00843448 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klif.sys
2015-02-10 13:21 - 2014-11-28 18:19 - 00151240 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klflt.sys
2015-02-10 13:21 - 2014-10-22 21:13 - 00245960 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klhk.sys
2015-02-10 13:14 - 2015-02-10 13:17 - 197295744 _____ (Kaspersky Lab) C:\Users\Laptop BE\Downloads\kis15.0.2.361de-de.exe
2015-02-03 12:08 - 2015-02-03 12:08 - 00775968 _____ (Reimage®) C:\Users\Laptop BE\Downloads\ReimageRepair.exe
2015-01-27 19:47 - 2015-01-27 19:48 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-19 10:48 - 2011-08-22 10:52 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-02-19 10:47 - 2012-08-27 08:46 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2015-02-19 10:46 - 2011-08-22 10:52 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-02-19 10:46 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-19 10:46 - 2009-07-14 05:51 - 00137442 _____ () C:\Windows\setupact.log
2015-02-19 09:02 - 2012-03-03 09:34 - 01618576 _____ () C:\Windows\WindowsUpdate.log
2015-02-19 08:39 - 2009-07-14 05:45 - 00024912 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-02-19 08:39 - 2009-07-14 05:45 - 00024912 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-02-19 08:38 - 2012-05-14 19:48 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-02-19 08:31 - 2013-12-03 11:31 - 408276300 _____ () C:\Windows\MEMORY.DMP
2015-02-19 08:31 - 2013-01-28 09:46 - 00000000 ____D () C:\Windows\Minidump
2015-02-19 08:25 - 2014-11-18 09:37 - 00001046 _____ () C:\Users\Laptop BE\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2015-02-19 08:11 - 2009-07-14 05:45 - 00342592 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-02-19 08:08 - 2014-12-10 11:24 - 00000000 ____D () C:\Windows\system32\appraiser
2015-02-19 08:08 - 2014-05-06 11:51 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-02-19 08:08 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\tracing
2015-02-19 08:07 - 2010-11-21 04:47 - 00744914 _____ () C:\Windows\PFRO.log
2015-02-17 22:58 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-02-17 22:56 - 2009-07-14 03:34 - 77332480 _____ () C:\Windows\system32\config\SOFTWARE.bak
2015-02-17 22:56 - 2009-07-14 03:34 - 44040192 _____ () C:\Windows\system32\config\COMPONENTS.bak
2015-02-17 22:56 - 2009-07-14 03:34 - 17301504 _____ () C:\Windows\system32\config\SYSTEM.bak
2015-02-17 22:56 - 2009-07-14 03:34 - 00524288 _____ () C:\Windows\system32\config\DEFAULT.bak
2015-02-17 22:56 - 2009-07-14 03:34 - 00262144 _____ () C:\Windows\system32\config\SECURITY.bak
2015-02-17 22:56 - 2009-07-14 03:34 - 00262144 _____ () C:\Windows\system32\config\SAM.bak
2015-02-17 22:49 - 2012-04-12 20:02 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-02-17 22:38 - 2013-07-31 17:56 - 00000000 ____D () C:\Windows\system32\MRT
2015-02-17 22:23 - 2012-04-26 08:57 - 116773704 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-02-16 14:48 - 2012-04-12 19:38 - 00000000 ____D () C:\Users\Laptop BE
2015-02-10 13:43 - 2011-08-22 10:52 - 00004106 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-02-10 13:43 - 2011-08-22 10:52 - 00003854 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-02-10 13:38 - 2012-05-14 19:48 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-02-10 13:38 - 2012-05-14 19:48 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-02-10 13:38 - 2012-05-14 19:48 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-02-10 13:35 - 2012-08-27 08:46 - 00000000 ____D () C:\Program Files (x86)\Kaspersky Lab
2015-02-10 13:30 - 2014-08-13 18:29 - 00000000 ____D () C:\ProgramData\Kaspersky Lab Setup Files
2015-02-07 19:23 - 2011-08-22 10:52 - 00002142 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2015-02-07 17:50 - 2012-04-16 08:33 - 00000000 ____D () C:\Users\Laptop BE\AppData\Roaming\BVS Solitaire Collection
2015-01-31 15:31 - 2009-07-14 06:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-01-31 15:30 - 2012-06-08 14:58 - 00000000 ____D () C:\ProgramData\TEMP
2015-01-28 08:54 - 2012-04-28 19:29 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-01-25 14:25 - 2009-07-14 06:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-01-24 10:07 - 2014-06-11 18:32 - 00000072 _____ () C:\Users\Public\LMDebug.log
2015-01-21 21:07 - 2014-12-08 12:57 - 00000000 ____D () C:\Users\Laptop BE\AppData\Roaming\Jewel Match 3

==================== Files in the root of some directories =======

2012-08-27 08:50 - 2012-08-27 08:50 - 0017408 _____ () C:\Users\Laptop BE\AppData\Local\WebpageIcons.db

Some content of TEMP:
====================
C:\Users\Laptop BE\AppData\Local\Temp\Quarantine.exe
C:\Users\Laptop BE\AppData\Local\Temp\s0y1ol6l.dll
C:\Users\Laptop BE\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-01-21 09:03

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

und hier noch mbam.txt Teil 1 (aufgeteilt weil sehr lang):

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 18.02.2015
Suchlauf-Zeit: 21:46:09
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2015.02.18.08
Rootkit Datenbank: v2015.02.03.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Laptop BE

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 353573
Verstrichene Zeit: 44 Min, 32 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 2
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Messenger\SweetIM.exe, 3700, Löschen bei Neustart, [12de9a85b0da6bcb7d9a12da71948c74]
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe, 3708, Löschen bei Neustart, [39b7dc4394f6f541c552a14b996cb64a]

Module: 20
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Messenger\mgUpdateSupport.dll, Löschen bei Neustart, [fef2f52a6426d066b463c12b8184a957], 
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Messenger\mgsimcommon.dll, Löschen bei Neustart, [3eb2fb248dfd290df7207874957004fc], 
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Messenger\mgcommon.dll, Löschen bei Neustart, [47a9fc230486a2948c8b915b9471b050], 
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Messenger\mgcommunication.dll, Löschen bei Neustart, [9e52c45bccbe8fa7b364fbf11bea11ef], 
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Messenger\mghooking.dll, Löschen bei Neustart, [f6fabe61d4b6ff37888f5f8dc045bf41], 
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Messenger\mgxml_wrapper.dll, Löschen bei Neustart, [d61a43dc9eec60d60c0b6d7fd82d44bc], 
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Messenger\mgconfig.dll, Löschen bei Neustart, [ad43b867286246f07f9835b7a560d62a], 
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Messenger\mgAdaptersProxy.dll, Löschen bei Neustart, [b33d5cc399f1d660f91e02ea50b5926e], 
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Messenger\mgAdaptersProxy.dll, Löschen bei Neustart, [b33d5cc399f1d660f91e02ea50b5926e], 
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Messenger\mgAdaptersProxy.dll, Löschen bei Neustart, [b33d5cc399f1d660f91e02ea50b5926e], 
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Messenger\mgAdaptersProxy.dll, Löschen bei Neustart, [b33d5cc399f1d660f91e02ea50b5926e], 
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Communicator\mgcommon.dll, Löschen bei Neustart, [26cab16e494163d3799efdefa95c8878], 
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Communicator\mgxml_wrapper.dll, Löschen bei Neustart, [c42c5cc3127863d3f4237874976ea55b], 
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Communicator\mgcommunication.dll, Löschen bei Neustart, [975909161b6f999ddc3bd01cf60fcb35], 
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Communicator\mgsimcommon.dll, Löschen bei Neustart, [20d0081791f972c459be7379d62f0000], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\msvcp71.dll, Löschen bei Neustart, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\msvcr71.dll, Löschen bei Neustart, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\msvcr71.dll, Löschen bei Neustart, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\msvcr71.dll, Löschen bei Neustart, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\msvcr71.dll, Löschen bei Neustart, [826e22fd266475c1a572503c6b987a86], 

