Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 21.02.2020, 19:34   #1
Maxxxel
 
Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC - Standard

Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC



Hey Leute, ich habe seit einigen Wochen das Problem, dass ich sobald mein Laptop hochgefahren ist eine große Anzahl an Rundll32.exe Prozessen gestartet werden, die meinem Laptop nahezu unbedienbar machen. Ich warte dann immer 1 Minute und öffne dann den Ressourcenmonitor um alle Instanzen auf einmal zu beenden, dann öffnen sich auch keine weiteren mehr bis zum nächsten Neustart. Als Quelle des ganzen konnte ich folgenden Pfad ausfindig machen:
Code:
ATTFilter
C:\Program Files\WindowsApps\Microsoft.LanguageExperiencePackde-DE_17763.18.52.0_neutral__8wekyb3d8bbwe\Windows\System32\de-DE\rundll32.exe.mui
         
(Zusätzlich wurde der java update service jusched.exe in gleicher Anzahl "gespammt" daraufhin habe ich Java deinstalliert und wieder neuinstalliert, seitdem tritt das Problem mit jusched.exe nicht mehr auf.)

Für mich klingt das alles sehr nach einem Miner?

FRST.txt
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 16-02-2020
durchgeführt von ***** (Administrator) auf DESKTOP-29UG8UR (Micro-Star International Co., Ltd. GE60 0NC/GE60 0ND) (21-02-2020 19:04:31)
Gestartet von C:\Users\*****\Desktop
Geladene Profile: ***** (Verfügbare Profile: ***** & Test)
Platform: Windows 10 Pro Version 1809 17763.1039 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: FF
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Abrosoft Co. -> ) D:\Program Files (x86)\Abrosoft\FantaMorph5\FantaUp.exe
(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Apple Inc. -> Apple Inc.) C:\Program Files (x86)\Blizzard\Bonjour Service\mDNSResponder.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\DiscoverySrv.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender Agent\ProductAgentService.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Device Management\DevMgmtService.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdagent.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\updatesrv.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Bitdefender\Bitdefender Security\vsservp.exe
(Bitdefender SRL -> Bitdefender) C:\Program Files\Common Files\Bitdefender\SetupInformation\Bitdefender RedLine\bdredline.exe
(DEVGURU Co., Ltd. -> DEVGURU Co., LTD.) C:\Program Files\Samsung\USB Drivers\28_ssconn2\conn\ss_conn_service2.exe
(ELAN Microelectronics Corporation -> ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(ELAN Microelectronics Corporation -> ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(ELAN Microelectronics Corporation -> ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDService.exe
(Intel Corporation -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\igfxHK.exe
(Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert] C:\Program Files\Classic Shell\ClassicStartMenu.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbSvc.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1910.0.0_x64__8wekyb3d8bbwe\Calculator.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_12002.1001.1.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.19123.13.0_x64__8wekyb3d8bbwe\YourPhoneServer\YourPhoneServer.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\msiexec.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\Taskmgr.exe
(Micro-Star International Co., Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\SCM\MSIService.exe
(Motorola Solutions Inc. -> Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Motorola Solutions Inc. -> Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Nota Inc. -> Nota Inc.) C:\Program Files (x86)\Gyazo\GyStation.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(Rivet Networks LLC -> CloudBees, Inc.) C:\Windows\System32\drivers\RivetNetworks\Killer\xTendUtilityService.exe
(Rivet Networks LLC -> Rivet Networks LLC) C:\Windows\System32\drivers\RivetNetworks\Killer\xTendUtility.exe
(Rivet Networks LLC -> Rivet Networks) C:\Windows\System32\drivers\RivetNetworks\Killer\KillerNetworkService.exe
(Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.) C:\Program Files\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe
(Shanghai Microvirt Software Technology Co., Ltd. -> ) D:\sdfs\MEmu\MemuService.exe
(Steganos Software GmbH -> Steganos Software GmbH) C:\Program Files (x86)\OkayFreedom\OkayFreedomService.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SCM] => C:\Program Files (x86)\SCM\SCM.exe [301848 2016-07-27] (Micro-Star International CO., LTD. -> MSI) [Datei ist nicht signiert]
HKLM\...\Run: [BTMTrayAgent] => C:\Program Files (x86)\Intel\Bluetooth\btmshellex.dll [11577216 2012-08-27] (Motorola Solutions Inc. -> Motorola Solutions, Inc.)
HKLM\...\Run: [Classic Start Menu] => C:\Program Files\Classic Shell\ClassicStartMenu.exe [163800 2016-07-30] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
HKLM\...\Run: [THXCfg64] => C:\Windows\system32\THXCfg64.dll [25600 2010-09-14] (Creative Technology Ltd.) [Datei ist nicht signiert]
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13192848 2012-08-30] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [3366624 2016-09-18] (ELAN Microelectronics Corporation -> ELAN Microelectronics Corp.)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-07-01] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [18630280 2018-05-07] (Logitech Inc -> Logitech Inc.)
HKLM-x32\...\Run: [UpdReg] => C:\Windows\UpdReg.EXE [90112 2000-05-11] (Creative Technology Ltd.) [Datei ist nicht signiert]
HKLM-x32\...\Run: [THX Audio Control Panel] => C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe [1517056 2011-08-29] (Creative Technology Ltd) [Datei ist nicht signiert]
HKLM-x32\...\Run: [Discord] => C:\ProgramData\SquirrelMachineInstalls\Discord.exe [54332920 2017-11-20] (Hammer & Chisel Inc. -> Discord Inc.)
HKLM-x32\...\Run: [EaseUS EPM tray] => C:\Program Files (x86)\EaseUS\EaseUS Partition Master 11.10\bin\EpmNews.exe [2090176 2016-09-19] (CHENGDU YIWO Tech Development Co., Ltd. -> CHENGDU YIWO Tech Development Co., Ltd) [Datei ist nicht signiert]
HKLM-x32\...\Run: [EaseUS Cleanup] => C:\Program Files (x86)\EaseUS\EaseUS Partition Master 11.10\bin\CleanUpUI.exe [1243328 2016-09-19] (CHENGDU YIWO Tech Development Co., Ltd. -> CHENGDU Yiwo Tech Development Co., Ltd.) [Datei ist nicht signiert]
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284440 2012-02-01] (Intel Corporation -> Intel Corporation)
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [453736 2013-02-19] (Canon Inc. -> CANON INC.)
HKLM-x32\...\Run: [OKAYFREEDOM Notifier] => C:\Program Files (x86)\OkayFreedom\Notifier.exe [4528120 2019-11-04] (Steganos Software GmbH -> Steganos Software GmbH)
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Acrotray.exe [1871344 2017-11-27] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [646160 2019-12-11] (Oracle America, Inc. -> Oracle Corporation)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Beschränkung <==== ACHTUNG
HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\Run: [Discord] => C:\Users\*****\AppData\Local\Discord\app-0.0.305\Discord.exe [81780056 2019-03-07] (Discord Inc. -> Discord Inc.)
HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\Run: [Gyazo] => C:\Program Files (x86)\Gyazo\GyStation.exe [913800 2019-12-03] (Nota Inc. -> Nota Inc.)
HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\Run: [Steam] => D:\Program Files (x86)\Steam\steam.exe [3365840 2020-02-11] (Valve -> Valve Corporation)
HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\Run: [SandboxieControl] => C:\Program Files\Sandboxie\SbieCtrl.exe [799368 2017-04-12] (Invincea, Inc. -> Sandboxie Holdings, LLC)
HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\Run: [EpicGamesLauncher] => D:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe [31606672 2020-02-20] (Epic Games Inc. -> Epic Games, Inc.)
HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\Run: [com.deezer.deezer-desktop] => C:\Users\*****\AppData\Local\Programs\deezer-desktop\Deezer.exe [81616192 2019-01-16] (Deezer -> Deezer)
HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\Run: [Samsung DeX] => C:\Program Files (x86)\Samsung\Samsung DeX\SamsungDeX.exe [17425752 2019-11-06] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\Run: [OKAYFREEDOM_Agent] => C:\Program Files (x86)\OkayFreedom\OkayFreedomClient.exe [7516152 2019-11-04] (Steganos Software GmbH -> Steganos Software GmbH)
HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\MountPoints2: {271db053-d0b7-11e9-90f6-8c89a508c285} - "V:\OriginSetup.exe" 
HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\MountPoints2: {271db38a-d0b7-11e9-90f6-8c89a508c285} - "V:\OriginSetup.exe" 
HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\MountPoints2: {8f8c5bc5-cf2c-11e9-90f4-8c89a508c285} - "V:\OriginSetup.exe" 
HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\MountPoints2: {ab573180-cfec-11e9-90f5-8c89a508c285} - "V:\OriginSetup.exe" 
HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\MountPoints2: {c50c4340-ce49-11e9-90f3-8c89a508c285} - "V:\OriginSetup.exe" 
HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\MountPoints2: {ff68dca6-cd96-11e9-90f2-8c89a508c285} - "V:\OriginSetup.exe" 
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\80.0.3987.116\Installer\chrmstp.exe [2020-02-20] (Google LLC -> Google LLC)
Startup: C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Twitch.lnk [2017-10-24]
ShortcutTarget: Twitch.lnk -> C:\Users\*****\AppData\Roaming\Twitch\Bin\Twitch.exe (Twitch Interactive, Inc. -> Twitch Interactive, Inc.)
GroupPolicy: Beschränkung ? <==== ACHTUNG