Registrierungsschlüssel: 112
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\APPID\{35C1605E-438B-4D64-AAB1-8885F097A9B1}, In Quarantäne, [cd2331eeabdf51e54b9a400454af7c84], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{35C1605E-438B-4D64-AAB1-8885F097A9B1}, In Quarantäne, [cd2331eeabdf51e54b9a400454af7c84], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{35C1605E-438B-4D64-AAB1-8885F097A9B1}, In Quarantäne, [cd2331eeabdf51e54b9a400454af7c84], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{35C1605E-438B-4D64-AAB1-8885F097A9B1}, In Quarantäne, [cd2331eeabdf51e54b9a400454af7c84], 
PUP.Optional.PriceGong.A, HKLM\SOFTWARE\CLASSES\APPID\{835315FC-1BF6-4CA9-80CD-F6C158D40692}, In Quarantäne, [f9f7fd22d6b49d99d438858c5aa99b65], 
PUP.Optional.PriceGong.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{835315FC-1BF6-4CA9-80CD-F6C158D40692}, In Quarantäne, [f9f7fd22d6b49d99d438858c5aa99b65], 
Adware.GamePlayLab, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{11111111-1111-1111-1111-110011221158}, In Quarantäne, [45ab2bf44842ec4ad1bfd44b44bfb64a], 
Adware.GamePlayLab, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{11111111-1111-1111-1111-110011221158}, In Quarantäne, [45ab2bf44842ec4ad1bfd44b44bfb64a], 
Adware.GamePlayLab, HKLM\SOFTWARE\CLASSES\CrossriderApp0002258.BHO, In Quarantäne, [45ab2bf44842ec4ad1bfd44b44bfb64a], 
Adware.GamePlayLab, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CrossriderApp0002258.BHO, In Quarantäne, [45ab2bf44842ec4ad1bfd44b44bfb64a], 
Adware.GamePlayLab, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{11111111-1111-1111-1111-110011221158}, In Quarantäne, [45ab2bf44842ec4ad1bfd44b44bfb64a], 
Adware.GamePlayLab, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{22222222-2222-2222-2222-220022222258}, In Quarantäne, [767a8699513938fee4ad8996d330956b], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{291BCCC1-6890-484a-89D3-318C928DAC1B}, In Quarantäne, [b63ac659eaa065d11bc973d18d761fe1], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\esrv.BabylonESrvc.1, In Quarantäne, [b63ac659eaa065d11bc973d18d761fe1], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\esrv.BabylonESrvc, In Quarantäne, [b63ac659eaa065d11bc973d18d761fe1], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\esrv.BabylonESrvc, In Quarantäne, [b63ac659eaa065d11bc973d18d761fe1], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\esrv.BabylonESrvc.1, In Quarantäne, [b63ac659eaa065d11bc973d18d761fe1], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [36bad7480e7c78bec8c48fb4a95a44bc], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\CLASSES\IESmartBar.BHO, In Quarantäne, [36bad7480e7c78bec8c48fb4a95a44bc], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}, In Quarantäne, [36bad7480e7c78bec8c48fb4a95a44bc], 
PUP.Optional.QuickShare.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\IESmartBar.BHO, In Quarantäne, [36bad7480e7c78bec8c48fb4a95a44bc], 
Adware.GamePlayLab, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{33333333-3333-3333-3333-330033223358}, In Quarantäne, [44ac25fa6a2024124949fd220ef52ad6], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{B8276A94-891D-453C-9FF3-715C042A2575}, In Quarantäne, [d41c2cf34149181e9c4c7fc51be8629e], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\b, In Quarantäne, [d41c2cf34149181e9c4c7fc51be8629e], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\b, In Quarantäne, [d41c2cf34149181e9c4c7fc51be8629e], 
PUP.Optional.SweetPacks.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{EEE6C35B-6118-11DC-9C72-001320C79847}, In Quarantäne, [6c846ab57e0cc571eac2768f08fb35cb], 
PUP.Optional.SweetPacks.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{EEE6C35C-6118-11DC-9C72-001320C79847}, In Quarantäne, [6c846ab57e0cc571eac2768f08fb35cb], 
PUP.Optional.SweetPacks.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{EEE6C35C-6118-11DC-9C72-001320C79847}, In Quarantäne, [6c846ab57e0cc571eac2768f08fb35cb], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{6E8BF012-2C85-4834-B10A-1B31AF173D70}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{44C3C1DB-2127-433C-98EC-4C9412B5FC3A}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{4D5132DD-BB2B-4249-B5E0-D145A8C982E1}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{706D4A4B-184A-4434-B331-296B07493D2D}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{8BE10F21-185F-4CA0-B789-9921674C3993}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{94C0B25D-3359-4B10-B227-F96A77DB773F}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{B0B75FBA-7288-4FD3-A9EB-7EE27FA65599}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{B173667F-8395-4317-8DD6-45AD1FE00047}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{B32672B3-F656-46E0-B584-FE61C0BB6037}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{BFE569F7-646C-4512-969B-9BE3E580D393}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{C2434722-5C85-4CA0-BA69-1B67E7AB3D68}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{C2996524-2187-441F-A398-CD6CB6B3D020}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{E047E227-5342-4D94-80F7-CFB154BF55BD}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{E3F79BE9-24D4-4F4D-8C13-DF2C9899F82E}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{E77EEF95-3E83-4BB8-9C0D-4A5163774997}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{44C3C1DB-2127-433C-98EC-4C9412B5FC3A}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{4D5132DD-BB2B-4249-B5E0-D145A8C982E1}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{706D4A4B-184A-4434-B331-296B07493D2D}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{8BE10F21-185F-4CA0-B789-9921674C3993}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{94C0B25D-3359-4B10-B227-F96A77DB773F}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{B0B75FBA-7288-4FD3-A9EB-7EE27FA65599}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{B173667F-8395-4317-8DD6-45AD1FE00047}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{B32672B3-F656-46E0-B584-FE61C0BB6037}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{BFE569F7-646C-4512-969B-9BE3E580D393}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{C2434722-5C85-4CA0-BA69-1B67E7AB3D68}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{C2996524-2187-441F-A398-CD6CB6B3D020}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{E047E227-5342-4D94-80F7-CFB154BF55BD}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{E3F79BE9-24D4-4F4D-8C13-DF2C9899F82E}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{E77EEF95-3E83-4BB8-9C0D-4A5163774997}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{6E8BF012-2C85-4834-B10A-1B31AF173D70}, In Quarantäne, [11df49d6ef9be84e796d152fe320d62a], 
PUP.Optional.Snapdo.T, HKU\S-1-5-21-1436138558-3421468068-547550203-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006ee092-9658-4fd6-bd8e-a21a348e59f5}, In Quarantäne, [21cfe53a6f1bca6c5430a1a645be48b8], 
PUP.Optional.Snapdo.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006EE092-9658-4FD6-BD8E-A21A348E59F5}, In Quarantäne, [21cfe53a6f1bca6c5430a1a645be48b8], 
PUP.Optional.SweetPacks.A, HKU\S-1-5-21-1436138558-3421468068-547550203-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{EEE6C360-6118-11DC-9C72-001320C79847}, In Quarantäne, [ca26b8674d3d6ec8454063e4d92ae51b], 
PUP.Optional.SweetPacks.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{EEE6C360-6118-11DC-9C72-001320C79847}, In Quarantäne, [ca26b8674d3d6ec8454063e4d92ae51b], 
Adware.GamePlayLab, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{65bcd620-07dd-012f-819f-073cf1b8f7c6}, In Quarantäne, [8868d34cd8b2fe387222d04fcc37f808], 
PUP.Optional.BabylonToolBar.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{8375D9C8-634F-4ECB-8CF5-C7416BA5D542}, In Quarantäne, [af41011edeac1f17be29de6625deb34d], 
Adware.GamePlayLab, HKLM\SOFTWARE\CLASSES\INTERFACE\{55555555-5555-5555-5555-550055225558}, In Quarantäne, [866a4dd299f1e84e1b78a27dbe451fe1], 
Adware.GamePlayLab, HKLM\SOFTWARE\CLASSES\TypeLib\{44444444-4444-4444-4444-440044224458}, In Quarantäne, [15dbed32ccbef93defa4c05f3ac9c23e], 
Adware.GamePlayLab, HKLM\SOFTWARE\CLASSES\INTERFACE\{66666666-6666-6666-6666-660066226658}, In Quarantäne, [15dbed32ccbef93defa4c05f3ac9c23e], 
Adware.GamePlayLab, HKLM\SOFTWARE\CLASSES\INTERFACE\{77777777-7777-7777-7777-770077227758}, In Quarantäne, [15dbed32ccbef93defa4c05f3ac9c23e], 
Adware.GamePlayLab, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{55555555-5555-5555-5555-550055225558}, In Quarantäne, [15dbed32ccbef93defa4c05f3ac9c23e], 
Adware.GamePlayLab, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{66666666-6666-6666-6666-660066226658}, In Quarantäne, [15dbed32ccbef93defa4c05f3ac9c23e], 
Adware.GamePlayLab, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{77777777-7777-7777-7777-770077227758}, In Quarantäne, [15dbed32ccbef93defa4c05f3ac9c23e], 
Adware.GamePlayLab, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TypeLib\{44444444-4444-4444-4444-440044224458}, In Quarantäne, [37b9120d1773d363d3c028f72ed535cb], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\CLASSES\CrossriderApp0002258.BHO, In Quarantäne, [e8085fc0523805315890a80c4ab9e31d], 
PUP.Optional.PriceGong.A, HKLM\SOFTWARE\CLASSES\APPID\PriceGongIE.DLL, In Quarantäne, [e50b61be7f0bff37f3ea2ab50ef540c0], 
PUP.Optional.Babylon.A, HKLM\SOFTWARE\WOW6432NODE\BabylonToolbar, In Quarantäne, [658b99860e7c5bdb6d5409eb17edbb45], 
PUP.Optional.ClickCaption.A, HKLM\SOFTWARE\WOW6432NODE\ClickCaption_1.10.0.2, In Quarantäne, [9759b36c3b4f57df752d1889f60d956b], 
PUP.Optional.DealPly.A, HKLM\SOFTWARE\WOW6432NODE\DealPly, In Quarantäne, [ec04f9262d5d72c41557dce658ab56aa], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\SweetIM, In Quarantäne, [ba36ab74cfbbc86e1fa2d2c9cb38ae52], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CrossriderApp0002258.BHO, In Quarantäne, [e90759c6355505313cac575ded1657a9], 
PUP.Optional.PriceGong.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\PriceGongIE.DLL, In Quarantäne, [26ca36e9cfbb90a67469af303cc7af51], 
PUP.Optional.DealPly.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\gaiilaahiahdejapggenmdmafpmbipje, In Quarantäne, [0ee27ea1eaa083b32cf717ac48bb04fc], 
PUP.GamesPlayLab, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\mpfapcdfbbledbojijcbcclmlieaoogk, In Quarantäne, [9d53dc4361294fe78d846c7edb287e82], 
PUP.Optional.RegCleanPro.A, HKLM\SOFTWARE\WOW6432NODE\SYSTWEAK\RegClean Pro, In Quarantäne, [6888f72898f290a6ad984d6bc1427987], 
PUP.Optional.ClickCaption.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\ccnfd_1_10_0_2, In Quarantäne, [50a0cb540c7ed3635d43dec3976cfb05], 
PUP.Optional.BabylonToolBar.A, HKU\S-1-5-21-1436138558-3421468068-547550203-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\BabylonToolbar, In Quarantäne, [a54ba6795337a591a732f7ff63a158a8], 
PUP.Optional.SmartBar, HKU\S-1-5-21-1436138558-3421468068-547550203-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SmartbarBackup, In Quarantäne, [8f61a77896f4f14554f22fdc09fc11ef], 
PUP.Optional.SmartBar, HKU\S-1-5-21-1436138558-3421468068-547550203-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SmartbarLog, In Quarantäne, [c52b4ed1167451e546fff41757ae55ab], 
PUP.Optional.SweetIM.A, HKU\S-1-5-21-1436138558-3421468068-547550203-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SweetIM, In Quarantäne, [0ce418075337c6705b65f2a9a85b52ae], 
PUP.Optional.IWantThis.A, HKU\S-1-5-21-1436138558-3421468068-547550203-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\I Want This, In Quarantäne, [e808e33c761492a4fb29715caa59f30d], 
PUP.Optional.PriceGong.A, HKU\S-1-5-21-1436138558-3421468068-547550203-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\PriceGong, In Quarantäne, [727e44db8802ec4a27e20899748f2ad6], 
PUP.Optional.DealPly.A, HKU\S-1-5-21-1436138558-3421468068-547550203-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\GOOGLE\CHROME\EXTENSIONS\gaiilaahiahdejapggenmdmafpmbipje, In Quarantäne, [fef23fe0206ad264ae76d7ec53b09b65], 
PUP.Optional.InstallCore.A, HKU\S-1-5-21-1436138558-3421468068-547550203-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE\1I1T1Q1S, In Quarantäne, [f5fbea35e2a8e74f9cba8c5193709e62], 
PUP.Optional.InstallCore.A, HKU\S-1-5-21-1436138558-3421468068-547550203-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE, In Quarantäne, [fbf568b7b7d350e63307bf34cf35d42c], 
PUP.Optional.DealPly.A, HKU\S-1-5-21-1436138558-3421468068-547550203-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\gaiilaahiahdejapggenmdmafpmbipje, In Quarantäne, [0ae6d9460684b680cb597b485ca7fa06], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{82AC53B4-164C-4B07-A016-437A8388B81A}, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{4D3B167E-5FD8-4276-8FD7-9DF19C1E4D19}, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{A439801C-961D-452C-AB42-7848E9CBD289}, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{F4EBB1E2-21F3-4786-8CF4-16EC5925867F}, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{4D3B167E-5FD8-4276-8FD7-9DF19C1E4D19}, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\CLASSES\MgMediaPlayer.GifAnimator.1, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\CLASSES\MgMediaPlayer.GifAnimator, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MgMediaPlayer.GifAnimator, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MgMediaPlayer.GifAnimator.1, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{A4A0CB15-8465-4F58-A7E5-73084EA2A064}, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\CLASSES\MediaPlayer.GraphicsUtils.1, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\CLASSES\MediaPlayer.GraphicsUtils, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MediaPlayer.GraphicsUtils, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MediaPlayer.GraphicsUtils.1, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{EEE6C35D-6118-11DC-9C72-001320C79847}, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{11111111-1111-1111-1111-110011221158}, In Quarantäne, [658b52cd7f0bee48137d854738cd738d], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{11111111-1111-1111-1111-110011221158}, In Quarantäne, [658b52cd7f0bee48137d854738cd738d], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{11111111-1111-1111-1111-110011221158}, In Quarantäne, [658b52cd7f0bee48137d854738cd738d], 

Registrierungswerte: 11
PUP.Optional.SweetIM, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|SweetIM, C:\Program Files (x86)\SweetIM\Messenger\SweetIM.exe, In Quarantäne, [12de9a85b0da6bcb7d9a12da71948c74]
PUP.Optional.SweetIM, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|Sweetpacks Communicator, C:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe, In Quarantäne, [39b7dc4394f6f541c552a14b996cb64a]
PUP.Optional.SweetPacks.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{EEE6C35B-6118-11DC-9C72-001320C79847}, In Quarantäne, [6c846ab57e0cc571eac2768f08fb35cb], 
PUP.Optional.SweetPacks.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\{EEE6C35B-6118-11DC-9C72-001320C79847}, In Quarantäne, [cd239d82f09a082e18949c69ee150df3], 
PUP.Optional.SmartBar, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{ae07101b-46d4-4a98-af68-0333ea26e113}, Smartbar, In Quarantäne, [955b58c70585013533159617db280ef2]
PUP.Optional.SmartBar, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{ae07101b-46d4-4a98-af68-0333ea26e113}, Smartbar, In Quarantäne, [09e70b144248cd6995b369442fd401ff]
PUP.Optional.ClickCaption.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|{190bc294-c8e5-471c-9466-3eb945b09542}, C:\Program Files (x86)\Mozilla Firefox\extensions\{190bc294-c8e5-471c-9466-3eb945b09542}, In Quarantäne, [bd33fa258307cd69fca70c955da65da3]
PUP.Optional.InstallCore.A, HKU\S-1-5-21-1436138558-3421468068-547550203-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE|tb, 0Q1O1R1R0D1G1J1S, In Quarantäne, [fbf568b7b7d350e63307bf34cf35d42c]
PUP.Optional.Snapdo.T, HKU\S-1-5-21-1436138558-3421468068-547550203-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {006ee092-9658-4fd6-bd8e-a21a348e59f5}, In Quarantäne, [04ece43be8a2f24467205e58877c04fc]
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\SHAREDDLLS|C:\PROGRAM FILES (X86)\SWEETIM\TOOLBARS\INTERNET EXPLORER\MGHELPERAPP.EXE, 1, In Quarantäne, [826e22fd266475c1a572503c6b987a86]
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\SHAREDDLLS|C:\PROGRAM FILES (X86)\SWEETIM\TOOLBARS\INTERNET EXPLORER\MGTOOLBARPROXY.DLL, 1, In Quarantäne, [826e22fd266475c1a572503c6b987a86]

Registrierungsdaten: 5
PUP.Optional.SafeFinder.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx_GxS66P_6ANnTZlCD8afN5YZIlXH5WmGrR5CX1QnzrE3CIzyUCHEyu_-3LDRQtZSniILrLfFZHvQ3oAq8susLzMUqErgd42YWnWJWHpPpn1ZQ8El7Wdlha-7iAlv12BXrWh_k8VvZ-SI_sgd5yMCuQm50A7EG9_l5dCN1LLPCSg,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx_GxS66P_6ANnTZlCD8afN5YZIlXH5WmGrR5CX1QnzrE3CIzyUCHEyu_-3LDRQtZSniILrLfFZHvQ3oAq8susLzMUqErgd42YWnWJWHpPpn1ZQ8El7Wdlha-7iAlv12BXrWh_k8VvZ-SI_sgd5yMCuQm50A7EG9_l5dCN1LLPCSg,,&q={searchTerms}),Ersetzt,[aa4625faaddd112565a3e0db7a8b03fd]
PUP.Optional.SafeFinder.A, HKU\S-1-5-21-1436138558-3421468068-547550203-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx_GxS66P_6EEo2VgpCoAhNIYL0_hmJ4msSYEqEeGyTFAdrn5uKm5um3GaBSy6SJeAyto043hLqTvKVl347aysK_EMEFTnWt3vxgS_B7NCcjsHmI0-a1fsbP9mgp4cJkzv0erLZZdB2R3ggReNPj2QAtvNoH-ZG2ar4I6_4iZa-Lg,,, Gut: (www.google.com), Schlecht: (hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx_GxS66P_6EEo2VgpCoAhNIYL0_hmJ4msSYEqEeGyTFAdrn5uKm5um3GaBSy6SJeAyto043hLqTvKVl347aysK_EMEFTnWt3vxgS_B7NCcjsHmI0-a1fsbP9mgp4cJkzv0erLZZdB2R3ggReNPj2QAtvNoH-ZG2ar4I6_4iZa-Lg,,),Ersetzt,[856b041b7e0cef47c7375862c73e0000]
PUP.Optional.SafeFinder.A, HKU\S-1-5-21-1436138558-3421468068-547550203-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Default_Search_URL, hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx_GxS66P_6EEo2VgpCoAhNIYL0_hmJ4msSYEqEeGyTFAdrn5uKm5um3GaBSy6SJeAyto043hLqTvKVl347aysK_E-_dAThjE0Blq9KM0ISbVjbgooxa0Glx_4IXcM5jy8WO_6TOOVvGSVIy9dfZgsMfaXliDtW3TaLrXHyk7MUmw,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx_GxS66P_6EEo2VgpCoAhNIYL0_hmJ4msSYEqEeGyTFAdrn5uKm5um3GaBSy6SJeAyto043hLqTvKVl347aysK_E-_dAThjE0Blq9KM0ISbVjbgooxa0Glx_4IXcM5jy8WO_6TOOVvGSVIy9dfZgsMfaXliDtW3TaLrXHyk7MUmw,,&q={searchTerms}),Ersetzt,[767ab26d6822f1455aac1d9e9372df21]
PUP.Optional.SafeFinder.A, HKU\S-1-5-21-1436138558-3421468068-547550203-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|SearchAssistant, hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx_GxS66P_6EEo2VgpCoAhNIYL0_hmJ4msSYEqEeGyTFAdrn5uKm5um3GaBSy6SJeAyto043hLqTvKVl347aysK_E-_dAThjE0Blq9KM0ISbVjbgooxa0Glx_4IXcM5jy8WO_6TOOVvGSVIy9dfZgsMfaXliDtW3TaLrXHyk7MUmw,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx_GxS66P_6EEo2VgpCoAhNIYL0_hmJ4msSYEqEeGyTFAdrn5uKm5um3GaBSy6SJeAyto043hLqTvKVl347aysK_E-_dAThjE0Blq9KM0ISbVjbgooxa0Glx_4IXcM5jy8WO_6TOOVvGSVIy9dfZgsMfaXliDtW3TaLrXHyk7MUmw,,&q={searchTerms}),Ersetzt,[4ca447d8bad0a88e35d202b9da2b748c]
PUP.Optional.SafeFinder.A, HKU\S-1-5-21-1436138558-3421468068-547550203-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx_GxS66P_6EEo2VgpCoAhNIYL0_hmJ4msSYEqEeGyTFAdrn5uKm5um3GaBSy6SJeAyto043hLqTvKVl347aysK_E-_dAThjE0Blq9KM0ISbVjbgooxa0Glx_4IXcM5jy8WO_6TOOVvGSVIy9dfZgsMfaXliDtW3TaLrXHyk7MUmw,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.safefinder.com/?p=mKO_AwFzXIpYRak5VLd2-qQdkN5729vVFWx_GxS66P_6EEo2VgpCoAhNIYL0_hmJ4msSYEqEeGyTFAdrn5uKm5um3GaBSy6SJeAyto043hLqTvKVl347aysK_E-_dAThjE0Blq9KM0ISbVjbgooxa0Glx_4IXcM5jy8WO_6TOOVvGSVIy9dfZgsMfaXliDtW3TaLrXHyk7MUmw,,&q={searchTerms}),Ersetzt,[01efd74837533501be4bb90228dd0ef2]

Ordner: 69
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\Configs, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\Resources, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\CSS, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\ar, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Configs, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\de, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\es, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\fr, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\he, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\it, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\ru, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\nl, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\pt, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Resources, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\tr, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\Configs, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\ServicesPlugins, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\DistributionFiles, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\DistributionFiles\Configs, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\DistributionFiles\Profiles, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\DistributionFiles\RollBack, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\DistributionFiles\RollBack\Profiles, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\SafeFinder.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\SafeFinder.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i\11.114.72.19232, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_mpfapcdfbbledbojijcbcclmlieaoogk_0, In Quarantäne, [fff14cd3474347effffdb2ae4bb85fa1], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\icons, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\icons\actions, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\icons\notifications, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\js, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\js\api, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\js\lib, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.Babylon.A, C:\Users\Laptop BE\AppData\LocalLow\BabylonToolbar, In Quarantäne, [c0300c13395158def96fd495f3105da3], 
PUP.Optional.Babylon.A, C:\Users\Laptop BE\AppData\LocalLow\BabylonToolbar\BabylonToolbar, In Quarantäne, [c0300c13395158def96fd495f3105da3], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM, Löschen bei Neustart, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Communicator, Löschen bei Neustart, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Communicator\Microsoft.VC90.CRT, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Communicator\resources, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Communicator\resources\sqlite, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger, Löschen bei Neustart, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\resources, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\resources\images, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\resources\sqlite, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\conf, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\Microsoft.VC90.CRT, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange, In Quarantäne, [826e22fd266475c1a572503c6b987a86],
         

Alt 19.02.2015, 11:15   #8
svce0091
 
Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien - Standard

Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien



mbam.txt Teil 2:

Code:
ATTFilter
Dateien: 1216
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Messenger\SweetIM.exe, Löschen bei Neustart, [12de9a85b0da6bcb7d9a12da71948c74], 
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Messenger\mgUpdateSupport.dll, Löschen bei Neustart, [fef2f52a6426d066b463c12b8184a957], 
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Messenger\mgsimcommon.dll, Löschen bei Neustart, [3eb2fb248dfd290df7207874957004fc], 
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Messenger\mgcommon.dll, Löschen bei Neustart, [47a9fc230486a2948c8b915b9471b050], 
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Messenger\mgcommunication.dll, Löschen bei Neustart, [9e52c45bccbe8fa7b364fbf11bea11ef], 
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Messenger\mghooking.dll, Löschen bei Neustart, [f6fabe61d4b6ff37888f5f8dc045bf41], 
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Messenger\mgxml_wrapper.dll, Löschen bei Neustart, [d61a43dc9eec60d60c0b6d7fd82d44bc], 
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Messenger\mgconfig.dll, Löschen bei Neustart, [ad43b867286246f07f9835b7a560d62a], 
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Messenger\mgAdaptersProxy.dll, Löschen bei Neustart, [b33d5cc399f1d660f91e02ea50b5926e], 
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe, Löschen bei Neustart, [39b7dc4394f6f541c552a14b996cb64a], 
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Communicator\mgcommon.dll, Löschen bei Neustart, [26cab16e494163d3799efdefa95c8878], 
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Communicator\mgxml_wrapper.dll, Löschen bei Neustart, [c42c5cc3127863d3f4237874976ea55b], 
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Communicator\mgcommunication.dll, Löschen bei Neustart, [975909161b6f999ddc3bd01cf60fcb35], 
PUP.Optional.SweetIM, C:\Program Files (x86)\SweetIM\Communicator\mgsimcommon.dll, Löschen bei Neustart, [20d0081791f972c459be7379d62f0000], 
PUP.Optional.SweetPacks.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgToolbarIE.dll, In Quarantäne, [6c846ab57e0cc571eac2768f08fb35cb], 
PUP.Optional.Breitschopp, C:\Users\Laptop BE\Downloads\apache-openoffice.exe, In Quarantäne, [7a76f52a1f6be25433f7cabe6a9bc53b], 
PUP.Optional.VeriStaff, C:\Users\Laptop BE\AppData\Local\LPT\LPTInstaller.msi, In Quarantäne, [6a868c936921a39399f44617b54be31d], 
PUP.Optional.SmartBar, C:\Users\Laptop BE\AppData\Local\LPT\Smartbar.Monetization.Proxy.ProxyRemover.exe, In Quarantäne, [18d876a926646accf7920c519d63e41c], 
PUP.Optional.VeriStaff, C:\Users\Laptop BE\AppData\Local\LPT\srptm.exe, In Quarantäne, [ec0432edb0da22148508b2ab26dafb05], 
PUP.Optional.VeriStaff, C:\Users\Laptop BE\AppData\Local\LPT\srptsl.exe, In Quarantäne, [6f8172ad7b0fcd69e2a8aeaf926ea35d], 
PUP.Optional.SnapDo.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\BrowserHelper.exe, In Quarantäne, [569abb640e7c3204f93b119bb1503fc1], 
PUP.Optional.VeriStaff, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Lrcnta.exe, In Quarantäne, [925e051a3d4d58deee9d223b8c7407f9], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\SmartbarVersionsHelper.exe, In Quarantäne, [ec04839c3951c4729cbaf5336f914db3], 
PUP.Optional.SweetIM, C:\Windows\Installer\c11a1.msi, In Quarantäne, [dd131b04b4d6dc5aab6c6c803ec71be5], 
PUP.Optional.SnapDo.A, C:\Windows\Installer\42e719.msi, In Quarantäne, [a749051a4842f640999becc0ff02fa06], 
PUP.Optional.SweetIM, C:\Windows\Installer\c11a7.msi, In Quarantäne, [c12f28f78ffba19552c5ae3ea75ebc44], 
PUP.Optional.SweetIM, C:\Windows\Installer\c11ad.msi, In Quarantäne, [816fcb543c4e2c0a54c38a629e679967], 
PUP.Optional.SmartBar, C:\Windows\Installer\MSICE5.tmp-\Smartbar.Installer.CustomActions.dll, In Quarantäne, [e010f12e9bef16208b08d15d718f2dd3], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_mpfapcdfbbledbojijcbcclmlieaoogk_0.localstorage, In Quarantäne, [e01060bfc7c3af8717073e8f80830af6], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_mpfapcdfbbledbojijcbcclmlieaoogk_0.localstorage-journal, In Quarantäne, [b43cb06f2565f64077a7a22bd033e11f], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\PublisherSettings.xml, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\Community.CsharpSqlite.dll, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\Community.CsharpSqlite.SQLiteClient.dll, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\linmsl.exe, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\linmsl.exe.config, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\lrrot.dll, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\NewConfig.txt, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\Newtonsoft.Json.dll, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\Proxy.Lib.dll, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\ProxySettings.dll, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\Smartbar.Common.dll, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\Smartbar.Communication.dll, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\Smartbar.Communication.NamedPipe.dll, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\Smartbar.Infrastructure.Utilities.dll, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\Smartbar.Monetization.Proxy.ProxyService.dll, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\Smartbar.Personalization.Common.dll, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\Smartbar.Resources.HistoryAndStatsWrapper.dll, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\smia.exe, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\smia.exe.config, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\smia64.exe, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\smia64.exe.config, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\sppsm.dll, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\spusm.dll, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\srbs.dll, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\srbu.dll, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\sreu.dll, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\srpdm.dll, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\srprl.dll, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\srpt.dll, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\srptc.dll, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\srptm.exe.config, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\srptsl.exe.config, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\srut.dll, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\UserSettings.xml, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\XMLOperations.xml, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\Configs\BrowserSettings.xml, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\Configs\LPTMapping.xml, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\Configs\Timers.xml, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\Resources\crdli.dll, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\Resources\crdli64.dll, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\Resources\crdlil.dll, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\Resources\crdlil64.dll, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\Resources\LPT.xml, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\Resources\ntdis_32.dll, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.Linkury.A, C:\Users\Laptop BE\AppData\Local\LPT\Resources\ntdis_64.dll, In Quarantäne, [3db35bc4d7b39f97099d6e6941c254ac], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\AxInterop.WMPLib.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\BrowserHelper.exe.config, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\ChromeHost.exe, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\ChromeHost.exe.config, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Community.CsharpSqlite.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Community.CsharpSqlite.SQLiteClient.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\DomainBlackList.xml, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\IEButton.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Interop.SHDocVw.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Interop.WMPLib.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\lrcnt.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Lrcnta.exe.config, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\lrrot.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\MACTrackBarLib.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Microsoft.mshtml.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.Common.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\SafeFinder.exe.config, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\SafeFinder.exe.unused, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\sb.host.json, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\sgml.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\sgmu.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\sidb.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\sidc.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\siem.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\sipb.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\sismlp.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.Common.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.Communication.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.Logging.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.Logging.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Microsoft.Practices.ObjectBuilder.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\NDde.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\NewConfig.txt, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Newtonsoft.Json.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\PIFlagsManager.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\PILogger.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\PILogManager.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\ProductsRemovalTool.exe, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\ProductsRemovalTool.exe.config, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Proxy.Lib.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\ProxySettings.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\RegAsm.exe, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\regasm.exe.config, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.Communication.NamedPipe.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO2.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\spbl.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.GUI.Controls.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.GUI.Docking.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.GUI.MainClient.dll.unused, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.BusinessEntities.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Core.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.ChromeLocalPlugin.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.FireFoxLocalPlugin.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Plugins.InternetExplorerLocalPlugin.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.Infrastructure.Utilities.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.Monetization.Proxy.ProxyService.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.Personalization.Common.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.Resources.HistoryAndStatsWrapper.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.Resources.LanguageSettings.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.Resources.SocialNetsSharer.XmlSerializers.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Smartbar.Resources.Translations.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\SmartbarInstallationIcon.ico, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension2.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\SmartbarShortcutIcon.ico, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\SmartbarVersionsHelper.exe.config, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\smia64.exe, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\smia64.exe.config, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\smsp.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\smta.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\smti.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\smtu.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\spbe.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\sppsm.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\spsm.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\spusm.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\srau.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\srbhu.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\srbs.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\srbu.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\sreu.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\srgu.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\srns.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\srom.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\srpdm.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\srprl.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\srpu.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\srsbs.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\srsbsau.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\srsl.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\sruhs.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\srus.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\srut.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\XMLOperations.xml, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\bg.html, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\bg.js, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\GoogleChromeRemotePlugin.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\manifest.json, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\options.htm, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\options.js, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\popup.html, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\popup.js, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\redirect.html, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\redirect.js, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\CSS\border.css, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-1.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-2.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down-3.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\down.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\fb.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\fblike.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\gmail.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\google.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\googleplus.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-1.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-2.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\hide-3.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\left.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-1.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-2.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\maximize-3.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\mgsplusvideo.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-1.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-2.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\minimize-3.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\pinit.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\right.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\searchBox.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-1.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-2.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\show-3.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\twitter.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-1.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-2.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up-3.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\images\up.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\alxbl.js, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\BackPageRemove.js, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\defaultBlockList.js, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\documentEvents.js, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\externalJS.js, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\FBImagePreview.js, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\filters.js, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\generalBackButtonDetection.js, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\InternalJS.js, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\jquery-1.9.0.min.js, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\PluginWrapper.js, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\publisherDefinitions.js, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\ta.js, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\tabReload.js, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\TopFrameJS.js, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\JS\trans.js, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\SafeFinder.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\SafeFinder128.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\SafeFinder16.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\PublisherImages\SafeFinder48.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\ar\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Configs\QueryParameters.xml, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Configs\XmlSideBySideProtocol.xml, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\de\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\es\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\fr\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\he\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\it\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\ru\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\nl\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\pt\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome.manifest, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\install.rdf, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\BackPageRemove.js, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\externalJS.js, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FBImagePreview.js, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.css, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.js, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\FirefoxExtensionMain.xul, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\InternalJS.js, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\jquery-1.5.1.min.js, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\publisherDefinitions.js, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-1.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-2.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down-3.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\down.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\fb.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\fblike.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\gmail.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\googleplus.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-1.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-2.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\hide-3.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\left.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-1.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-2.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\maximize-3.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\mgsplusvideo.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-1.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-2.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\minimize-3.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\pinit.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\right.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\searchBox.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-1.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-2.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\show-3.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\twitter.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-1.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-2.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up-3.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\images\up.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\SafeFinder.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\SafeFinder128.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\SafeFinder16.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\chrome\PublisherImages\SafeFinder_Small.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\ISmartbarFireFoxRemotePlugin.xpt, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_26.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_27.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_28.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_29.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_30.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_31.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Resources\crdli.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Resources\crdli.dll.tmp, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Resources\crdli64.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Resources\crdli64.dll.tmp, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Resources\crdlil.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Resources\crdlil.dll.tmp, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Resources\crdlil64.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\Resources\crdlil64.dll.tmp, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Application\tr\Smartbar.Resources.LanguageSettings.resources.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\Configs\UserInfo.xml, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1D.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\00659FA4-2CAD-45fc-A8A0-DB7862840BA9press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00c.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00chover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\07a9a58b-c653-4285-a870-1fa70cb6c00cPress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7A.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Apress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\0E29BC94-7C9B-4A23-B682-81D0D1A806E1press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABE.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABEhover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\0FA6F971-16AA-4921-A39F-543C9839CABEpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\101FF2F5-9F51-405F-ACBB-D4A5F3601679press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827Ehover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\1A039A19-BD34-4760-8DE0-E9A8E8AA8827press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\23E3FEB8-E6FF-4475-811A-805773D02D08press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\26E2804B-65B5-47E1-A457-DAA75A2B1370press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Ahover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\225323D0-97BB-46E4-85E1-15EA27174BF4press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133CHover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0A.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\2C37338C-837B-4846-B50B-E32D70C6A0F5press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\30657846-199A-4D0D-984D-BE588084F1F6press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133C.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\30DFF8F0-BA79-4360-A3EA-51B6D006133CPress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\328F7722-52E8-46A6-9197-B2F27C5142C7press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\372FF78B-6E4B-4B38-8E3F-797B4680FB98press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\39028511-3F15-4442-9188-DDC86BE1BBD0.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\39028511-3F15-4442-9188-DDC86BE1BBD0hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\39028511-3F15-4442-9188-DDC86BE1BBD0press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0AHover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\3C610B86-19DE-4757-B46A-871C9C27FF0APress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775Hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\3DF17372-78B0-4978-81A5-F9D1800C1775Press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\3f9ac55c-6db5-4c01-9d34-a92da2347be6hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\412D5531-A3E1-40BB-B0C3-71E3C45A4E13press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511Hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\4a110a71-0e7e-4552-af6e-3ef88b2d6511Press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478Hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\5252af60-ef03-41a8-babe-415dba235478Press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\536b9063-fc09-4e82-8769-73c77317aae6press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089E.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089Ehover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\56591C8E-DA35-4A97-AC9B-5055E0F7089Epress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002A.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Ahover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Apress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0E.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0Ehover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\5D0A6D97-85F2-47E9-8F04-04A747B25A0Epress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\5F488FA5-C35B-44A9-A0E4-2C7B41035780press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1Dhover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\65B1A402-FC79-410D-AE1C-AF92E206AC1Dpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EC.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EChover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7ECpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736Hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\70F16DCA-C71C-4ECB-994C-D180F2BBF736Press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\72CDFC8C-6F2D-4df8-9811-18C4D682C406press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FE.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEhover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\7fe83ae9-caef-41f0-aa99-d114c0ce3941press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307f.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307fPress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\85CF6427-8441-427A-859A-7A3C72288481press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\87442BEF-FD31-405C-A807-650CB7CC8886press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2C.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2Chover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\89582936-094C-4880-B87A-2AF16FC33B2Cpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748C.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748CHover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\8F4131CE-D4F0-4F08-9102-78C397F3748CPress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6eba.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6ebaHover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\925D8F0E-E5EA-45F9-A657-0C14B68C4A61press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\929407CC-7E48-47E0-A9F9-A4A167AC24D1press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\95ae73f0-9799-46fd-bceb-57efcb7f0537press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8C.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Cpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\A75C6A50-13B0-4704-AA87-8DD113E31310press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\A89DA5A2-D390-47F4-84EF-6044EC8AC368press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8f.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8fHover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\a94e6710-6021-4cdc-82de-1c001238bd8fPress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCBhover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCBpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55F.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fhover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.ico, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abhover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\C0AC006A-9C65-42F9-AE11-D675DCCC6840press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cfhover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cfpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367D.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367Dhover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\C438F0F0-525A-4942-8307-6B71E596367Dpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2B.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2Bhover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\708d8b1e-6545-474a-9f07-d854acf8ad43press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\8217d395-9ebe-4ebb-807c-38cc911a307fHover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\8b3608b1-c2d5-4ad3-a382-33601228c6d3.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\90165d32-a3ef-438c-8625-be9b538b6ebaPress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Chover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\B81443D4-15F7-4B97-9DC8-3645A012C817press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\c1546a00-e42d-4ce7-aac5-5353a895f3cf.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\C48E3725-71FB-4824-969A-C6D428C18A2Bpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6Hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\CCF42F56-0405-4697-A513-AA01DEE5DF02press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\CE1500FE-6F59-421C-8005-3E137AC051A2press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\D13971C4-4DA8-4C4B-87F6-17E97BFE7448press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\D2B0680C-17C4-492D-85D7-D4CA3E724D50press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8Hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\D469E1BA-B745-45B3-B7EE-378E000E74C8Press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876F.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876Fhover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\D5113B95-781C-4737-A26F-3ED3A2CB876Fpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4C.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Chover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Cpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cd.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cdhover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\e2870479-a572-412b-8a8f-5604d19b55cdpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\E3345571-EEF9-4041-8C24-F7F5A9331C23press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12e.ico, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12e.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12ehover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\e357f164-c5d8-4257-aab2-fe0cad41c12epress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\E458493F-867F-4712-A3AF-D9664ED47C19press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212E.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212Ehover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\E52BEFE7-6535-439c-B168-A3B105E4212Epress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\E8584703-6CA5-4351-82CC-09E40938A066press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580de.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580dehover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\e8967c62-9ea0-4fde-9832-2c10f1d580depress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29B.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29Bhover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\EA99E20A-FBBA-4197-954B-E2013280A29Bpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\F5297DBC-3B3B-4744-A54D-308EAD98D223press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\f7fd4890-7f89-4c73-8ff2-52105657cbb6Press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BD.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDhover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6EC.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6EChover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\F9218572-58F0-4FB9-B0C5-4EA74848D6ECpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7b.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7bhover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\fac5189f-f2c7-4eed-bae8-011eca170d7bpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\icons\FF927FFB-35DC-43A3-A502-690B99FCC056press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\00659FA4-2CAD-45fc-A8A0-DB7862840BA9press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00c.ico, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00c.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00chover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\07a9a58b-c653-4285-a870-1fa70cb6c00cpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Ahover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7Apress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3D.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3DHover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\0AE6BC52-0A54-4F53-9848-1FC2D4CE3D3DPress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\0E29BC94-7C9B-4A23-B682-81D0D1A806E1press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABE.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABEhover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\0FA6F971-16AA-4921-A39F-543C9839CABEpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\101FF2F5-9F51-405F-ACBB-D4A5F3601679press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c],
         

Alt 19.02.2015, 11:18   #9
svce0091
 
Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien - Standard

Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien



mbam.txt Teil 3 (letzter Teil):