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {00C5E1F6-101C-43B3-A5A8-EDF3E209AED3} - System32\Tasks\{C0DC59BB-0A9C-4DAB-B84D-A8D3500E69BF} => "c:\program files (x86)\mozilla firefox\firefox.exe" hxxp://www.skype.com/go/downloading?source=lightinstaller&ver=7.16.0.102&LastError=404
Task: {0A1CFC45-9354-40B5-8C1B-EBA6F0AEAD62} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWoW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-02-11] (Adobe Inc. -> Adobe)
Task: {1C924BDC-36AE-4B4D-9639-02915F591191} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [6128024 2020-02-04] (Microsoft Corporation -> Microsoft Corporation)
Task: {3723EEDD-C854-4F1E-AE6F-BFC23AF7DADC} - System32\Tasks\CrystalDiskInfo => C:\Program Files (x86)\CrystalDiskInfo\DiskInfo32.exe [2955632 2016-10-10] (Noriyuki Miyazaki -> Crystal Dew World)
Task: {3AF3828D-D482-45C2-ABF8-1BA740E1CFAC} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [158760 2020-02-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {3E725457-6E62-4E33-A585-E235E28417A8} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [24568904 2020-02-09] (Microsoft Corporation -> Microsoft Corporation)
Task: {409CDB25-7615-4F6C-AAA5-E6A3B6FCECB5} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1130296 2019-05-22] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {4213B289-9FA5-42F0-AF31-1A626350BD74} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [24568904 2020-02-09] (Microsoft Corporation -> Microsoft Corporation)
Task: {4882ADE0-11EC-4988-8F53-A0B0EE21F6A1} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [782136 2019-02-27] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {4A8D3B0B-0992-4632-9097-3DB8FA59C31F} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2018616 2020-02-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {5743E84A-845B-4655-B964-45B255A1DF2D} - System32\Tasks\OInstall => C:\WINDOWS\OInstall.exe
Task: {58FF96D1-A0F4-4C59-8F43-E4678814A2EF} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-06-05] (Google Inc -> Google LLC)
Task: {5F0E907A-4132-4735-A968-473737E466F6} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [899056 2019-05-22] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {5FE5493D-AFBD-4501-9DA5-37A0AD945CD5} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2018616 2020-02-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {602AEB91-4480-4897-AE78-8E6C02EFD783} - System32\Tasks\GyazoUpdateTaskMachine => C:\Program Files (x86)\Gyazo\GyazoUpdate.exe [6785448 2019-12-03] (Nota Inc. -> Nota Inc.)
Task: {634E99AF-18EE-4BAA-8D57-969D29035868} - System32\Tasks\BlueStacksHelper => D:\ProgramData\BlueStacks\Client\Helper\BlueStacksHelper.exe [745480 2019-04-16] (BlueStack Systems, Inc. -> BlueStack Systems, Inc.)
Task: {7E3C9CD3-87B9-4917-8CBB-13B536FB7F59} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [158760 2020-02-15] (Microsoft Corporation -> Microsoft Corporation)
Task: {7EC4310C-9B7A-4717-A38B-1D4EEB65AF16} - System32\Tasks\Microsoft\Windows\rempl\shell-usoscan => C:\Program Files\rempl\remsh.exe
Task: {83C60F2C-9C2F-47AF-906F-296F2E24C790} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3787304 2019-05-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {8DA11978-4C44-4374-B7C8-A9AA0E9B132E} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1130296 2019-05-22] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {9368AE54-668E-431D-89D6-ADFEB71F9407} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_330_Plugin.exe [1458232 2020-02-11] (Adobe Inc. -> Adobe)
Task: {972FAA8F-D8EA-43B0-B895-96B0B310A96A} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [6128024 2020-02-04] (Microsoft Corporation -> Microsoft Corporation)
Task: {A0710E68-52D6-4F0B-A086-A385E74BDB08} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1130296 2019-05-22] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {A0AD6BEF-E434-4E0D-B932-0D8B0D0A9993} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\Windows\explorer.exe /NOUACCHECK
Task: {A8692512-D3F5-4317-9B49-489C8AEB25C8} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1240656 2019-09-10] (Adobe Inc. -> Adobe Systems)
Task: {A89BD25E-55C7-4183-9756-215B44509C5B} - \Microsoft\Windows\UNP\RunCampaignManager -> Keine Datei <==== ACHTUNG
Task: {B49B672F-DA4B-43BC-BFDB-CC8CE1D05023} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [782136 2019-02-27] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {B4B1B9C6-D443-4218-995A-1DD874DB50A0} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {C3F577DC-5AD3-419D-AEB0-B2291D3F85D4} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-06-05] (Google Inc -> Google LLC)
Task: {D504D639-B4D2-49BE-BCEC-D40253DB3F3D} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1130296 2019-05-22] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {DE3FA5F0-8D96-46A8-B366-2A8524A57AA8} - System32\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864 => C:\Program Files\Bitdefender Agent\WatchDog.exe [488760 2019-07-15] (Bitdefender SRL -> Bitdefender)
Task: {E4E2CC6F-FC72-4B86-9664-09B52C2428E7} - System32\Tasks\MEGA\MEGAsync Update Task S-1-5-21-3766658103-3088243790-4033249557-1001 => C:\Users\*****\AppData\Local\MEGAsync\MEGAupdater.exe [615160 2019-09-05] (Mega Limited -> Mega Limited)
Task: {EB7E98B5-7537-470B-A29F-194374B90CC3} - System32\Tasks\GyazoUpdateTaskMachineDaily => C:\Program Files (x86)\Gyazo\GyazoUpdate.exe [6785448 2019-12-03] (Nota Inc. -> Nota Inc.)
Task: {EE256C0E-691B-4D20-A603-225F3601656E} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [899056 2019-05-22] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {F2587E46-2D74-4EBC-9114-117C26CD23B4} - System32\Tasks\Bitdefender AgentTask_AD394AE64E874073B10A89FEEC305A3C => C:\Program Files\Bitdefender\Bitdefender Security\bdagent.exe [525632 2020-02-20] (Bitdefender SRL -> Bitdefender)
Task: {F5199058-3FA6-4BE8-B36C-B2212B1655D9} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [648504 2019-05-22] (NVIDIA Corporation -> NVIDIA Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{bc2bbc2e-4eed-45be-ab8b-20cad4636a66}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{c4cd466d-1b27-4cf4-9fe7-59bf7d12fa1c}: [DhcpNameServer] 192.168.178.1
HKLM\System\...\Parameters\PersistentRoutes: [169.254.0.0,255.255.0.0,192.168.178.25,1]

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://go.microsoft.com/fwlink/p/?LinkId=620947&OCID=AVRES000&pc=UE00
SearchScopes: HKU\S-1-5-21-3766658103-3088243790-4033249557-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxps://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02&pc=UE00
SearchScopes: HKU\S-1-5-21-3766658103-3088243790-4033249557-1001 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxps://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02&pc=UE00
BHO: Bitdefender Trackers Blocking -> {159ff5d5-55f1-4d2f-b706-767a55f77abb} -> C:\Program Files\Bitdefender\Bitdefender Security\bdtbie.dll [2020-02-20] (Bitdefender SRL -> Bitdefender)
BHO: Bitdefender-Geldbörse -> {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} -> C:\Program Files\Bitdefender\Bitdefender Security\pmbxie.dll [2020-02-20] (Bitdefender SRL -> Bitdefender)
BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer64.dll [2016-07-30] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2017-11-27] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_64.dll [2016-07-30] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2017-11-27] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Bitdefender Trackers Blocking -> {159ff5d5-55f1-4d2f-b706-767a55f77abb} -> C:\Program Files\Bitdefender\Bitdefender Security\antispam32\bdtbie.dll [2020-02-20] (Bitdefender SRL -> Bitdefender)
BHO-x32: Bitdefender-Geldbörse -> {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} -> C:\Program Files\Bitdefender\Bitdefender Security\Antispam32\pmbxie.dll [2020-02-20] (Bitdefender SRL -> Bitdefender)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2020-01-15] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer32.dll [2016-07-30] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> D:\Program Files (x86)\Java\bin\ssv.dll [2020-02-15] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2017-11-27] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> D:\Program Files (x86)\Java\bin\jp2ssv.dll [2020-02-15] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_32.dll [2016-07-30] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2017-11-27] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2016-07-30] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
Toolbar: HKLM - Bitdefender-Geldbörse - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender Security\pmbxie.dll [2020-02-20] (Bitdefender SRL -> Bitdefender)
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2017-11-27] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2016-07-30] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
Toolbar: HKLM-x32 - Bitdefender-Geldbörse - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender Security\Antispam32\pmbxie.dll [2020-02-20] (Bitdefender SRL -> Bitdefender)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2017-11-27] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
DPF: HKLM-x32 {6C269571-C6D7-4818-BCA4-32A035E8C884} hxxp://files.creative.com/Web/softwareupdate/su/ocx/15102/CTSUEng.cab
DPF: HKLM-x32 {D4B68B83-8710-488B-A692-D74B50BA558E} hxxp://files.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: HKLM-x32 {F6ACF75C-C32C-447B-9BEF-46B766368D29} hxxp://files.creative.com/Web/softwareupdate/ocx/150323/CTPID.cab
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-02-04] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-02-04] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-02-04] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-02-04] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-02-04] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-02-04] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-02-04] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-02-04] (Microsoft Corporation -> Microsoft Corporation)

FireFox:
========
FF DefaultProfile: trv847rn.default-1559742936593
FF DefaultProfile: 0hyc7ni1.default
FF ProfilePath: C:\Users\*****\AppData\Roaming\Mozilla_old\Firefox\Profiles\trv847rn.default-1559742936593 [2019-06-05]
FF Extension: (Disconnect) - C:\Users\*****\AppData\Roaming\Mozilla_old\Firefox\Profiles\trv847rn.default-1559742936593\Extensions\2.0@disconnect.me.xpi [2019-06-05]
FF Extension: (Dark Reader) - C:\Users\*****\AppData\Roaming\Mozilla_old\Firefox\Profiles\trv847rn.default-1559742936593\Extensions\addon@darkreader.org.xpi [2019-06-05]
FF Extension: (ETP Search Volume Study) - C:\Users\*****\AppData\Roaming\Mozilla_old\Firefox\Profiles\trv847rn.default-1559742936593\Extensions\etp-search-volume-study@shield.mozilla.org.xpi [2019-06-05]
FF Extension: (HTTPS Everywhere) - C:\Users\*****\AppData\Roaming\Mozilla_old\Firefox\Profiles\trv847rn.default-1559742936593\Extensions\https-everywhere@eff.org.xpi [2019-06-05]
FF Extension: (Decentraleyes) - C:\Users\*****\AppData\Roaming\Mozilla_old\Firefox\Profiles\trv847rn.default-1559742936593\Extensions\jid1-BoFifL9Vbdl2zQ@jetpack.xpi [2019-06-05]
FF Extension: (Privacy Badger) - C:\Users\*****\AppData\Roaming\Mozilla_old\Firefox\Profiles\trv847rn.default-1559742936593\Extensions\jid1-MnnxcxisBPnSXQ@jetpack.xpi [2019-06-05] [UpdateUrl:hxxps://clients2.google.com/service/update2/crx]
FF Extension: (uBlock Origin) - C:\Users\*****\AppData\Roaming\Mozilla_old\Firefox\Profiles\trv847rn.default-1559742936593\Extensions\uBlock0@raymondhill.net.xpi [2019-06-05]
FF Extension: (MetaMask) - C:\Users\*****\AppData\Roaming\Mozilla_old\Firefox\Profiles\trv847rn.default-1559742936593\Extensions\webextension@metamask.io.xpi [2019-06-05]
FF Extension: (No Coin - Block miners on the web!) - C:\Users\*****\AppData\Roaming\Mozilla_old\Firefox\Profiles\trv847rn.default-1559742936593\Extensions\{5657c026-efc3-4860-b43b-16e4eaa8a9aa}.xpi [2019-06-05]
FF Extension: (NoScript) - C:\Users\*****\AppData\Roaming\Mozilla_old\Firefox\Profiles\trv847rn.default-1559742936593\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2019-06-05]
FF Extension: (DarkTheme) - C:\Users\*****\AppData\Roaming\Mozilla_old\Firefox\Profiles\trv847rn.default-1559742936593\Extensions\{99c277af-d778-4a0b-9faa-b1d8165f0a55}.xpi [2019-06-05]
FF ProfilePath: C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\0hyc7ni1.default [2019-08-05]
FF Extension: (OkayFreedom) - C:\Users\*****\AppData\Roaming\Mozilla\Extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}\{DB981CCA-088E-4731-A4A2-2FE218703C0E}.xpi [2019-01-29] [UpdateUrl:hxxps://www.steganos.com/updates/okayfreedom/update_okayfreedom_ff.rdf]
FF ProfilePath: C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\gqv24lx6.default-release [2020-02-21]
FF Notifications: Mozilla\Firefox\Profiles\gqv24lx6.default-release -> hxxps://web.telegram.org; hxxps://uhrforum.de; hxxps://pi2webserver.ddns.net:10000
FF Extension: (Disconnect) - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\gqv24lx6.default-release\Extensions\2.0@disconnect.me.xpi [2019-06-05]
FF Extension: (Dark Reader) - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\gqv24lx6.default-release\Extensions\addon@darkreader.org.xpi [2019-06-05]
FF Extension: (Firefox Color) - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\gqv24lx6.default-release\Extensions\FirefoxColor@mozilla.com.xpi [2019-06-06]
FF Extension: (FoxyProxy Standard) - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\gqv24lx6.default-release\Extensions\foxyproxy@eric.h.jung.xpi [2019-06-18]
FF Extension: (HTTPS Everywhere) - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\gqv24lx6.default-release\Extensions\https-everywhere@eff.org.xpi [2019-06-15]
FF Extension: (Google search link fix) - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\gqv24lx6.default-release\Extensions\jid0-XWJxt5VvCXkKzQK99PhZqAn7Xbg@jetpack.xpi [2019-10-02]
FF Extension: (Decentraleyes) - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\gqv24lx6.default-release\Extensions\jid1-BoFifL9Vbdl2zQ@jetpack.xpi [2019-06-26]
FF Extension: (Privacy Badger) - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\gqv24lx6.default-release\Extensions\jid1-MnnxcxisBPnSXQ@jetpack.xpi [2019-06-05] [UpdateUrl:hxxps://clients2.google.com/service/update2/crx]
FF Extension: (uBlock Origin) - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\gqv24lx6.default-release\Extensions\uBlock0@raymondhill.net.xpi [2019-06-16]
FF Extension: (MetaMask) - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\gqv24lx6.default-release\Extensions\webextension@metamask.io.xpi [2019-06-29]
FF Extension: (Download all Images) - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\gqv24lx6.default-release\Extensions\{32af1358-428a-446d-873e-5f8eb5f2a72e}.xpi [2019-12-24]
FF Extension: (No Coin - Block miners on the web!) - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\gqv24lx6.default-release\Extensions\{5657c026-efc3-4860-b43b-16e4eaa8a9aa}.xpi [2019-06-05]
FF Extension: (Cookie Quick Manager) - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\gqv24lx6.default-release\Extensions\{60f82f00-9ad5-4de5-b31c-b16a47c51558}.xpi [2019-10-07]
FF Extension: (Don't touch my tabs! (rel=noopener)) - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\gqv24lx6.default-release\Extensions\{6b938c0c-fc53-4f27-805f-619778631082}.xpi [2019-10-02]
FF Extension: (NoScript) - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\gqv24lx6.default-release\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2019-06-16]
FF Extension: (DarkTheme) - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\gqv24lx6.default-release\Extensions\{99c277af-d778-4a0b-9faa-b1d8165f0a55}.xpi [2019-06-05]
FF Extension: (Smart HTTPS) - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\gqv24lx6.default-release\Extensions\{b3e677f4-1150-4387-8629-da738260a48e}.xpi [2019-10-02]
FF Extension: (Greasemonkey) - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\gqv24lx6.default-release\Extensions\{e4a8a97b-f2ed-450b-b12d-ee082ba24781}.xpi [2019-08-15]
FF Extension: (Save time by asking Buster to solve captchas for you.) - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\gqv24lx6.default-release\Extensions\{e58d3966-3d76-4cd9-8552-1582fbc800c1}.xpi [2019-09-17]
FF Extension: (LASER CAT) - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\gqv24lx6.default-release\Extensions\{e981cbfb-2e31-4be3-85ce-c4a058a38f94}.xpi [2019-10-02]
FF HKLM\...\Firefox\Extensions: [bdwtwe@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security\bdwteff.xpi
FF Extension: (Bitdefender Wallet) - C:\Program Files\Bitdefender\Bitdefender Security\bdwteff.xpi [2020-02-20]
FF HKLM\...\Firefox\Extensions: [bdtbe@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security\bdtbef.xpi
FF Extension: (Bitdefender Anti-Tracker) - C:\Program Files\Bitdefender\Bitdefender Security\bdtbef.xpi [2020-02-20]
FF HKLM\...\Firefox\Extensions: [web2pdfextension.17@acrobat.adobe.com] - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Extension: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi [2017-11-27]
FF HKLM\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security\bdtbext
FF Extension: (Bitdefender Antispam Toolbar) - C:\Program Files\Bitdefender\Bitdefender Security\bdtbext [2018-07-14] [] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [bdwtwe@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security\bdwteff.xpi
FF HKLM-x32\...\Firefox\Extensions: [bdtbe@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security\bdtbef.xpi
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension.17@acrobat.adobe.com] - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF HKLM-x32\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender Security\bdtbext
FF HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\Firefox\Extensions: [acewebextension_unlisted@acestream.org] - C:\Users\*****\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi
FF Extension: (Ace Stream Web Extension) - C:\Users\*****\AppData\Roaming\ACEStream\extensions\awe\firefox\acewebextension_unlisted.xpi [2017-01-31] []
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_330.dll [2020-02-11] (Adobe Inc. -> )
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2020-01-15] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.2.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-16] (VideoLAN) [Datei ist nicht signiert]
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_330.dll [2020-02-11] (Adobe Inc. -> )
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw.dll [2016-09-20] (Adobe Systems, Inc.) [Datei ist nicht signiert]
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.xdp -> D:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [Keine Datei]
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.xfdf -> D:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [Keine Datei]
FF Plugin-x32: @java.com/DTPlugin,version=11.241.2 -> D:\Program Files (x86)\Java\bin\dtplugin\npDeployJava1.dll [2020-02-15] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.241.2 -> D:\Program Files (x86)\Java\bin\plugin2\npjp2.dll [2020-02-15] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2020-01-15] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2017-11-27] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
FF Plugin-x32: Adobe Reader -> D:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2019-07-31] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: HCWP Web Components -> C:\Program Files (x86)\HCWP Web Components\npHCWPWebVideoPlugin.dll [2014-03-05] (HANGZHOU HIKVISION DIGITAL TECHNOLOGY CO.,LTD. -> )
FF Plugin-x32: Web Components -> C:\Program Files (x86)\Web Components\npWebVideoPlugin.dll [2015-03-12] (System Q Ltd -> )
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\bd_js_config.js [2019-09-18] <==== ACHTUNG (Zeigt auf eine *.cfg Datei)
FF ExtraCheck: C:\Program Files\mozilla firefox\bd_config.cfg [2019-09-18] <==== ACHTUNG

Chrome: 
=======
CHR Profile: C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default [2020-02-14]
CHR Notifications: Default -> hxxps://www2.ecleneue.com
CHR Extension: (Präsentationen) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2019-06-05]
CHR Extension: (YouTube) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2019-06-05]
CHR Extension: (uBlock Origin) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpalhdlnbpafiamejdnhcphjbkeiagm [2020-02-14]
CHR Extension: (Adobe Acrobat) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2019-12-24]
CHR Extension: (Google Docs Offline) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-01-24]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-12-24]
CHR Extension: (Chrome Media Router) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-02-14]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [gannpgaobkkhmpomoijebaigcapoeebl]
CHR HKLM-x32\...\Chrome\Extension: [khndhdhbebhaddchcgnalcjlaekbbeof]