Code:
ATTFilter
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE081313press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\0A2DE7DB-ADE9-44FC-BC66-CF5604F9BF7A.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\0DB19630-EB33-4B18-8357-78FC2687C788press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BChover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13Hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE08E613press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\139D15A7-C5E1-4C5E-ABF2-484DBE131313press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\1A039A19-BD34-4760-8DE0-E9A8E8AA8827press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\1A19CD12-F9A2-44A6-8F44-F3A95E0081A0press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\1FFDDB6E-8EB3-4CE0-9C2B-44910A3C5975press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BC.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\2141A104-423C-43EF-A27A-CA0DADB7B9BCpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\225323D0-97BB-46E4-85E1-15EA27174BF4press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\23E3FEB8-E6FF-4475-811A-805773D02D08press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\26E2804B-65B5-47E1-A457-DAA75A2B1370press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\28E2C7BC-F857-44D5-A42F-7DD66FAB5EE6press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\2C37338C-837B-4846-B50B-E32D70C6A0F5press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02A.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02AHover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\2F274118-68DC-4951-92D7-54CD244FE02APress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\30657846-199A-4D0D-984D-BE588084F1F6hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8Hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\30DEBC8A-1CC6-4480-B3E5-C55E214043A8Press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133C.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133CHover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\30DFF8F0-BA79-4360-A3EA-51B6D006133CPress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\328F7722-52E8-46A6-9197-B2F27C5142C7press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\372FF78B-6E4B-4B38-8E3F-797B4680FB98press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\389DA7E0-2A26-40AB-ACA4-9417E3B9EF13Press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\39028511-3F15-4442-9188-DDC86BE1BBD0press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\39079B96-6DD1-42DE-89E6-76F79C8BB4E4Press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0A.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0AHover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\3C610B86-19DE-4757-B46A-871C9C27FF0APress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775Hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\3DF17372-78B0-4978-81A5-F9D1800C1775Press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\412D5531-A3E1-40BB-B0C3-71E3C45A4E13press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8Hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\47BFF758-9581-4C68-9293-1181A70CDEE8Press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675Press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511.ico, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511Hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\4a110a71-0e7e-4552-af6e-3ef88b2d6511Press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BE.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BEHover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478.ico, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478Hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\5252af60-ef03-41a8-babe-415dba235478Press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6.ico, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\5558C4C6-18C1-4AF3-8F8D-0E2CF70D19C8press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089E.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089Ehover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\56591C8E-DA35-4A97-AC9B-5055E0F7089Epress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002A.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Ahover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\56B19DA1-B4C5-4FCF-87D0-44E8B2C1002Apress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0E.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0Ehover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\5D0A6D97-85F2-47E9-8F04-04A747B25A0Epress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\5F488FA5-C35B-44A9-A0E4-2C7B41035780press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1D.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1Dhover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\65B1A402-FC79-410D-AE1C-AF92E206AC1Dpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9F.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9Fhover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\65C4AD03-739F-4EC9-8FFD-457CC4241B9Fpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790Hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\684B31D0-535B-45EC-B3D1-15923CF5F790Press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EChover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7ECpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43.ico, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\708d8b1e-6545-474a-9f07-d854acf8ad43press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736Press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\72CDFC8C-6F2D-4df8-9811-18C4D682C406press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FE.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEhover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\7CF3BACC-BF1C-4860-BB4E-F1A8440250FEpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941.ico, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\7fe83ae9-caef-41f0-aa99-d114c0ce3941press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307f.ico, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307f.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307fHover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FD.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FDHover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\82F730CA-BA1C-4AFB-AC7C-FE4ED6B532FDPress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\83B4B6FE-910D-412E-BED4-E3AFA6E5CA61press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\85CF6427-8441-427A-859A-7A3C72288481press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\87442BEF-FD31-405C-A807-650CB7CC8886press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313Hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313Press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2C.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2Chover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\89582936-094C-4880-B87A-2AF16FC33B2Cpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\8b3608b1-c2d5-4ad3-a382-33601228c6d3press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6A.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6AHover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\8D338D8F-3189-41AB-BCFF-2958D48AAA6APress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748C.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748CHover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\8F4131CE-D4F0-4F08-9102-78C397F3748CPress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\48A9C19C-5A4C-4652-A6E7-1C17AEE45675Hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\511B6809-2468-4A36-A6FC-FC24F05499BEPress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\536b9063-fc09-4e82-8769-73c77317aae6press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\5F1B269B-7C66-474F-A473-BE7FA51BE5B2hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\69C7DFE3-CDAE-4A22-B753-93ABF8BAE7EC.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\70F16DCA-C71C-4ECB-994C-D180F2BBF736Hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\8217d395-9ebe-4ebb-807c-38cc911a307fPress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\89582936-094c-4880-b87a-2af16fc31313.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6eba.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6ebaHover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6ebaPress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\925D8F0E-E5EA-45F9-A657-0C14B68C4A61press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537.ico, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\95ae73f0-9799-46fd-bceb-57efcb7f0537press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBE.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBEHover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\99938D89-FF78-49C8-B92B-5AB4C8DFA2D1press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8C.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Chover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\A1D51ECC-DBD7-4C7E-9A75-364B8E2F1D8Cpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\A1F75F5D-1D24-4F7A-9ABC-BDA55E332E67press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308Hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\A46C5E77-16B5-42A0-8761-C6F861D22308Press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\A89DA5A2-D390-47F4-84EF-6044EC8AC368press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8f.ico, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8f.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8fHover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.ico, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCB.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCBhover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\B1BEF453-913F-4EC4-B057-A2BB21C09DCBpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55F.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fhover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\B81443D4-15F7-4B97-9DC8-3645A012C817press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\bbf677d4-d0bc-4a59-be4a-6a6cfd3c6c28press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066B.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066Bhover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\BC303DD4-37E7-4242-8DDD-8DEE2171066Bpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.ico, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239ab.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abhover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\bc8dcde3-3fd0-4f9b-af5d-15c20f3239abpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1.PNG, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1HOVER.PNG, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\BE3608B1-C2D5-4AD3-A382-45635338C6D1PRESS.PNG, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cf.ico, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cf.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cfhover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\c1546a00-e42d-4ce7-aac5-5353a895f3cfpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EAB.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EABHover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\C41AD485-FE91-4EFE-A613-66CB2BA96EABPress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367D.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367Dhover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\C438F0F0-525A-4942-8307-6B71E596367Dpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2B.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2Bhover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\C48E3725-71FB-4824-969A-C6D428C18A2Bpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\CCF42F56-0405-4697-A513-AA01DEE5DF02press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\90165d32-a3ef-438c-8625-be9b538b6eba.ico, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\929407CC-7E48-47E0-A9F9-A4A167AC24D1hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\95D9E2EA-40AD-40B8-95D0-58209F584BBEPress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\A75C6A50-13B0-4704-AA87-8DD113E31310hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\a94e6710-6021-4cdc-82de-1c001238bd8fPress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\B1FE90EC-CEDA-4467-86CE-6CD7F1D3D55Fpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\BCE4103A-6273-4E49-8B43-2BDEDA1C91B0.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\C0AC006A-9C65-42F9-AE11-D675DCCC6840press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\CCEE5A80-8C88-4BB1-89BF-4A7EFF93E452.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\CFEFCFCB-4871-46CD-86F7-14C1F17A7FF6press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\D13971C4-4DA8-4C4B-87F6-17E97BFE7448press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\D2B0680C-17C4-492D-85D7-D4CA3E724D50press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8Hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\D469E1BA-B745-45B3-B7EE-378E000E74C8Press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876F.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876FPress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35c1Press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.ico, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\d65acfc2-6ab9-4b66-84fc-ecc7813e35d0Press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\D8043E67-EBD0-4ABD-A5A4-63CF4DADFC85press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\DBE2517B-67B8-4D8B-A7CC-B66F8FE52D82press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4C.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Chover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\DCF8B81C-11B5-4B12-A6E5-F74F09BBDD4Cpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cd.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cdhover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\e2870479-a572-412b-8a8f-5604d19b55cdpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12e.ico, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12e.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12ehover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\e357f164-c5d8-4257-aab2-fe0cad41c12epress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16Hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\E458493F-867F-4712-A3AF-D9664ED47C19press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212E.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212Ehover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\E52BEFE7-6535-439c-B168-A3B105E4212Epress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\E6EE3C0D-1AF6-4A1E-AD63-1AFD7CB84583press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\E8584703-6CA5-4351-82CC-09E40938A066press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580de.ico, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580dehover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580depress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564Hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\E9FFB47F-2B3F-430E-8F8D-0B640D6A9564Press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29B.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29Bpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177Hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\EC116BC4-0583-4E07-908A-9D2AD3647177Press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BC.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BCHover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\EDDB2889-2088-4070-9F17-E71A95D7A1BCPress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aef.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aefHover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\f41901a8-2a78-4794-b455-d53a24b37aefPress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\F5297DBC-3B3B-4744-A54D-308EAD98D223press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6Hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6Press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BD.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDhover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\F84A3FBA-7CF5-4F44-A080-C26C04D0E3BDpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6EC.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6ECpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\F9B1CE4C-4CE6-4093-948F-F8FD6A8F48A3press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\FA3DE5E1-19AC-42FA-8E77-C25C60E60EC7press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\D5113B95-781C-4737-A26F-3ED3A2CB876FHover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\E3345571-EEF9-4041-8C24-F7F5A9331C23hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\e3c610dc-deed-47cd-acc0-493d71556c16Press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\e8967c62-9ea0-4fde-9832-2c10f1d580de.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\EA99E20A-FBBA-4197-954B-E2013280A29Bhover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\f7fd4890-7f89-4c73-8ff2-52105657cbb6.ico, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\F9218572-58F0-4FB9-B0C5-4EA74848D6EChover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\3f9ac55c-6db5-4c01-9d34-a92da2347be6.ico, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\CE1500FE-6F59-421C-8005-3E137AC051A2press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7b.ico, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7b.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7bhover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\fac5189f-f2c7-4eed-bae8-011eca170d7bpress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056hover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\FF927FFB-35DC-43A3-A502-690B99FCC056press.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\youtube.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\youtubehover.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\iconsWide\youtubepress.png, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.AdvancedExeLauncherPlugin.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.CustomControl.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.DMP.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.MessengerPlugin.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.SafeMode.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.WeatherPlugin.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.WordPlugin.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\ServicesPlugins\Smartbar.Personalization.ServicesPlugins.YoutubeDownloadPlugin.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\Common\ServicesPlugins\spup.dll, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\DistributionFiles\Configs\IconsSettings.xml, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\DistributionFiles\Configs\LocalMethods.xml, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\DistributionFiles\Configs\ProfileManager.xml, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\DistributionFiles\Configs\PublisherSettings.xml, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\DistributionFiles\Configs\UserSettings.xml, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\DistributionFiles\Profiles\E7F486B7-B0DE-4B87-9268-EF90E899A460.xml, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.SmartBar.A, C:\Users\Laptop BE\AppData\Local\Smartbar\SafeFinder.exe_StrongName_vuedtbpoockmp1sq45awfxuouevabx0i\11.114.72.19232\user.config, In Quarantäne, [0fe143dc0981ee489566a0b732d1c43c], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\g.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\1.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\10020.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\1121.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\11344.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\11468.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\11818.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\15695.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\16171.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\16360.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\1728.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\1778.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\20386.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\21407.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\21836.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\2229.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\2260.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\2343.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\2501.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\2626.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\41.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\4436.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\4941.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\6620.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\6646.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\6704.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\7006.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\7962.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\7985.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\83.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\8315.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\a.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\b.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\c.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\d.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\e.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\f.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\h.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\i.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\j.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\k.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\l.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\m.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\n.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\o.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\p.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\q.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\r.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\s.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\t.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\u.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\v.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\w.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\wlu.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\x.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\y.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.PriceGong.A, C:\Users\Laptop BE\AppData\LocalLow\PriceGong\Data\z.txt, In Quarantäne, [1cd454cb652550e61569421938cbef11], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_mpfapcdfbbledbojijcbcclmlieaoogk_0\3, In Quarantäne, [fff14cd3474347effffdb2ae4bb85fa1], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_mpfapcdfbbledbojijcbcclmlieaoogk_0\4, In Quarantäne, [fff14cd3474347effffdb2ae4bb85fa1], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_mpfapcdfbbledbojijcbcclmlieaoogk_0\5, In Quarantäne, [fff14cd3474347effffdb2ae4bb85fa1], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\background.html, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\background.js, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\extension.js, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\manifest.json, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\popup.html, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\icons\icon128.png, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\icons\icon16.png, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\icons\icon48.png, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\icons\actions\icon1.png, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\icons\notifications\icon1.png, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\icons\notifications\icon48.png, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\js\background.js, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\js\api\analytics.js, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\js\api\app_info.js, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\js\api\chrome.js, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\js\api\cookie.js, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\js\api\debug.js, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\js\api\dom.js, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\js\api\fb_api.js, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\js\api\installer.js, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\js\api\message.js, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\js\api\push.js, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\js\api\request.js, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\js\api\time.js, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\js\lib\app_api.js, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\js\lib\async_api.js, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\js\lib\bg_app_api.js, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\js\lib\cookie_store.js, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\js\lib\data_store.js, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\js\lib\faye-browser-min.js, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\js\lib\fb_bridge.js, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\js\lib\jquery-1.4.2.js, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\js\lib\jquery_later.js, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.CrossRider.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpfapcdfbbledbojijcbcclmlieaoogk\1.15.26_0\js\lib\util.js, In Quarantäne, [e7095ac5305a66d0c23c83ddc63d9f61], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Communicator\Microsoft.VC90.CRT\Microsoft.VC90.CRT.manifest, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Communicator\Microsoft.VC90.CRT\msvcm90.dll, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Communicator\Microsoft.VC90.CRT\msvcp90.dll, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Communicator\Microsoft.VC90.CRT\msvcr90.dll, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Communicator\resources\sqlite\mgSqlite3.dll, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mgMediaPlayer.dll, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\ContentPackagesActivationHandler.exe, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\default.xml, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mgArchive.dll, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mgFlashPlayer.dll, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mgICQAuto.dll, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mgICQMessengerAdapter.dll, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mglogger.dll, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mgMsnAuto.dll, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mgMsnMessengerAdapter.dll, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mgSweetIM.dll, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mgYahooAuto.dll, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\mgYahooMessengerAdapter.dll, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\msvcp71.dll, Löschen bei Neustart, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\msvcr71.dll, Löschen bei Neustart, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\resources\images\AudibleButton.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\resources\images\DisplayPicturesButton.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\resources\images\EmoticonButton.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\resources\images\GamesButton.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\resources\images\KeyboardButton.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\resources\images\NudgeButton.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\resources\images\SoundFxButton.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\resources\images\WinksButton.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Messenger\resources\sqlite\mgSqlite3.dll, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\ClearHist.exe, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\default.xml, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgcommon.dll, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgconfig.dll, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgHelper.dll, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgHelperApp.exe, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mghooking.dll, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mglogger.dll, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgsimcommon.dll, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgToolbarProxy.dll, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgxml_wrapper.dll, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\conf\logger.xml, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\Microsoft.VC90.CRT\Microsoft.VC90.CRT.manifest, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\Microsoft.VC90.CRT\msvcm90.dll, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\Microsoft.VC90.CRT\msvcp90.dll, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\Microsoft.VC90.CRT\msvcr90.dll, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\eye_icon.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\logo_32x32.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\about.html, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\affid.dat, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\basis.xml, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\bing.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\clear-history.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\content-notifier-anim-over.gif, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\content-notifier-anim.gif, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\content-notifier.js, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\dating.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\dictionary.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\eye_icon_over.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\e_cards.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\find.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\free_stuff.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\games.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\glitter.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\google.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\help.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\highlight.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\locales.xml, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\logo_16x16.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\logo_21x18.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\logo_about.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\MenuExt.html, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\more-search-providers.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\music.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\news.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\options.html, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\photos.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\search-current-site.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\shopping.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\SmileySmile.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\SmileyWink.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\sweetim_text.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\toolbar.xml, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\video.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\web-search.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\yahoo.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_bing.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_current.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_dictionary.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_google.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_hover.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_left.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_photo.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_video.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_web.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_yahoo.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_bing.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_current.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_dictionary.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_google.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_hover.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_left.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_photo.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_video.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_web.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_yahoo.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_bing.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_current.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_dictionary.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_google.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_hover.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_left.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_photo.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_video.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_web.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_yahoo.png, In Quarantäne, [826e22fd266475c1a572503c6b987a86], 
PUP.Optional.SweetIM.A, C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Preferences, Gut: (), Schlecht: (   "homepage": "hxxp://home.sweetim.com/?crg=3.02010003&st=12&barid={CB42A48D-0D9E-4DCC-B7E1-04AD516D3B49}",), Ersetzt,[3db358c71a70be78f5355da749bd0cf4]

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         

Alt 19.02.2015, 19:24   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien - Standard

Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 20.02.2015, 10:31   #11
svce0091
 
Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien - Standard

Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien



Hallo Schrauber,
beim Eset Scanner gab es anscheinend noch Funde (?)
Das Problem mit den von Kasperskys gemeldeten dll-Dateien besteht allerdings bisher nicht mehr!

Gibt es also Hoffnung?

Hier die Logs:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
esets_scanner_update returned -1 esets_gle=12
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=0b41eb82efdc984e9c5703d4bb3642b8
# engine=22554
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-02-19 09:01:14
# local_time=2015-02-19 10:01:14 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 8431 176009524 0 0
# scanned=201721
# found=18
# cleaned=0
# scan_time=6698
sh=6F3A3B433459E6773C9FBE8CFB154DB6534EFA86 ft=1 fh=60bff0ff01dbe663 vn="Variante von Win32/InstallCore.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\VideoConverter\VideoConverter.exe.vir"
sh=43A205985790C47A7E611FA2D3CAB9B4EB59121F ft=1 fh=5bd497922ffc5928 vn="Variante von Win32/Toolbar.Babylon.F evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Laptop BE\AppData\Local\Babylon\Setup\BExternal.dll.vir"
sh=1B2801DD02E9D9B7F27789ED161BC1761943E921 ft=1 fh=8073091e54552e56 vn="Variante von Win32/Toolbar.Babylon.E evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Laptop BE\AppData\Local\Babylon\Setup\IECookieLow.dll.vir"
sh=3A9D7D4639B5EB8BEC42DF972C44493690EAADFC ft=1 fh=b8a59cf28e1dc165 vn="Variante von Win32/Toolbar.Babylon.E evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Laptop BE\AppData\Local\Babylon\Setup\Setup.exe.vir"
sh=F42434EB673DF4B135D8D509943965FE20F75B22 ft=1 fh=84267000d91c779b vn="Win32/ReImageRepair.E evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Laptop BE\Downloads\ReimageRepair.exe"
sh=868A531E6BDC3F88E6CB1C526AC1C71E8DE615A0 ft=1 fh=cfd6ab01389e0de0 vn="Variante von Win32/InstallCore.OX evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Laptop BE\Downloads\romme(1).exe"
sh=868A531E6BDC3F88E6CB1C526AC1C71E8DE615A0 ft=1 fh=cfd6ab01389e0de0 vn="Variante von Win32/InstallCore.OX evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Laptop BE\Downloads\romme.exe"
sh=5204CDF0A800C869C45AB2407D70BC0A9B85A84E ft=1 fh=7ec9834b5d8a918a vn="Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSICE5.tmp-\Smartbar.Resources.HistoryAndStatsWrapper.dll"
sh=365FEBEFE628F61D233F60257C002C6F91FF3226 ft=1 fh=d5332291780a5f22 vn="Variante von MSIL/Toolbar.Linkury.E evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSICE5.tmp-\Smartbar.Resources.LanguageSettings.resources.dll"
sh=BA7ACE5D11A3E9A010536CBF25131551BE7655D7 ft=1 fh=498ba3548049041b vn="Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSICE5.tmp-\spbe.dll"
sh=29CB99C9A9F067D7C463AAE4CBA732A8761532C9 ft=1 fh=22e8646246ffe693 vn="Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSICE5.tmp-\spbl.dll"
sh=782C3DDE42011916B89CD4668A43F5FDA292DBCD ft=1 fh=fd5408eb1a78d8ce vn="Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSICE5.tmp-\sppsm.dll"
sh=E3A2963378AB8574657E5D3158F2922975DBCB3D ft=1 fh=9155912454d21124 vn="Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSICE5.tmp-\spusm.dll"
sh=9940AB97898E7C4F5A46C846E687AAE686954D57 ft=1 fh=b045d5d7555ccc06 vn="Variante von MSIL/Toolbar.Linkury.C evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSICE5.tmp-\srbs.dll"
sh=FB0465D7EA7112E23783518738711C283D6B7E27 ft=1 fh=bd1ab8932c63b270 vn="Variante von MSIL/Toolbar.Linkury.F evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSICE5.tmp-\srbu.dll"
sh=9C82ABC3B93FCAB4B17266F854BB07CACE5C6899 ft=1 fh=b81a20d7128256d0 vn="Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSICE5.tmp-\srptc.dll"
sh=CD3A169B0B71569FFF00DAEBB538D148C90B5EEF ft=1 fh=0758c58cc3c9e062 vn="Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSICE5.tmp-\srpu.dll"
sh=60A6F34568106B907D97346E091F3A788BD1EC8D ft=1 fh=8fb78e858a14b9d2 vn="Variante von MSIL/Toolbar.Linkury.M.gen evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSICE5.tmp-\srut.dll"
         