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 Abrosoft: Abrosoft FantaMorph update permissions manager. 12810.; D:\Program Files (x86)\Abrosoft\FantaMorph5\FantaUp.exe [224176 2010-11-18] (Abrosoft Co. -> )
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3147344 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2914896 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 BDAuxSrv; C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe [803576 2020-02-20] (Bitdefender SRL -> Bitdefender)
R2 BDProtSrv; C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe [803576 2020-02-20] (Bitdefender SRL -> Bitdefender)
R2 bdredline; C:\Program Files\Common Files\Bitdefender\SetupInformation\Bitdefender RedLine\bdredline.exe [2195344 2019-06-06] (Bitdefender SRL -> Bitdefender)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8395968 2019-11-10] (BattlEye Innovations e.K. -> )
R2 Bonjour Service; C:\Program Files (x86)\Blizzard\Bonjour Service\mDNSResponder.exe [390504 2019-01-26] (Apple Inc. -> Apple Inc.)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11096432 2020-02-09] (Microsoft Corporation -> Microsoft Corporation)
R2 DevMgmtService; C:\Program Files\Bitdefender\Bitdefender Device Management\DevMgmtService.exe [119368 2019-12-06] (Bitdefender SRL -> Bitdefender)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [802432 2019-07-06] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
R2 ETDService; C:\Program Files\Elantech\ETDService.exe [144096 2016-09-18] (ELAN Microelectronics Corporation -> ELAN Microelectronics Corp.)
S3 HnGSteamService; D:\Program Files (x86)\Steam\steamapps\common\Heroes & Generals\hngservice.exe [788264 2020-02-20] (Reto-Moto ApS -> Reto-Moto ApS)
R2 igfxCUIService1.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [317416 2018-09-19] (Intel Corporation -> Intel Corporation)
R2 IpOverUsbSvc; C:\Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbSvc.exe [21312 2017-06-12] (Microsoft Corporation -> Microsoft Corporation)
R2 Killer Network Service; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\KillerNetworkService.exe [2483376 2018-06-15] (Rivet Networks LLC -> Rivet Networks)
R2 MEmuSVC; D:\sdfs\MEmu\MemuService.exe [85304 2019-07-02] (Shanghai Microvirt Software Technology Co., Ltd. -> )
R2 Micro Star SCM; C:\Program Files (x86)\SCM\MSIService.exe [160768 2016-07-27] (Micro-Star International Co., Ltd.) [Datei ist nicht signiert]
S4 MySQL; D:\Program Files\MariaDB 10.1\bin\mysqld.exe [13297608 2017-09-27] (MariaDB Corporation Ab -> )
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [782136 2019-02-27] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [782136 2019-02-27] (NVIDIA Corporation -> NVIDIA Corporation)
R2 OkayFreedom VPN Starter Service; C:\Program Files (x86)\OkayFreedom\OkayFreedomService.exe [295944 2019-11-04] (Steganos Software GmbH -> Steganos Software GmbH)
R2 ProductAgentService; C:\Program Files\Bitdefender Agent\ProductAgentService.exe [1291888 2019-07-15] (Bitdefender SRL -> Bitdefender)
S2 SbieSvc; C:\Program Files\Sandboxie\SbieSvc.exe [197768 2017-04-12] (Invincea, Inc. -> Sandboxie Holdings, LLC)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5378320 2019-10-04] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 ss_conn_launcher_service; C:\WINDOWS\System32\Samsung\EasySetup\ss_conn_launcher.exe [182112 2019-08-16] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R2 ss_conn_service; C:\Program Files\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe [752224 2019-08-16] (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.)
R2 ss_conn_service2; C:\Program Files\Samsung\USB Drivers\28_ssconn2\conn\ss_conn_service2.exe [780328 2019-08-16] (DEVGURU Co., Ltd. -> DEVGURU Co., LTD.)
R2 UPDATESRV; C:\Program Files\Bitdefender\Bitdefender Security\updatesrv.exe [151656 2020-02-20] (Bitdefender SRL -> Bitdefender)
S3 VsEtwService120; C:\Program Files\Microsoft Visual Studio 12.0\Common7\Packages\Debugger\Services\VsEtwService.exe [89232 2014-07-22] (Microsoft Corporation -> Microsoft Corporation)
R2 VSSERV; C:\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe [803576 2020-02-20] (Bitdefender SRL -> Bitdefender)
R2 vsservp; C:\Program Files\Bitdefender\Bitdefender Security\vsservp.exe [522624 2016-08-25] (Bitdefender SRL -> Bitdefender)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [3831576 2019-06-13] (Microsoft Corporation -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [110944 2018-09-15] (Microsoft Corporation -> Microsoft Corporation)
S2 xTendSoftAPService; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\xTendSoftAPService.exe [72880 2018-06-15] (Rivet Networks LLC -> CloudBees, Inc.)
R2 xTendUtilityService; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\xTendUtilityService.exe [72888 2018-06-15] (Rivet Networks LLC -> CloudBees, Inc.)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000 
R2 NvTelemetryContainer; "C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvTelemetry\plugins" -r