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.96  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Kaspersky Internet Security   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 Java(TM) 6 Update 20  
 Java version 32-bit out of Date! 
  Java 64-bit 8 Update 31  
 Adobe Flash Player 16.0.0.305  
 Adobe Reader 9 Adobe Reader out of Date! 
 Mozilla Firefox (35.0.1) 
 Google Chrome (40.0.2214.111) 
 Google Chrome (40.0.2214.94) 
````````Process Check: objlist.exe by Laurent````````  
 Kaspersky Lab Kaspersky Internet Security 15.0.2 avp.exe  
 Kaspersky Lab Kaspersky Internet Security 15.0.2 avpui.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 18-02-2015 01
Ran by Laptop BE (administrator) on LAPTOPBE on 20-02-2015 10:25:05
Running from C:\Users\Laptop BE\Desktop\Problem
Loaded Profiles: Laptop BE (Available profiles: Laptop BE)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\BulletinBoard\TosNcCore.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe
(Toshiba Europe GmbH) C:\Program Files (x86)\Toshiba TEMPRO\TemproTray.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe
(Toshiba) C:\Program Files\TOSHIBA\TOSHIBA Places Icon Utility\TosDIMonitor.exe
(TOSHIBA Corporation) C:\Windows\System32\TODDSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\NDSTray.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSwMgr.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\avp.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\avpui.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [TosNC] => C:\Program Files\Toshiba\BulletinBoard\TosNcCore.exe [597928 2011-03-03] (TOSHIBA Corporation)
HKLM\...\Run: [TosReelTimeMonitor] => C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe [38304 2010-12-14] (TOSHIBA Corporation)
HKLM\...\Run: [Toshiba TEMPRO] => C:\Program Files (x86)\Toshiba TEMPRO\TemproTray.exe [1546720 2011-02-10] (Toshiba Europe GmbH)
HKLM\...\Run: [TPwrMain] => C:\Program Files\TOSHIBA\Power Saver\TPwrMain.EXE [566184 2010-09-28] (TOSHIBA Corporation)
HKLM\...\Run: [SmoothView] => C:\Program Files\Toshiba\SmoothView\SmoothView.exe [570680 2009-08-13] (TOSHIBA Corporation)
HKLM\...\Run: [00TCrdMain] => C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe [915320 2010-10-28] (TOSHIBA Corporation)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11580520 2010-11-10] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2181224 2010-11-03] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2387752 2010-09-30] (Synaptics Incorporated)
HKLM\...\Run: [TosSENotify] => C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe [709976 2010-02-05] (TOSHIBA Corporation)
HKLM\...\Run: [SmartFaceVWatcher] => C:\Program Files\Toshiba\SmartFaceV\SmartFaceVWatcher.exe [238080 2009-10-19] (TOSHIBA Corporation)
HKLM\...\Run: [TosVolRegulator] => C:\Program Files\TOSHIBA\TosVolRegulator\TosVolRegulator.exe [24376 2009-11-11] (TOSHIBA Corporation)
HKLM\...\Run: [Toshiba Registration] => C:\Program Files\TOSHIBA\Registration\ToshibaReminder.exe [150992 2011-08-22] (Toshiba Europe GmbH)
HKLM-x32\...\Run: [NBAgent] => c:\Program Files (x86)\Nero\Nero 10\Nero BackItUp\NBAgent.exe [1409424 2011-06-29] (Nero AG)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [336384 2011-06-28] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [SVPWUTIL] => C:\Program Files (x86)\TOSHIBA\Utilities\SVPWUTIL.exe [532480 2010-11-09] (TOSHIBA)
HKLM-x32\...\Run: [HWSetup] => C:\Program Files\TOSHIBA\Utilities\HWSetup.exe [423936 2010-03-04] (TOSHIBA Electronics, Inc.)
HKLM-x32\...\Run: [KeNotify] => C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe [34160 2010-08-15] (TOSHIBA CORPORATION)
HKLM-x32\...\Run: [TWebCamera] => C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe [2475384 2010-11-02] (TOSHIBA CORPORATION.)
HKLM-x32\...\Run: [ToshibaServiceStation] => C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe [1295224 2010-07-01] (TOSHIBA Corporation)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [38872 2012-07-31] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [919008 2012-07-11] (Adobe Systems Incorporated)
HKU\S-1-5-18\...\Run: [TOPI.EXE] => C:\Program Files (x86)\TOSHIBA\TOSHIBA Online Product Information\topi.exe [846936 2011-05-16] (TOSHIBA)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Toshiba Places Icon Utility.lnk
ShortcutTarget: Toshiba Places Icon Utility.lnk -> C:\Program Files\TOSHIBA\TOSHIBA Places Icon Utility\TosDIMonitor.exe (Toshiba)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Laptop BE\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-1436138558-3421468068-547550203-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1436138558-3421468068-547550203-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1436138558-3421468068-547550203-1000 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
BHO: Virtual Keyboard Plugin -> {4A66AD60-A03D-4D01-86F0-5F0F7C0EF1AD} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\x64\IEExt\ie_plugin.dll (Kaspersky Lab ZAO)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Content Blocker Plugin -> {93BC2EA7-2F17-4729-948A-D2E03FFB2412} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\x64\IEExt\ie_plugin.dll (Kaspersky Lab ZAO)
BHO: Safe Money Plugin -> {AB379017-4C03-4E00-8EDF-E6D6AF7CCF82} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\x64\IEExt\ie_plugin.dll (Kaspersky Lab ZAO)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: Virtual Keyboard Plugin -> {4A66AD60-A03D-4D01-86F0-5F0F7C0EF1AD} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\IEExt\ie_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Content Blocker Plugin -> {93BC2EA7-2F17-4729-948A-D2E03FFB2412} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\IEExt\ie_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Safe Money Plugin -> {AB379017-4C03-4E00-8EDF-E6D6AF7CCF82} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\IEExt\ie_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Toolbar: HKLM-x32 - @msdxmLC.dll,-1@1033,&Radio - {8E718888-423F-11D2-876E-00A0C9082467} - C:\Windows\SysWow64\Msdxm6.ocx (Microsoft Corporation)
Toolbar: HKU\S-1-5-21-1436138558-3421468068-547550203-1000 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Handler-x32: vnd.ms.radio - {3DA2AA3B-3D96-11D2-9BD2-204C4F4F5020} - C:\Windows\SysWow64\Msdxm6.ocx (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\Laptop BE\AppData\Roaming\Mozilla\Firefox\Profiles\8apwka2x.default
FF NewTab: 
FF DefaultSearchUrl: 
FF SelectedSearchEngine: 
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll ()
FF Plugin-x32: @kaspersky.com/content_blocker_663BE84DBCC949E88C7600F63CA7F098 -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\content_blocker@kaspersky.com ()
FF Plugin-x32: @kaspersky.com/online_banking_08806E753BE44495B44E90AA2513BDC5 -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\online_banking@kaspersky.com ()
FF Plugin-x32: @kaspersky.com/virtual_keyboard_07402848C2F6470194F131B0F3DE025E -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\virtual_keyboard@kaspersky.com ()
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Extension: Anti-Banner - C:\Program Files (x86)\Mozilla Firefox\extensions\KavAntiBanner@kaspersky.ru_bak2 [2015-01-27]
FF Extension: Modul zur Link-Untersuchung - C:\Program Files (x86)\Mozilla Firefox\extensions\linkfilter@kaspersky.ru_bak2 [2015-01-27]
FF HKLM-x32\...\Firefox\Extensions: [virtualKeyboard@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\FFExt\virtualKeyboard@kaspersky.ru
FF HKLM-x32\...\Firefox\Extensions: [content_blocker_663BE84DBCC949E88C7600F63CA7F098@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\content_blocker@kaspersky.com
FF Extension: Modul zum Sperren von gefährlichen Webseiten - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\content_blocker@kaspersky.com [2015-02-10]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard_07402848C2F6470194F131B0F3DE025E@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Virtuelle Tastatur - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\virtual_keyboard@kaspersky.com [2015-02-10]
FF HKLM-x32\...\Firefox\Extensions: [online_banking_08806E753BE44495B44E90AA2513BDC5@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\online_banking@kaspersky.com
FF Extension: Sicherer Zahlungsverkehr - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\online_banking@kaspersky.com [2015-02-10]

Chrome: 
=======
CHR Profile: C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Kaspersky URL Advisor) - C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj [2013-06-18]
CHR Extension: (Virtual Keyboard) - C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh [2013-06-18]
CHR Extension: (Anti-Banner) - C:\Users\Laptop BE\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjldcfjmnllhmgjclecdnfampinooman [2012-11-05]
CHR HKLM\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho [Not Found]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AVP15.0.2; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\avp.exe [193400 2014-12-23] (Kaspersky Lab ZAO)
R2 IconMan_R; C:\Program Files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe [1809920 2010-08-04] (Realsil Microelectronics Inc.) [File not signed]
S3 TemproMonitoringService; C:\Program Files (x86)\Toshiba TEMPRO\TemproSvc.exe [112080 2011-02-10] (Toshiba Europe GmbH)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 McAfee SiteAdvisor Service; c:\PROGRA~2\mcafee\SITEAD~1\mcsacore.exe [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S1 0147586drv; C:\Windows\System32\DRIVERS\0147586drv.sys [556632 2014-05-27] () [File not signed]
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R0 cm_km_w; C:\Windows\System32\DRIVERS\cm_km_w.sys [238288 2013-01-14] (Kaspersky Lab UK Ltd)
U5 ewusbnet; C:\Windows\System32\Drivers\ewusbnet.sys [246224 2009-12-07] (Huawei Technologies Co., Ltd.)
R0 KL1; C:\Windows\System32\DRIVERS\kl1.sys [468576 2014-03-31] (Kaspersky Lab ZAO)
R2 kldisk; C:\Windows\System32\DRIVERS\kldisk.sys [47112 2014-08-19] (Kaspersky Lab ZAO)
R3 klflt; C:\Windows\System32\DRIVERS\klflt.sys [151240 2014-11-28] (Kaspersky Lab ZAO)
R1 klhk; C:\Windows\System32\DRIVERS\klhk.sys [245960 2014-10-22] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [843448 2014-12-13] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [30920 2014-10-10] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [30920 2014-10-30] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29280 2013-08-08] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [15456 2013-04-12] (Kaspersky Lab ZAO)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [57032 2014-10-09] (Kaspersky Lab ZAO)
R1 Klwtp; C:\Windows\System32\DRIVERS\klwtp.sys [77000 2014-11-22] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [181960 2014-11-10] (Kaspersky Lab ZAO)
S3 SWDUMon; C:\Windows\System32\DRIVERS\SWDUMon.sys [16152 2014-04-18] ()
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 cpuz134; \??\C:\Users\LAPTOP~1\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-20 10:13 - 2015-02-20 10:14 - 00852594 _____ () C:\Users\Laptop BE\Downloads\SecurityCheck.exe
2015-02-19 19:47 - 2015-02-19 19:47 - 02347384 _____ (ESET) C:\Users\Laptop BE\Downloads\esetsmartinstaller_deu.exe
2015-02-19 19:40 - 2015-01-23 05:42 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-02-19 19:40 - 2015-01-23 05:41 - 06041600 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-02-19 19:40 - 2015-01-23 04:43 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-02-19 19:40 - 2015-01-23 04:17 - 04300800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-02-19 08:46 - 2015-02-19 08:45 - 00001274 _____ () C:\Users\Laptop BE\Desktop\JRT.txt
2015-02-19 08:34 - 2015-02-19 08:34 - 01388274 _____ (Thisisu) C:\Users\Laptop BE\Downloads\JRT.exe
2015-02-19 08:31 - 2015-02-19 08:31 - 00287120 _____ () C:\Windows\Minidump\021915-42416-01.dmp
2015-02-19 08:21 - 2015-02-19 08:25 - 00000000 ____D () C:\AdwCleaner
2015-02-19 08:19 - 2015-02-19 08:19 - 02126848 _____ () C:\Users\Laptop BE\Downloads\AdwCleaner_4.111.exe
2015-02-18 21:45 - 2015-02-18 22:38 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-02-18 21:44 - 2015-02-18 21:44 - 00001069 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-02-18 21:44 - 2015-02-18 21:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-02-18 21:44 - 2015-02-18 21:44 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-02-18 21:44 - 2015-02-18 21:44 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-02-18 21:44 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-02-18 21:44 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-02-18 21:44 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-02-18 21:41 - 2015-02-18 21:41 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Laptop BE\Downloads\mbam-setup-2.0.4.1028.exe
2015-02-17 23:10 - 2015-02-17 23:10 - 00030303 _____ () C:\ComboFix.txt
2015-02-17 22:33 - 2015-02-17 23:11 - 00000000 ____D () C:\ComboFix
2015-02-17 22:33 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-02-17 22:33 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-02-17 22:33 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-02-17 22:33 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-02-17 22:33 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-02-17 22:33 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-02-17 22:33 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-02-17 22:33 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-02-17 22:31 - 2015-02-17 23:11 - 00000000 ____D () C:\Qoobox
2015-02-17 22:30 - 2015-02-17 23:04 - 00000000 ____D () C:\Windows\erdnt
2015-02-17 22:25 - 2015-02-17 22:26 - 05611903 _____ (Swearware) C:\Users\Laptop BE\Downloads\ComboFix.exe
2015-02-17 22:19 - 2015-02-17 22:19 - 00103179 _____ () C:\Windows\system32\ScanResults.xml
2015-02-16 20:28 - 2015-02-16 20:28 - 00001231 _____ () C:\Users\Laptop BE\Desktop\Revo Uninstaller.lnk
2015-02-16 20:28 - 2015-02-16 20:28 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2015-02-16 15:01 - 2015-02-16 15:02 - 00380416 _____ () C:\Users\Laptop BE\Downloads\uw9wicvc.exe
2015-02-16 15:01 - 2015-02-16 15:01 - 00380416 _____ () C:\Users\Laptop BE\Downloads\rt8hptn4.exe
2015-02-16 14:53 - 2015-02-20 10:25 - 00000000 ____D () C:\FRST
2015-02-16 14:50 - 2015-02-20 10:25 - 00000000 ____D () C:\Users\Laptop BE\Desktop\Problem
2015-02-16 14:48 - 2015-02-16 14:48 - 00000000 _____ () C:\Users\Laptop BE\defogger_reenable
2015-02-16 14:47 - 2015-02-16 14:47 - 00000000 ____D () C:\Users\Laptop BE\Documents\Problemlösung
2015-02-16 14:46 - 2015-02-16 14:46 - 00050477 _____ () C:\Users\Laptop BE\Downloads\Defogger.exe
2015-02-16 13:31 - 2015-01-09 04:14 - 00950272 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
2015-02-16 13:31 - 2015-01-09 04:14 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
2015-02-16 13:31 - 2015-01-09 04:14 - 00029696 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
2015-02-16 13:31 - 2015-01-09 03:48 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdi.dll
2015-02-16 13:30 - 2015-01-14 07:09 - 05554112 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-02-16 13:30 - 2015-01-14 07:05 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-02-16 13:30 - 2015-01-14 07:05 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-02-16 13:30 - 2015-01-14 07:04 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-02-16 13:30 - 2015-01-14 06:44 - 03972544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-02-16 13:30 - 2015-01-14 06:44 - 03917760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-02-16 13:30 - 2015-01-14 06:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-02-16 13:29 - 2015-02-04 04:16 - 00894976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-02-16 13:29 - 2015-02-04 04:16 - 00762368 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-02-16 13:29 - 2015-02-04 04:16 - 00609280 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-02-16 13:29 - 2015-02-04 04:16 - 00414720 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-02-16 13:29 - 2015-02-04 04:16 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-02-16 13:29 - 2015-02-04 04:16 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-02-16 13:29 - 2015-02-04 04:13 - 01098752 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-02-16 13:29 - 2015-01-28 00:36 - 01239720 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-02-16 13:29 - 2015-01-10 07:48 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-02-16 13:29 - 2015-01-10 07:48 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-02-16 13:29 - 2015-01-10 07:48 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-02-16 13:29 - 2015-01-10 07:48 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-02-16 13:29 - 2015-01-10 07:48 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-02-16 13:29 - 2015-01-10 07:48 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-02-16 13:29 - 2015-01-10 07:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-02-16 13:29 - 2015-01-10 07:27 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-02-16 13:29 - 2015-01-10 07:27 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-02-16 13:29 - 2015-01-10 07:27 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-02-16 13:29 - 2015-01-10 07:27 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-02-16 13:29 - 2015-01-10 07:27 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-02-16 13:29 - 2015-01-10 07:27 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-02-16 13:29 - 2015-01-10 07:27 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-02-16 13:28 - 2015-01-14 06:47 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-02-16 13:28 - 2015-01-14 06:09 - 00342712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-02-16 13:28 - 2015-01-12 04:09 - 25056256 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-02-16 13:28 - 2015-01-12 04:05 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-02-16 13:28 - 2015-01-12 04:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-02-16 13:28 - 2015-01-12 03:49 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-02-16 13:28 - 2015-01-12 03:48 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-02-16 13:28 - 2015-01-12 03:48 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-02-16 13:28 - 2015-01-12 03:48 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-02-16 13:28 - 2015-01-12 03:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-02-16 13:28 - 2015-01-12 03:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-02-16 13:28 - 2015-01-12 03:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-02-16 13:28 - 2015-01-12 03:36 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-02-16 13:28 - 2015-01-12 03:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-02-16 13:28 - 2015-01-12 03:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-02-16 13:28 - 2015-01-12 03:25 - 19740160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-02-16 13:28 - 2015-01-12 03:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-02-16 13:28 - 2015-01-12 03:21 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-02-16 13:28 - 2015-01-12 03:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-02-16 13:28 - 2015-01-12 03:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-02-16 13:28 - 2015-01-12 03:08 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-02-16 13:28 - 2015-01-12 03:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-02-16 13:28 - 2015-01-12 03:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-02-16 13:28 - 2015-01-12 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-02-16 13:28 - 2015-01-12 03:07 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-02-16 13:28 - 2015-01-12 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-02-16 13:28 - 2015-01-12 03:04 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-02-16 13:28 - 2015-01-12 03:02 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-02-16 13:28 - 2015-01-12 03:00 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-02-16 13:28 - 2015-01-12 02:59 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-02-16 13:28 - 2015-01-12 02:57 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-02-16 13:28 - 2015-01-12 02:55 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-02-16 13:28 - 2015-01-12 02:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-02-16 13:28 - 2015-01-12 02:48 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-02-16 13:28 - 2015-01-12 02:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-02-16 13:28 - 2015-01-12 02:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-02-16 13:28 - 2015-01-12 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-02-16 13:28 - 2015-01-12 02:43 - 14401024 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-02-16 13:28 - 2015-01-12 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-02-16 13:28 - 2015-01-12 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-02-16 13:28 - 2015-01-12 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-02-16 13:28 - 2015-01-12 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-02-16 13:28 - 2015-01-12 02:27 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-02-16 13:28 - 2015-01-12 02:23 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-02-16 13:28 - 2015-01-12 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-02-16 13:28 - 2015-01-12 02:22 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-02-16 13:28 - 2015-01-12 02:14 - 12829184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-02-16 13:28 - 2015-01-12 02:14 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-02-16 13:28 - 2015-01-12 02:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-02-16 13:28 - 2015-01-12 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-02-16 13:28 - 2015-01-12 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-02-16 13:28 - 2015-01-12 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-02-16 13:27 - 2015-01-15 09:14 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-02-16 13:27 - 2015-01-15 09:14 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-02-16 13:27 - 2015-01-15 09:09 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-02-16 13:27 - 2015-01-15 09:04 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-02-16 13:27 - 2015-01-15 08:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-02-16 13:27 - 2015-01-15 05:22 - 00458824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-02-16 13:27 - 2015-01-13 04:10 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-02-16 13:27 - 2015-01-13 03:49 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-02-16 13:26 - 2015-01-15 09:09 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-02-16 13:26 - 2015-01-15 09:09 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-02-16 13:26 - 2015-01-15 09:09 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-02-16 13:26 - 2015-01-15 09:09 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-02-16 13:26 - 2015-01-15 09:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-02-16 13:26 - 2015-01-15 09:06 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-02-16 13:26 - 2015-01-15 09:06 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-02-16 13:26 - 2015-01-15 08:42 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-02-16 13:26 - 2015-01-15 08:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-02-16 13:26 - 2015-01-15 08:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-02-16 13:26 - 2015-01-15 08:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-02-16 13:26 - 2015-01-15 08:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-02-16 13:26 - 2014-12-12 06:31 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-02-16 13:26 - 2014-12-12 06:07 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-02-16 13:26 - 2014-07-07 03:07 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-02-16 13:26 - 2014-07-07 03:06 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-02-16 13:26 - 2014-07-07 02:40 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-02-16 13:26 - 2014-07-07 02:40 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-02-16 13:25 - 2014-11-26 04:53 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-02-16 13:25 - 2014-11-26 04:32 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2015-02-16 13:25 - 2014-10-04 03:10 - 03722752 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-02-16 13:25 - 2014-10-04 02:42 - 03221504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-02-16 13:25 - 2014-10-04 02:42 - 00131584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2015-02-16 13:23 - 2014-12-08 04:09 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-02-16 13:23 - 2014-12-08 03:46 - 00308224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scesrv.dll
2015-02-16 13:15 - 2015-01-09 03:03 - 03201536 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-02-16 12:54 - 2015-02-17 22:09 - 00000464 _____ () C:\Windows\system32\ScannerSettings
2015-02-10 13:36 - 2015-02-10 13:36 - 00002297 _____ () C:\Users\Laptop BE\Desktop\Sicherer Zahlungsverkehr.lnk
2015-02-10 13:29 - 2015-02-10 13:29 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security
2015-02-10 13:29 - 2015-02-10 13:26 - 00002107 _____ () C:\Users\Public\Desktop\Kaspersky Internet Security.lnk
2015-02-10 13:21 - 2014-12-13 18:21 - 00843448 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klif.sys
2015-02-10 13:21 - 2014-11-28 18:19 - 00151240 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klflt.sys
2015-02-10 13:21 - 2014-10-22 21:13 - 00245960 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klhk.sys
2015-02-10 13:14 - 2015-02-10 13:17 - 197295744 _____ (Kaspersky Lab) C:\Users\Laptop BE\Downloads\kis15.0.2.361de-de.exe
2015-02-03 12:08 - 2015-02-03 12:08 - 00775968 _____ (Reimage®) C:\Users\Laptop BE\Downloads\ReimageRepair.exe
2015-01-27 19:47 - 2015-01-27 19:48 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-20 10:25 - 2012-08-27 08:46 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2015-02-20 10:16 - 2012-03-03 09:34 - 01699192 _____ () C:\Windows\WindowsUpdate.log
2015-02-20 10:14 - 2009-07-14 05:45 - 00024912 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-02-20 10:14 - 2009-07-14 05:45 - 00024912 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-02-20 10:07 - 2011-08-22 10:52 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-02-20 10:07 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-20 10:07 - 2009-07-14 05:51 - 00137554 _____ () C:\Windows\setupact.log
2015-02-20 10:06 - 2010-11-21 04:47 - 00745740 _____ () C:\Windows\PFRO.log
2015-02-19 21:48 - 2011-08-22 10:52 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-02-19 21:38 - 2012-05-14 19:48 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-02-19 08:31 - 2013-12-03 11:31 - 408276300 _____ () C:\Windows\MEMORY.DMP
2015-02-19 08:31 - 2013-01-28 09:46 - 00000000 ____D () C:\Windows\Minidump
2015-02-19 08:25 - 2014-11-18 09:37 - 00001046 _____ () C:\Users\Laptop BE\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2015-02-19 08:11 - 2009-07-14 05:45 - 00342592 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-02-19 08:08 - 2014-12-10 11:24 - 00000000 ____D () C:\Windows\system32\appraiser
2015-02-19 08:08 - 2014-05-06 11:51 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-02-19 08:08 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\tracing
2015-02-17 22:58 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-02-17 22:56 - 2009-07-14 03:34 - 77332480 _____ () C:\Windows\system32\config\SOFTWARE.bak
2015-02-17 22:56 - 2009-07-14 03:34 - 44040192 _____ () C:\Windows\system32\config\COMPONENTS.bak
2015-02-17 22:56 - 2009-07-14 03:34 - 17301504 _____ () C:\Windows\system32\config\SYSTEM.bak
2015-02-17 22:56 - 2009-07-14 03:34 - 00524288 _____ () C:\Windows\system32\config\DEFAULT.bak
2015-02-17 22:56 - 2009-07-14 03:34 - 00262144 _____ () C:\Windows\system32\config\SECURITY.bak
2015-02-17 22:56 - 2009-07-14 03:34 - 00262144 _____ () C:\Windows\system32\config\SAM.bak
2015-02-17 22:49 - 2012-04-12 20:02 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-02-17 22:38 - 2013-07-31 17:56 - 00000000 ____D () C:\Windows\system32\MRT
2015-02-17 22:23 - 2012-04-26 08:57 - 116773704 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-02-16 14:48 - 2012-04-12 19:38 - 00000000 ____D () C:\Users\Laptop BE
2015-02-10 13:43 - 2011-08-22 10:52 - 00004106 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-02-10 13:43 - 2011-08-22 10:52 - 00003854 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-02-10 13:38 - 2012-05-14 19:48 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-02-10 13:38 - 2012-05-14 19:48 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-02-10 13:38 - 2012-05-14 19:48 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-02-10 13:35 - 2012-08-27 08:46 - 00000000 ____D () C:\Program Files (x86)\Kaspersky Lab
2015-02-10 13:30 - 2014-08-13 18:29 - 00000000 ____D () C:\ProgramData\Kaspersky Lab Setup Files
2015-02-07 19:23 - 2011-08-22 10:52 - 00002142 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2015-02-07 17:50 - 2012-04-16 08:33 - 00000000 ____D () C:\Users\Laptop BE\AppData\Roaming\BVS Solitaire Collection
2015-01-31 15:31 - 2009-07-14 06:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-01-31 15:30 - 2012-06-08 14:58 - 00000000 ____D () C:\ProgramData\TEMP
2015-01-28 08:54 - 2012-04-28 19:29 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-01-25 14:25 - 2009-07-14 06:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-01-24 10:07 - 2014-06-11 18:32 - 00000072 _____ () C:\Users\Public\LMDebug.log
2015-01-21 21:07 - 2014-12-08 12:57 - 00000000 ____D () C:\Users\Laptop BE\AppData\Roaming\Jewel Match 3

==================== Files in the root of some directories =======

2012-08-27 08:50 - 2012-08-27 08:50 - 0017408 _____ () C:\Users\Laptop BE\AppData\Local\WebpageIcons.db

Some content of TEMP:
====================
C:\Users\Laptop BE\AppData\Local\Temp\Quarantine.exe
C:\Users\Laptop BE\AppData\Local\Temp\s0y1ol6l.dll
C:\Users\Laptop BE\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-01-21 09:03

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 20.02.2015, 14:25   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien - Standard

Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien



Java und Adobe updaten. Alte Java Versionen deinstallieren.


Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\Users\Laptop BE\Downloads\ReimageRepair.exe

C:\Users\Laptop BE\Downloads\romme(1).exe

C:\Users\Laptop BE\Downloads\romme.exe

C:\Windows\Installer\MSICE5.tmp-\Smartbar.Resources.HistoryAndStatsWrapper.dll

C:\Windows\Installer\MSICE5.tmp-\Smartbar.Resources.LanguageSettings.resources.dll

C:\Windows\Installer\MSICE5.tmp-\spbe.dll

C:\Windows\Installer\MSICE5.tmp-\spbl.dll

C:\Windows\Installer\MSICE5.tmp-\sppsm.dll

C:\Windows\Installer\MSICE5.tmp-\spusm.dll

C:\Windows\Installer\MSICE5.tmp-\srbs.dll

C:\Windows\Installer\MSICE5.tmp-\srbu.dll

C:\Windows\Installer\MSICE5.tmp-\srptc.dll

C:\Windows\Installer\MSICE5.tmp-\srpu.dll

C:\Windows\Installer\MSICE5.tmp-\srut.dll
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.






Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 23.02.2015, 20:00   #13
svce0091
 
Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien - Standard

Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien



Die Fixlog.txt findest Du unten.

Ich habe den Rechner hier für eine Verwandte behandelt. Konntest du aus einem der logs erkennen, an welcher Stelle das Problem sich eingeschlichen hat, z.B. durch eine bestimmte Software? Gerne würde ich ihr Rückmeldung hierzu geben, damit das Problem in Zukunft besser vermieden werden kann.

VIELEN VIELEN DANK für deine Hilfe!!! Bewundernswert, wie ihr das macht....

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 22-02-2015
Ran by Laptop BE at 2015-02-23 19:47:07 Run:1
Running from C:\Users\Laptop BE\Desktop\Problem
Loaded Profiles: Laptop BE (Available profiles: Laptop BE)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
C:\Users\Laptop BE\Downloads\ReimageRepair.exe

C:\Users\Laptop BE\Downloads\romme(1).exe

C:\Users\Laptop BE\Downloads\romme.exe

C:\Windows\Installer\MSICE5.tmp-\Smartbar.Resources.HistoryAndStatsWrapper.dll

C:\Windows\Installer\MSICE5.tmp-\Smartbar.Resources.LanguageSettings.resources.dll

C:\Windows\Installer\MSICE5.tmp-\spbe.dll

C:\Windows\Installer\MSICE5.tmp-\spbl.dll

C:\Windows\Installer\MSICE5.tmp-\sppsm.dll

C:\Windows\Installer\MSICE5.tmp-\spusm.dll

C:\Windows\Installer\MSICE5.tmp-\srbs.dll

C:\Windows\Installer\MSICE5.tmp-\srbu.dll

C:\Windows\Installer\MSICE5.tmp-\srptc.dll

C:\Windows\Installer\MSICE5.tmp-\srpu.dll

C:\Windows\Installer\MSICE5.tmp-\srut.dll
Emptytemp:
         
*****************

C:\Users\Laptop BE\Downloads\ReimageRepair.exe => Moved successfully.
C:\Users\Laptop BE\Downloads\romme(1).exe => Moved successfully.
C:\Users\Laptop BE\Downloads\romme.exe => Moved successfully.
C:\Windows\Installer\MSICE5.tmp-\Smartbar.Resources.HistoryAndStatsWrapper.dll => Moved successfully.
C:\Windows\Installer\MSICE5.tmp-\Smartbar.Resources.LanguageSettings.resources.dll => Moved successfully.
C:\Windows\Installer\MSICE5.tmp-\spbe.dll => Moved successfully.
C:\Windows\Installer\MSICE5.tmp-\spbl.dll => Moved successfully.
C:\Windows\Installer\MSICE5.tmp-\sppsm.dll => Moved successfully.
C:\Windows\Installer\MSICE5.tmp-\spusm.dll => Moved successfully.
C:\Windows\Installer\MSICE5.tmp-\srbs.dll => Moved successfully.
C:\Windows\Installer\MSICE5.tmp-\srbu.dll => Moved successfully.
C:\Windows\Installer\MSICE5.tmp-\srptc.dll => Moved successfully.
C:\Windows\Installer\MSICE5.tmp-\srpu.dll => Moved successfully.
C:\Windows\Installer\MSICE5.tmp-\srut.dll => Moved successfully.
EmptyTemp: => Removed 512.8 MB temporary data.


The system needed a reboot. 

==== End of Fixlog 19:51:52 ====
         

Alt 24.02.2015, 07:13   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien - Standard

Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien



Bei der Tonne an adware irgend eine unachtsame Installation von Freeware
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien
adware, branding, browser, cid, converter, desktop, device driver, error, firefox, flash player, home, install.exe, kaspersky, kis, mozilla, newtab, problem, realtek, registry, reimagerealtimeprotector, scan, security, sekunden, siteadvisor, software, svchost.exe, system, tastatur, usb, windows, windows7 kaspersky dll-dateien



Ähnliche Themen: Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien


  1. Windows 8.1 Wartungscenter meldet das Kaspersky ausgeschaltet ist
    Alles rund um Windows - 15.05.2015 (2)
  2. Win7: Kaspersky meldet wiederholt infizierte DLL-Dateien
    Log-Analyse und Auswertung - 05.03.2015 (21)
  3. Windows 7 64bit - Kaspersky meldet immer eine Bedrohung: not-a-virus:WebToolbar.Win32.Perinet.d
    Plagegeister aller Art und deren Bekämpfung - 17.02.2015 (9)
  4. Kaspersky meldet Trojaner
    Log-Analyse und Auswertung - 19.11.2014 (19)
  5. Windows 7 : Möglicher Schädlingsbefall, doch Kaspersky meldet nichts
    Log-Analyse und Auswertung - 10.07.2014 (11)
  6. Windows 8.1: Kaspersky meldet HEUR:Trojan.Win32.Generic
    Log-Analyse und Auswertung - 21.06.2014 (7)
  7. Windows 8.1: Avast meldet im Uninetz ständig "schädliche Website blockiert.."
    Log-Analyse und Auswertung - 11.06.2014 (17)
  8. Windows 7: Kaspersky meldet Malware (HEUR:Trojan.Win32.Generic)
    Log-Analyse und Auswertung - 24.09.2013 (33)
  9. Windows 7 64 Bit: Neustartschleife bei Kaspersky-Installation,442 infizierte Dateien laut MBAM
    Log-Analyse und Auswertung - 23.09.2013 (7)
  10. Windows 7: Malwarebytes Anti-Malware meldet hunderte Infizierungen mit diversen PUP.Optional Dateien
    Log-Analyse und Auswertung - 13.09.2013 (7)
  11. Kaspersky Pure meldet Keylogger
    Log-Analyse und Auswertung - 28.03.2012 (3)
  12. Hijack meldet Gefährliche Dateien und PC stürzt ständig ab
    Log-Analyse und Auswertung - 23.08.2010 (1)
  13. Kaspersky sagt windows explorere versucht ständig eine Datei runterzuladen
    Plagegeister aller Art und deren Bekämpfung - 06.07.2010 (1)
  14. Kaspersky stürzt ständig ab!
    Antiviren-, Firewall- und andere Schutzprogramme - 01.09.2009 (2)
  15. Kaspersky meldet schädliche Dateien
    Plagegeister aller Art und deren Bekämpfung - 20.07.2009 (0)
  16. Avira meldet versteckte Dateien in c:\windows\system32\twain32
    Plagegeister aller Art und deren Bekämpfung - 28.02.2009 (18)
  17. Windows-Ereignisanzeige meldet ständig...
    Alles rund um Windows - 09.06.2005 (3)

Zum Thema Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien - Hallo, ich habe folgendes Problem zu dem ich Hilfe erbitte: Kaspersky meldet ständig (ca. alle 5-20 Sekunden) .dll Dateien mit unterschiedlichen Namen, welche desinfiziert würden. Kurz darauf wird gemeldet, dass - Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien...
Archiv
Du betrachtest: Windows 7: Kaspersky meldet ständig zu desinfizierende .dll-dateien auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.