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 atc; C:\WINDOWS\System32\DRIVERS\atc.sys [1693368 2019-11-21] (Bitdefender SRL -> Bitdefender S.R.L. Bucharest, ROMANIA)
R2 BdDci; C:\WINDOWS\System32\DRIVERS\bddci.sys [739264 2019-11-21] (Bitdefender SRL -> Bitdefender)
S0 bdelam; C:\WINDOWS\System32\drivers\bdelam.sys [22960 2019-06-06] (Microsoft Windows Early Launch Anti-Malware Publisher -> Bitdefender)
R0 bdprivmon; C:\WINDOWS\System32\DRIVERS\bdprivmon.sys [46056 2020-02-20] (Bitdefender SRL -> © Bitdefender SRL)
R1 BDVEDISK; C:\WINDOWS\system32\DRIVERS\bdvedisk.sys [96448 2018-04-27] (Bitdefender SRL -> BitDefender)
R2 BlueStacksDrv; C:\Program Files\BlueStacks\BstkDrv_bgp.sys [315976 2020-02-04] (Bluestack Systems, Inc -> Bluestack System Inc. )
S3 btmaux; C:\WINDOWS\system32\DRIVERS\btmaux.sys [121728 2012-08-27] (Motorola Solutions Inc. -> Motorola Solutions, Inc.)
S3 CEDRIVER60; C:\Program Files (x86)\Cheat Engine 6.7\dbk64.sys [123104 2017-05-29] (Cheat Engine -> )
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [135520 2019-08-16] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 epmntdrv; C:\WINDOWS\system32\epmntdrv.sys [33448 2016-12-07] (CHENGDU YIWO Tech Development Co., Ltd. -> )
R3 ETDSMBus; C:\WINDOWS\System32\drivers\ETDSMBus.sys [31832 2016-09-18] (ELAN MICROELECTRONICS CORPORATION -> ELAN Microelectronic Corp.)
S3 EuGdiDrv; C:\WINDOWS\system32\EuGdiDrv.sys [10848 2016-07-11] (CHENGDU YIWO Tech Development Co., Ltd. -> ) [Datei ist nicht signiert]
R0 Gemma; C:\WINDOWS\System32\DRIVERS\gemma.sys [564136 2020-02-20] (Bitdefender SRL -> BitDefender S.R.L. Bucharest, ROMANIA)
R0 gzflt; C:\WINDOWS\System32\DRIVERS\gzflt.sys [188384 2019-06-06] (Bitdefender SRL -> BitDefender LLC)
S3 Hamachi; C:\WINDOWS\System32\drivers\Hamdrv.sys [45680 2017-06-29] (Microsoft Windows Hardware Compatibility Publisher -> LogMeIn Inc.)
R2 Ignis; C:\WINDOWS\System32\DRIVERS\ignis.sys [196392 2019-09-17] (Bitdefender SRL -> Bitdefender)
R3 KfeCoSvc; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\KfeCo10X64.sys [150184 2018-06-15] (Rivet Networks LLC -> Rivet Networks, LLC.)
R3 KillerEth; C:\WINDOWS\System32\drivers\e2xw10x64.sys [145920 2018-09-15] (Microsoft Windows -> Qualcomm Atheros, Inc.)
S3 ladfGSS; C:\WINDOWS\system32\drivers\ladfGSS.sys [45168 2018-05-07] (Logitech Inc -> Logitech Inc.)
R3 LGJoyXlCore; C:\WINDOWS\system32\drivers\LGJoyXlCore.sys [67736 2018-05-07] (Logitech Inc -> Logitech Inc.)
S3 logi_audio_surround; C:\WINDOWS\system32\drivers\logi_audio_surround.sys [44088 2019-12-01] (Logitech Inc -> Logitech)
S3 logi_joy_bus_enum; C:\WINDOWS\system32\drivers\logi_joy_bus_enum.sys [38136 2019-12-01] (Logitech Inc -> Logitech)
S3 logi_joy_vir_hid; C:\WINDOWS\system32\drivers\logi_joy_vir_hid.sys [20624 2019-12-01] (WDKTestCert sqa,131523902232810150 -> Logitech, Inc.)
S3 logi_joy_xlcore; C:\WINDOWS\system32\drivers\logi_joy_xlcore.sys [66808 2019-12-01] (Logitech Inc -> Logitech)
R1 MEmuDrv; C:\WINDOWS\system32\DRIVERS\MEmuDrv.sys [319448 2019-04-15] (Shanghai Microvirt Software Technology Co., Ltd. -> Maiwei Corporation)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvmii.inf_amd64_b5e3213e640f6936\nvlddmkm.sys [20747736 2019-04-10] (NVIDIA Corporation -> NVIDIA Corporation)
R0 nvpciflt; C:\WINDOWS\System32\DriverStore\FileRepository\nvmii.inf_amd64_b5e3213e640f6936\nvpciflt.sys [57216 2019-04-10] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2019-05-10] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [69840 2019-03-19] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [66792 2019-04-09] (NVIDIA Corporation -> NVIDIA Corporation)
R0 pwdrvio; C:\WINDOWS\System32\pwdrvio.sys [19152 2013-09-30] (MiniTool Solution Ltd -> )
S3 pwdspio; C:\Windows\system32\pwdspio.sys [12504 2013-09-30] (MiniTool Solution Ltd -> )
S3 SbieDrv; C:\Program Files\Sandboxie\SbieDrv.sys [206984 2017-04-12] (Invincea, Inc. -> Sandboxie Holdings, LLC)
S3 semav6msr64; C:\Windows\system32\drivers\semav6msr64.sys [43008 2018-11-07] (Intel Corporation -> )
R3 SensorsSimulatorDriver; C:\WINDOWS\System32\drivers\WUDFRd.sys [282112 2018-09-15] (Microsoft Windows -> Microsoft Corporation)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166752 2019-08-16] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 ss_conn_usb_driver2; C:\WINDOWS\System32\Drivers\ss_conn_usb_driver2.sys [43360 2019-08-16] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [27136 2016-04-21] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
S3 tap0901cn; C:\WINDOWS\System32\drivers\tap0901cn.sys [45576 2018-03-20] (Connectify (Connectify, Inc.) -> The OpenVPN Project)
R0 trufos; C:\WINDOWS\System32\DRIVERS\trufos.sys [610640 2019-06-06] (Bitdefender SRL -> Bitdefender)
S3 USBAAPL64; C:\WINDOWS\System32\Drivers\usbaapl64.sys [54784 2015-06-10] (Apple, Inc.) [Datei ist nicht signiert]
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46584 2018-09-15] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [340008 2018-09-15] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [61992 2018-09-15] (Microsoft Windows -> Microsoft Corporation)
S3 wod0205; C:\WINDOWS\System32\drivers\wod0205.sys [33160 2011-04-23] (Secure Plus d.o.o. -> WeOnlyDo Software)
S0 edevmon; system32\DRIVERS\edevmon.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2020-02-21 19:04 - 2020-02-21 19:05 - 000055827 ____C C:\Users\*****\Desktop\FRST.txt
2020-02-21 19:03 - 2020-02-21 19:05 - 000000000 ___DC C:\FRST
2020-02-21 19:03 - 2020-02-21 19:03 - 002279424 _____ (Farbar) C:\Users\*****\Desktop\FRST64.exe
2020-02-20 19:12 - 2020-02-21 18:50 - 000000000 ____D C:\Program Files\Mozilla Firefox
2020-02-20 19:07 - 2020-02-01 07:36 - 000801080 _____ (Microsoft Corporation) C:\WINDOWS\system32\sedplugins.dll
2020-02-18 18:51 - 2020-02-18 18:51 - 000006597 ____C C:\Users\*****\Desktop\Microsoft Excel-Arbeitsblatt (neu).xlsx
2020-02-15 19:40 - 2020-02-15 19:40 - 000001393 ____C C:\Users\*****\Desktop\Rise of Kingdoms.lnk
2020-02-15 19:38 - 2020-02-15 19:38 - 000003950 _____ C:\WINDOWS\system32\Tasks\BlueStacksHelper
2020-02-15 19:35 - 2020-02-15 19:35 - 000001717 ____C C:\Users\Public\Desktop\BlueStacks.lnk
2020-02-15 19:35 - 2020-02-15 19:35 - 000001717 ____C C:\ProgramData\Desktop\BlueStacks.lnk
2020-02-15 19:35 - 2020-02-15 19:35 - 000001717 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BlueStacks.lnk
2020-02-15 19:35 - 2020-02-15 19:35 - 000001297 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BlueStacks Multi-Instance Manager.lnk
2020-02-15 19:35 - 2020-02-15 19:35 - 000001285 ____C C:\Users\Public\Desktop\BlueStacks Multi-Instance Manager.lnk
2020-02-15 19:35 - 2020-02-15 19:35 - 000001285 ____C C:\ProgramData\Desktop\BlueStacks Multi-Instance Manager.lnk
2020-02-15 19:33 - 2020-02-15 19:33 - 000000000 ____D C:\Program Files\BlueStacks
2020-02-15 19:30 - 2020-02-15 19:33 - 000000000 ____D C:\Users\*****\AppData\Local\BlueStacksSetup
2020-02-15 19:30 - 2020-02-15 19:30 - 000979120 _____ (BlueStack Systems Inc.) C:\Users\*****\Downloads\BlueStacksInstaller_4.170.10.1001_native_c5e0aba0c097e7b88108f96abc848da6.exe
2020-02-15 19:25 - 2020-02-15 11:25 - 096131072 _____ C:\WINDOWS\SysWOW64\libcef.dll
2020-02-15 19:19 - 2020-02-15 19:19 - 000114232 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2020-02-15 19:19 - 2020-02-15 19:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2020-02-15 19:15 - 2020-02-15 19:15 - 002066976 _____ (Oracle Corporation) C:\Users\*****\Downloads\JavaSetup8u241.exe
2020-02-14 20:26 - 2020-02-14 20:26 - 000002693 ____C C:\Users\*****\Desktop\Subnautica bei GeForce NOW.lnk
2020-02-14 18:48 - 2020-02-13 18:02 - 000835688 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2020-02-13 23:14 - 2020-02-13 23:14 - 000000000 ____D C:\ProgramData\ssh
2020-02-13 17:53 - 2020-02-13 17:53 - 026806784 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 024617472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 023463424 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 020816384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 019020288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 017761792 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXCaptureReplay.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 013942784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXCaptureReplay.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 013013504 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 012306432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 008906752 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 007923712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 007870976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 006546296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 006318544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 006061056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 005608328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 005436936 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 004872704 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 004850688 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsRemoteEngine.exe
2020-02-13 17:53 - 2020-02-13 17:53 - 004658688 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 004628992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 004488192 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2020-02-13 17:53 - 2020-02-13 17:53 - 003904000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 003702784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 003656704 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 003631616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsRemoteEngine.exe
2020-02-13 17:53 - 2020-02-13 17:53 - 003626496 _____ (Microsoft Corporation) C:\WINDOWS\system32\tellib.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 003550592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 003442176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2020-02-13 17:53 - 2020-02-13 17:53 - 002942976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mispace.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 002765312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 002469432 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 002348544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 002323904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 002298880 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 002280024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 002273080 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 002086400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsservices.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 002006016 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsOfflineAnalysis.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 001877168 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 001766400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 001677088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 001647104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmsipc.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 001590072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpserverbase.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 001430672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 001419776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsOfflineAnalysis.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 001387520 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvruserservice.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 001309696 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 001292288 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 001288856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 001267216 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2020-02-13 17:53 - 2020-02-13 17:53 - 001247560 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2020-02-13 17:53 - 2020-02-13 17:53 - 001229824 _____ (Microsoft Corporation) C:\WINDOWS\system32\HoloSI.PCShell.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 001224704 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 001222672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpbase.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 001219584 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdclt.exe
2020-02-13 17:53 - 2020-02-13 17:53 - 001193984 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdengin2.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 001182720 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscui.cpl
2020-02-13 17:53 - 2020-02-13 17:53 - 001176064 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXCap.exe
2020-02-13 17:53 - 2020-02-13 17:53 - 001166336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscui.cpl
2020-02-13 17:53 - 2020-02-13 17:53 - 001076224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 001071616 _____ (Microsoft Corporation) C:\WINDOWS\HelpPane.exe
2020-02-13 17:53 - 2020-02-13 17:53 - 001062400 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 001051136 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000912384 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000883200 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000879104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2020-02-13 17:53 - 2020-02-13 17:53 - 000876032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000866304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasdlg.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000852480 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000849920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasgcw.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000840192 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000833024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000801280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winipcsecproc.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000796160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000741376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000703488 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000690688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000684544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000681472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uReFS.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000663040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000622080 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000615936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000594432 _____ (Microsoft Corporation) C:\WINDOWS\system32\HolographicExtensions.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000590336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000576512 _____ (Microsoft Corporation) C:\WINDOWS\system32\dfrgui.exe
2020-02-13 17:53 - 2020-02-13 17:53 - 000560640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dfrgui.exe
2020-02-13 17:53 - 2020-02-13 17:53 - 000541472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000496128 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000492032 _____ (Microsoft Corporation) C:\WINDOWS\system32\defragsvc.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000486912 _____ (Microsoft Corporation) C:\WINDOWS\system32\srcore.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000480256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000453632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2020-02-13 17:53 - 2020-02-13 17:53 - 000430592 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2020-02-13 17:53 - 2020-02-13 17:53 - 000428544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000395776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000370176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000349184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2020-02-13 17:53 - 2020-02-13 17:53 - 000348672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpencom.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000330752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000310784 _____ (Microsoft Corporation) C:\WINDOWS\system32\tapisrv.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000296448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000286208 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsExperiment.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000269312 _____ (Microsoft Corporation) C:\WINDOWS\system32\rstrui.exe
2020-02-13 17:53 - 2020-02-13 17:53 - 000263576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000252928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tapisrv.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000249344 _____ (Microsoft Corporation) C:\WINDOWS\system32\srrstr.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000224256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
2020-02-13 17:53 - 2020-02-13 17:53 - 000219136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsExperiment.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscinterop.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000217088 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2020-02-13 17:53 - 2020-02-13 17:53 - 000212480 _____ (Microsoft Corporation) C:\WINDOWS\system32\DiagSvc.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000194048 _____ (Microsoft Corporation) C:\WINDOWS\system32\recdisc.exe
2020-02-13 17:53 - 2020-02-13 17:53 - 000189440 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsMonitor.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000186880 _____ (Microsoft Corp.) C:\WINDOWS\system32\Defrag.exe
2020-02-13 17:53 - 2020-02-13 17:53 - 000180736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2020-02-13 17:53 - 2020-02-13 17:53 - 000180224 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdsdwmdr.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000177152 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsReporting.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000166400 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsCapture.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000165888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscinterop.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000156160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000152064 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdWSD.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000149504 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdrsvc.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000137216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsMonitor.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000128616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\omadmapi.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdWSD.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000123904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsCapture.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000116224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsReporting.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdSSDP.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedsbs.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdSSDP.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeedsbs.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000069120 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveskybackup.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000059904 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDSPnf.exe
2020-02-13 17:53 - 2020-02-13 17:53 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\SrTasks.exe
2020-02-13 17:53 - 2020-02-13 17:53 - 000054784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscntrs.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000052736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtutils.dll
2020-02-13 17:53 - 2020-02-13 17:53 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasphone.exe
2020-02-13 17:52 - 2020-02-13 17:53 - 003430400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 022137336 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 009669648 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 007888896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 007701200 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 007645392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 006943232 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 006445568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 005777920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 005577656 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 005528576 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 005300736 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 005086208 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 004588776 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 004417552 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 004050944 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 003874936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 003636736 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-02-13 17:52 - 2020-02-13 17:52 - 003577856 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 003387392 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 003363848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-02-13 17:52 - 2020-02-13 17:52 - 003334496 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 003334144 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 003329536 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 003269632 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 003006464 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 002928640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 002879488 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsservices.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 002848256 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 002780296 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 002770944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msftedit.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 002707456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-02-13 17:52 - 2020-02-13 17:52 - 002699264 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 002634240 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 002627600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2020-02-13 17:52 - 2020-02-13 17:52 - 002590736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 002437344 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 002426680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.AppAgent.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 002417664 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-02-13 17:52 - 2020-02-13 17:52 - 002292224 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmsipc.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 002192384 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 002158592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.ModernAppAgent.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 002015608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 001994976 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 001963536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\refs.sys
2020-02-13 17:52 - 2020-02-13 17:52 - 001866240 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 001830928 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpserverbase.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 001824768 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 001796920 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 001751432 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 001727496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft.Uev.AppAgent.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 001726480 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 001702392 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2020-02-13 17:52 - 2020-02-13 17:52 - 001677312 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 001674752 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 001674688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 001665720 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 001608192 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 001566720 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 001538560 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbengine.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 001520232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 001486680 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 001479208 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpbase.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 001476096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 001473088 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 001387512 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 001360912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2020-02-13 17:52 - 2020-02-13 17:52 - 001345984 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2020-02-13 17:52 - 2020-02-13 17:52 - 001319936 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 001294488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 001262592 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 001260032 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 001259832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2020-02-13 17:52 - 2020-02-13 17:52 - 001258504 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 001188352 _____ (Microsoft Corporation) C:\WINDOWS\system32\AgentService.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 001184256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.CommonBridge.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 001183296 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 001128960 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplySettingsTemplateCatalog.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 001114112 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 001087800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 001056272 _____ (Microsoft Corporation) C:\WINDOWS\system32\pidgenx.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 001054952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 001051648 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 001049400 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 001012736 _____ (Microsoft Corporation) C:\WINDOWS\system32\refsutil.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 001005056 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000985088 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000954368 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000953344 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasgcw.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000950272 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasdlg.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000930816 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthSSO.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000927232 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000917816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000902344 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 000902144 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000898048 _____ (Microsoft Corporation) C:\WINDOWS\system32\winipcsecproc.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000888864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000872000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000869888 _____ (Microsoft Corporation) C:\WINDOWS\system32\netlogon.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000860160 _____ C:\WINDOWS\system32\MBR2GPT.EXE
2020-02-13 17:52 - 2020-02-13 17:52 - 000856432 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000831800 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVClient.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 000820736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000817664 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000801280 _____ (Microsoft Corporation) C:\WINDOWS\system32\uReFS.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000779776 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000777728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000764216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimgapi.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000762880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.PrinterCustomActions.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000758928 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 000751632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2020-02-13 17:52 - 2020-02-13 17:52 - 000741688 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_StorageSense.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000740864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.Office2013CustomActions.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000690688 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000681416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000677144 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000664576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netlogon.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000662024 _____ (Microsoft Corporation) C:\WINDOWS\system32\computecore.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000657408 _____ (Microsoft Corporation) C:\WINDOWS\system32\BootMenuUX.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000652088 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 000649728 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000629760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ipnathlp.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000613376 _____ (Microsoft Corporation) C:\WINDOWS\system32\uxtheme.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000613176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2020-02-13 17:52 - 2020-02-13 17:52 - 000611840 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000606224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wimgapi.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000591872 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 000591376 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000588600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2020-02-13 17:52 - 2020-02-13 17:52 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2020-02-13 17:52 - 2020-02-13 17:52 - 000531976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000526336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft.Uev.Office2013CustomActions.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000520704 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Notifications.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000519992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimserv.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 000519168 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000515584 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpusersvc.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000510264 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 000506200 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000501760 _____ (Microsoft Corporation) C:\WINDOWS\system32\msutb.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000501248 _____ (Microsoft Corporation) C:\WINDOWS\system32\winipcfile.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000494080 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000485376 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000481280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uxtheme.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000476160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000476160 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000476160 _____ (Microsoft Corporation) C:\WINDOWS\system32\DscCore.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000465424 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000452608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2020-02-13 17:52 - 2020-02-13 17:52 - 000450912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000449024 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000446480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 000442880 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 000438784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msutb.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000431416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Classpnp.sys
2020-02-13 17:52 - 2020-02-13 17:52 - 000422712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2020-02-13 17:52 - 2020-02-13 17:52 - 000417280 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000415744 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 000410624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000408064 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000405520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2020-02-13 17:52 - 2020-02-13 17:52 - 000403968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoMetadataHandler.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000402584 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000398416 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000389920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000376568 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 000349696 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000333824 _____ (Microsoft Corporation) C:\WINDOWS\system32\RasMediaManager.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000331104 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000313000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscsvc.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000305664 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceDirectoryClient.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000293856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000286520 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthAgent.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000281088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.AppDefaults.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000277504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000256512 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 000253256 _____ (Microsoft Corporation) C:\WINDOWS\system32\logoncli.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000252024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscapi.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2020-02-13 17:52 - 2020-02-13 17:52 - 000239616 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsbas.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000226816 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_CapabilityAccess.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000222720 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Geolocation.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000215552 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000213816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 000203064 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000198656 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanagerprecheck.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000198656 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000193336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 000189496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logoncli.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000182272 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000169784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2020-02-13 17:52 - 2020-02-13 17:52 - 000164864 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000163240 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFaultSecure.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 000161792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000156712 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmapi.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000154624 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_AppExecutionAlias.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000151552 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_BackgroundApps.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000147944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFaultSecure.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 000146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000145408 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000137528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\AppVStrm.sys
2020-02-13 17:52 - 2020-02-13 17:52 - 000118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidbth.sys
2020-02-13 17:52 - 2020-02-13 17:52 - 000109056 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000105784 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000103936 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000103736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bindflt.sys
2020-02-13 17:52 - 2020-02-13 17:52 - 000095760 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsqmcons.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\keyiso.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000072704 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\keyiso.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtutils.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000058880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.ModernAppCore.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\UsoClient.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Websocket.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000037376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Websocket.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000035328 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasphone.exe
2020-02-13 17:52 - 2020-02-13 17:52 - 000034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\mciwave.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000027648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mciwave.dll
2020-02-13 17:52 - 2020-02-13 17:52 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2020-02-13 17:52 - 2020-02-13 17:52 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2020-02-13 17:52 - 2020-02-13 17:52 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2020-02-13 17:52 - 2020-02-13 17:52 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2020-02-13 17:52 - 2020-02-13 17:52 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2020-02-13 17:52 - 2020-02-13 17:52 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2020-02-13 17:52 - 2020-02-13 17:52 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2020-02-13 17:52 - 2020-02-13 17:52 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2020-02-11 17:48 - 2020-02-11 17:48 - 000000474 __RSH C:\ProgramData\ntuser.pol
2020-02-10 19:01 - 2020-02-10 19:01 - 007093392 _____ (techPowerUp (www.techpowerup.com)) C:\Users\*****\Downloads\GPU-Z.2.29.0.exe
2020-02-10 00:56 - 2020-02-10 00:56 - 000000214 ____C C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2020-02-10 00:54 - 2020-02-10 00:59 - 000268870 _____ C:\WINDOWS\ntbtlog.txt
2020-02-07 20:19 - 2020-02-07 20:19 - 000000000 ___DC C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2020-02-06 16:57 - 2020-02-06 16:57 - 000001527 ____C C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\NVIDIA GeForce NOW.lnk
2020-02-06 16:57 - 2020-02-06 16:57 - 000001519 ____C C:\Users\*****\Desktop\NVIDIA GeForce NOW.lnk
2020-02-06 16:56 - 2020-02-06 16:57 - 077442960 _____ (NVIDIA Corporation) C:\Users\*****\Downloads\GeForceNOW-release.exe
2020-01-28 17:04 - 2020-01-28 17:04 - 000157800 _____ C:\ProgramData\dm.update.1580227477.bdinstall.v2.bin
2020-01-28 17:04 - 2020-01-28 17:04 - 000036230 _____ C:\ProgramData\dm.uninstall.1580227483.bdinstall.bin
2020-01-25 02:12 - 2020-01-25 04:19 - 000000000 ____D C:\Users\*****\AppData\Roaming\StardewValley
2020-01-24 21:03 - 2020-01-24 21:03 - 000000794 ____C C:\Users\Public\Desktop\Left 4 Dead 2.lnk
2020-01-24 21:03 - 2020-01-24 21:03 - 000000794 ____C C:\ProgramData\Desktop\Left 4 Dead 2.lnk
2020-01-24 21:01 - 2020-01-24 21:03 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Left 4 Dead 2

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2020-02-21 19:00 - 2016-09-08 09:25 - 000007602 ____C C:\Users\*****\AppData\Local\Resmon.ResmonCfg
2020-02-21 18:57 - 2017-11-25 20:27 - 000000000 ___DC C:\ProgramData\NVIDIA
2020-02-21 18:56 - 2019-02-25 18:13 - 001930000 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-02-21 18:56 - 2018-09-15 18:37 - 000822792 _____ C:\WINDOWS\system32\perfh007.dat
2020-02-21 18:56 - 2018-09-15 18:37 - 000183492 _____ C:\WINDOWS\system32\perfc007.dat
2020-02-21 18:56 - 2018-09-15 08:31 - 000000000 ____D C:\WINDOWS\INF
2020-02-21 18:55 - 2018-09-15 07:09 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2020-02-21 18:51 - 2018-09-15 08:33 - 000000000 ___HD C:\Program Files\WindowsApps
2020-02-21 18:51 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-02-21 18:51 - 2017-06-30 17:47 - 000000000 ___DC C:\Users\*****\AppData\LocalLow\Mozilla
2020-02-21 18:50 - 2019-02-25 18:23 - 000000006 ___HC C:\WINDOWS\Tasks\SA.DAT
2020-02-21 18:50 - 2018-09-15 08:33 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-02-21 18:50 - 2016-08-30 09:03 - 000000000 _SHDC C:\Users\*****\IntelGraphicsProfiles
2020-02-21 18:50 - 2016-08-30 06:52 - 000000000 ___DC C:\Program Files (x86)\Mozilla Maintenance Service
2020-02-20 20:13 - 2018-09-15 07:09 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2020-02-20 20:12 - 2016-08-30 09:35 - 000000000 ___DC C:\Users\*****\AppData\Local\ClassicShell
2020-02-20 20:06 - 2019-06-06 12:07 - 000564136 _____ (BitDefender S.R.L. Bucharest, ROMANIA) C:\WINDOWS\system32\Drivers\gemma.sys
2020-02-20 20:06 - 2019-06-06 09:18 - 000046056 _____ (© Bitdefender SRL) C:\WINDOWS\system32\Drivers\bdprivmon.sys
2020-02-20 19:20 - 2019-12-03 18:43 - 000000000 __HDC C:\Users\Public\Documents\AdobeGCData
2020-02-20 19:19 - 2017-11-20 13:53 - 000000000 ___DC C:\Users\*****\AppData\Roaming\discord
2020-02-20 19:11 - 2019-06-05 15:54 - 000002293 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-02-20 19:11 - 2019-06-05 15:54 - 000002252 ____C C:\Users\Public\Desktop\Google Chrome.lnk
2020-02-20 19:11 - 2019-06-05 15:54 - 000002252 ____C C:\ProgramData\Desktop\Google Chrome.lnk
2020-02-18 18:42 - 2019-02-25 18:11 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-02-16 17:11 - 2019-08-05 18:51 - 000000664 _____ C:\Users\*****\SciTE.session
2020-02-15 19:33 - 2019-08-08 17:13 - 000000000 ____D C:\Users\*****\AppData\Local\BlueStacks
2020-02-15 19:33 - 2019-08-08 17:13 - 000000000 ____D C:\Users\Public\BlueStacks
2020-02-15 19:28 - 2017-05-18 16:14 - 000000000 ___DC C:\Users\*****\AppData\Local\CrashDumps
2020-02-15 19:06 - 2018-09-15 08:33 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2020-02-15 19:03 - 2019-01-25 18:35 - 000000000 ___DC C:\Program Files\Microsoft Office
2020-02-14 20:18 - 2017-01-28 19:38 - 000000600 ____C C:\Users\*****\AppData\Local\PUTTY.RND
2020-02-14 20:13 - 2016-10-05 14:45 - 000000000 ___DC C:\Users\*****\AppData\Roaming\FileZilla
2020-02-14 18:48 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\system32\SecureBootUpdates
2020-02-14 18:48 - 2016-09-06 17:40 - 000000000 __RDC C:\Users\*****\3D Objects
2020-02-14 18:48 - 2016-08-30 06:30 - 000000000 _RHDC C:\Users\Public\AccountPictures
2020-02-14 18:47 - 2019-02-25 18:11 - 000375680 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-02-13 23:14 - 2018-09-15 08:33 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2020-02-13 23:14 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2020-02-13 23:14 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2020-02-13 23:14 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2020-02-13 23:14 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\system32\oobe
2020-02-13 23:14 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\ShellExperiences
2020-02-13 23:14 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\ShellComponents
2020-02-13 23:14 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2020-02-13 23:14 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-02-13 23:14 - 2018-09-15 07:09 - 000000000 ____D C:\WINDOWS\system32\Dism
2020-02-13 23:14 - 2018-09-15 07:09 - 000000000 ____D C:\WINDOWS\servicing
2020-02-13 19:38 - 2016-09-03 15:19 - 000000000 ___DC C:\Users\*****\AppData\Local\UnrealEngine
2020-02-13 19:34 - 2018-06-12 16:14 - 000000000 ___DC C:\Users\*****\AppData\Local\D3DSCache
2020-02-13 18:02 - 2018-09-15 08:36 - 000179608 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2020-02-13 18:02 - 2018-09-15 08:23 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-02-13 18:01 - 2016-08-31 09:51 - 000000000 ___DC C:\WINDOWS\system32\MRT
2020-02-13 17:55 - 2016-08-31 09:51 - 120407888 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2020-02-11 18:49 - 2019-02-25 18:23 - 000004646 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player NPAPI Notifier
2020-02-11 18:49 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2020-02-11 18:49 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\system32\Macromed
2020-02-11 18:02 - 2019-05-17 15:54 - 000000000 ____D C:\Users\*****\AppData\Local\Deployment
2020-02-11 18:00 - 2019-02-04 16:59 - 000000000 ___DC C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Games
2020-02-11 17:59 - 2017-10-15 13:52 - 000000000 ___DC C:\Simba
2020-02-11 17:58 - 2016-09-20 12:49 - 000000000 ___DC C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2020-02-11 17:58 - 2016-08-30 08:05 - 000000000 __HDC C:\Program Files (x86)\InstallShield Installation Information
2020-02-10 19:21 - 2016-09-10 17:16 - 000000000 ___DC C:\Users\*****\AppData\Local\ElevatedDiagnostics
2020-02-10 19:09 - 2018-06-06 19:44 - 000000000 ___DC C:\Users\*****\AppData\Local\PlaceholderTileLogoFolder
2020-02-10 01:04 - 2019-02-25 18:13 - 000000000 ____D C:\Users\*****
2020-02-10 01:01 - 2016-08-30 08:01 - 000001112 ____C C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sublime Text 3.lnk
2020-02-09 23:51 - 2017-11-25 20:27 - 000000000 ___DC C:\WINDOWS\SysWOW64\RTCOM
2020-02-09 23:06 - 2016-10-26 12:55 - 000000000 ___DC C:\Users\*****\AppData\Roaming\TS3Client
2020-02-06 16:57 - 2017-11-25 20:27 - 000000000 ___DC C:\ProgramData\NVIDIA Corporation
2020-02-06 16:57 - 2016-08-30 09:03 - 000000000 ___DC C:\Users\*****\AppData\Local\NVIDIA Corporation
2020-02-05 16:43 - 2019-06-05 15:53 - 000003632 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2020-02-05 16:43 - 2019-06-05 15:53 - 000003508 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2020-02-01 19:53 - 2019-04-13 11:39 - 000000000 ____D C:\WINDOWS\Minidump
2020-01-31 19:23 - 2016-08-30 08:16 - 000001583 ____C C:\Users\Public\Desktop\League of Legends.lnk
2020-01-31 19:23 - 2016-08-30 08:16 - 000001583 ____C C:\ProgramData\Desktop\League of Legends.lnk
2020-01-30 20:30 - 2019-02-24 12:58 - 000000000 ___DC C:\Users\*****\AppData\Roaming\GamingOnSteroids
2020-01-29 19:42 - 2016-09-12 14:31 - 000000000 ___DC C:\Users\*****\AppData\Roaming\vlc
2020-01-29 17:46 - 2019-02-25 18:23 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2020-01-28 18:36 - 2017-06-18 20:23 - 000000600 ____C C:\Users\*****\AppData\Roaming\PUTTY.RND
2020-01-28 17:51 - 2019-04-03 18:11 - 000000000 ____D C:\Users\*****\.p2
2020-01-28 17:51 - 2019-04-03 18:10 - 000000000 ____D C:\Users\*****\AppData\Local\Eclipse
2020-01-28 17:41 - 2017-12-31 12:43 - 000000000 ___DC C:\Users\*****\AppData\Local\TeamViewer
2020-01-28 17:41 - 2017-07-16 11:20 - 000000000 ___DC C:\Users\*****\AppData\Roaming\TeamViewer
2020-01-28 17:40 - 2017-07-16 11:19 - 026893544 _____ (TeamViewer Germany GmbH) C:\Users\*****\Downloads\TeamViewer_Setup.exe
2020-01-28 17:34 - 2017-10-24 16:33 - 000000000 ___DC C:\Users\*****\AppData\Roaming\.minecraft
2020-01-28 17:32 - 2017-02-14 12:06 - 000000000 ___DC C:\Program Files (x86)\Minecraft
2020-01-28 17:04 - 2017-03-14 20:39 - 000000000 ___DC C:\Program Files\Bitdefender
2020-01-24 19:39 - 2018-07-14 18:49 - 000001180 ____C C:\Users\*****\Desktop\MEGAsync.lnk
2020-01-24 19:39 - 2017-02-11 17:53 - 000000000 ___DC C:\Users\*****\AppData\Local\MEGAsync
2020-01-24 19:39 - 2016-09-11 17:29 - 000000000 ___DC C:\Users\*****\AppData\Roaming\uTorrent
2020-01-24 19:38 - 2019-11-20 13:43 - 000000000 ___DC C:\Users\*****\AppData\LocalLow\uTorrent
2020-01-24 18:19 - 2019-06-06 09:11 - 000000000 ____D C:\Users\*****\AppData\Local\BitTorrentHelper
2020-01-22 15:32 - 2016-09-03 12:38 - 000000000 ___DC C:\Users\*****\AppData\Local\Adobe

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2019-01-04 19:46 - 2019-01-04 19:46 - 016372000 ____C (Sun Microsystems, Inc.) C:\Users\*****\jre-6u18-windows-x64.exe
2017-03-23 19:06 - 2017-05-12 17:57 - 010129976 ____C () C:\Users\*****\AppData\Roaming\GamingOnSteroids.rar
2019-01-03 17:51 - 2019-01-13 17:59 - 000000664 ____C () C:\Users\*****\AppData\Roaming\jd-gui.cfg
2017-06-18 20:23 - 2020-01-28 18:36 - 000000600 ____C () C:\Users\*****\AppData\Roaming\PUTTY.RND
2019-06-20 13:26 - 2019-06-20 13:26 - 000000057 _____ () C:\Users\*****\AppData\Roaming\~SiMPLEX.ini
2019-12-03 18:48 - 2019-12-03 18:48 - 000000000 _____ () C:\Users\*****\AppData\Local\oobelibMkey.log
2017-01-28 19:38 - 2020-02-14 20:18 - 000000600 ____C () C:\Users\*****\AppData\Local\PUTTY.RND
2018-01-12 19:54 - 2018-01-12 19:54 - 000000856 ____C () C:\Users\*****\AppData\Local\recently-used.xbel
2016-09-08 09:25 - 2020-02-21 19:00 - 000007602 ____C () C:\Users\*****\AppData\Local\Resmon.ResmonCfg
2017-12-14 20:55 - 2017-12-14 20:55 - 000000000 ____C () C:\Users\*****\AppData\Local\{AA67056E-A66A-4748-AE18-BD963B349305}
2017-10-23 08:25 - 2017-10-23 08:25 - 000000000 ____C () C:\Users\*****\AppData\Local\{D221BA32-7B7B-4A69-9FDA-42EF3A4FF05C}

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         

Geändert von Maxxxel (21.02.2020 um 19:39 Uhr)

Alt 21.02.2020, 19:38   #2
Maxxxel
 
Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC - Standard

Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC



Additions.txt
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 16-02-2020
durchgeführt von ***** (21-02-2020 19:07:10)
Gestartet von C:\Users\*****\Desktop
Windows 10 Pro Version 1809 17763.1039 (X64) (2019-02-25 17:24:02)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3766658103-3088243790-4033249557-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3766658103-3088243790-4033249557-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-3766658103-3088243790-4033249557-1000 - Limited - Disabled)
Gast (S-1-5-21-3766658103-3088243790-4033249557-501 - Limited - Enabled)
Test (S-1-5-21-3766658103-3088243790-4033249557-1002 - Limited - Enabled) => C:\Users\Test
***** (S-1-5-21-3766658103-3088243790-4033249557-1001 - Administrator - Enabled) => C:\Users\*****
WDAGUtilityAccount (S-1-5-21-3766658103-3088243790-4033249557-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Bitdefender Virenschutz (Enabled - Up to date) {0E17DB7D-A20F-62CE-B95B-17DB0CDFE318}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Bitdefender Spyware-Schutz (Enabled - Up to date) {B5763A99-8435-6D40-83EB-2CA97758A9A5}
FW: Bitdefender Firewall (Enabled) {362C5A58-E860-6396-9204-BEEEF20CA463}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

${{arpDisplayName}} (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_cufft_8.0) (Version: 8.0 - NVIDIA Corporation) Hidden
7D2D Launcher (HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\0fa300cea2469b2c) (Version: 1.0.5.2 - SphereII Software)
7D2D Mod Launcher Installer (HKLM\...\{A03D921A-8FDA-4C49-9811-0D51E3292FD0}) (Version: 2.0.89 - SphereII Software)
7-Zip 19.00 (x64) (HKLM\...\7-Zip) (Version: 19.00 - Igor Pavlov)
Abrosoft FantaMorph 5.4.5 (HKLM-x32\...\Abrosoft FantaMorph 5_is1) (Version: 5.4.5 - Abrosoft)
Adobe Acrobat DC (HKLM-x32\...\{AC76BA86-1033-FFFF-7760-0C0F074E4100}) (Version: 18.009.20050 - Adobe Systems Incorporated)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 19.012.20040 - Adobe Systems Incorporated)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.330 - Adobe)
Adobe Shockwave Player 12.2 (HKLM-x32\...\{A2116AF9-FA9D-41EA-9874-1E40B227D4DE}) (Version: 12.2.5.195 - Adobe Systems, Inc)
Allgemeine Runtime Files (x86) (HKLM\...\{1F6D1DB5-82B5-41A4-85A2-0A382C142A35}_is1) (Version: 1.0.5.1 - Sereby Corporation)
ANNO 1602 Königs-Edition (HKLM-x32\...\ANNO 1602 Königs-Edition) (Version:  - )
AutoHotkey 1.1.26.01 (HKLM\...\AutoHotkey) (Version: 1.1.26.01 - Lexikos)
AutoIt v3.3.14.5 (HKLM-x32\...\AutoItv3) (Version: 3.3.14.5 - AutoIt Team)
AzureTools.Notifications (HKLM-x32\...\{3FBFCF2C-392A-4632-9442-14C305B44D5E}) (Version: 2.1.10731.1602 - Microsoft Corporation) Hidden
Banished (HKLM-x32\...\1207660783_is1) (Version: 2.5.0.9 - GOG.com)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Behaviors SDK (Windows) for Visual Studio 2013 (HKLM-x32\...\{28C7344F-E894-4CF5-8D05-EDC7ED71796C}) (Version: 12.0.50429.0 - Microsoft Corporation) Hidden
Bitdefender Agent (HKLM\...\Bitdefender Agent) (Version: 22.0.10.78 - Bitdefender)
Bitdefender Device Management (HKLM\...\Bitdefender Device Management) (Version: 24.0.14.86 - Bitdefender)
Bitdefender Total Security (HKLM\...\Bitdefender) (Version: 23.0.8.17 - Bitdefender)
Blend for Visual Studio SDK for .NET 4.5 (HKLM-x32\...\{37E53780-3944-4A6A-842F-727128E8616E}) (Version: 3.0.40218.0 - Microsoft Corporation) Hidden
Blend for Visual Studio SDK for Silverlight 5 (HKLM-x32\...\{0C03A66F-1FF0-45F9-8D67-0D806EBFFBA1}) (Version: 3.0.40218.0 - Microsoft Corporation) Hidden
Blitzkrieg Mod MapPack II version 1.0.0 (HKLM-x32\...\{29AF37FB-CD24-4474-97FC-876DA89DE07C}_is1) (Version: 1.0.0 - Blitzkrieg Mod Team)
Blitzkrieg Mod version 4.9.8 (HKLM-x32\...\{81EC7B6D-B297-4820-B5BE-5A2373725158}_is1) (Version: 4.9.8 - Blitzkrieg Mod Team)
BlueStacks App Player (HKLM\...\BlueStacks) (Version: 4.170.10.1001 - BlueStack Systems, Inc.)
Build Tools - amd64 (HKLM\...\{CC1F74DF-058F-406C-BC7D-F14D6E5F7CBD}) (Version: 12.0.31101 - Microsoft Corporation) Hidden
Build Tools - x86 (HKLM-x32\...\{B255880F-8C5E-4FAF-8F9C-7DBA635B2615}) (Version: 12.0.31101 - Microsoft Corporation) Hidden
Build Tools Language Resources - amd64 (HKLM\...\{E43BBAEB-4914-44C6-88C0-E7A1DBD20A91}) (Version: 12.0.31101 - Microsoft Corporation) Hidden
Build Tools Language Resources - x86 (HKLM-x32\...\{D37FDF2F-8766-4BDF-A0E3-A60BDBB630ED}) (Version: 12.0.31101 - Microsoft Corporation) Hidden
Canon IJ Network Scanner Selector EX (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX) (Version:  - Canon Inc.)
Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version: 3.3.0 - Canon Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version:  - Canon Inc.)
Canon iP4800 series Printer Driver (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_iP4800_series) (Version:  - )
Canon MG5500 series Benutzerregistrierung (HKLM-x32\...\Canon MG5500 series Benutzerregistrierung) (Version:  - *Canon Inc.)
Canon MG5500 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5500_series) (Version: 1.02 - Canon Inc.)
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version: 3.3.0 - Canon Inc.)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.7.6452 - CDBurnerXP)
Cheat Engine 6.7 (HKLM-x32\...\Cheat Engine 6.7_is1) (Version:  - Cheat Engine)
Classic Shell (HKLM\...\{383BB30A-B4A7-4666-9A83-22CFA8640097}) (Version: 4.3.0 - IvoSoft)
Command & Conquer Generals (HKLM\...\{06F80017-8F98-4C94-B868-52358569FC32}) (Version: 0.50.0000 - Electronic Arts) Hidden
Command and ConquerTM Generals Zero Hour (HKLM\...\{F3E9C243-122E-4D6B-ACC1-E1FEC02F6CA1}) (Version: 1.00.0000 - Electronic Arts) Hidden
Command Line Tools (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_command_line_tools_8.0) (Version: 8.0 - NVIDIA Corporation) Hidden
Company of Heroes - Joint Operations v1.0 (HKLM-x32\...\{616D3113-38A1-40E4-A966-352DD94ECBEB}_is1) (Version:  - Mannerheim and Henry666)
Company of Heroes (HKLM-x32\...\Company of Heroes) (Version: 2.602.0 - THQ Inc.)
Compiler (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_compiler_8.0) (Version: 8.0 - NVIDIA Corporation) Hidden
Corona (HKLM-x32\...\{642AD1E3-8A58-4105-8FD4-5140538AB5E6}) (Version: 17.0.3184 - Corona Labs Inc.)
CrystalDiskInfo 7.0.4 (HKLM-x32\...\CrystalDiskInfo_is1) (Version: 7.0.4 - Crystal Dew World)
CUBLAS Development (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_cublas_dev_8.0) (Version: 8.0 - NVIDIA Corporation) Hidden
CUBLAS Runtime (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_cublas_8.0) (Version: 8.0 - NVIDIA Corporation) Hidden
CUDA Toolkit (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_CUDAToolkit_8.0) (Version: 8.0 - NVIDIA Corporation) Hidden
CUDA Version (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_CUDAVersion_8.0) (Version: 8.0 - NVIDIA Corporation) Hidden
CUDART Runtime (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_cudart_8.0) (Version: 8.0 - NVIDIA Corporation) Hidden
CUFFT Development (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_cufft_dev_8.0) (Version: 8.0 - NVIDIA Corporation) Hidden
CURAND Development (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_curand_dev_8.0) (Version: 8.0 - NVIDIA Corporation) Hidden
CURAND Runtime (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_curand_8.0) (Version: 8.0 - NVIDIA Corporation) Hidden
CUSOLVER Development (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_cusolver_dev_8.0) (Version: 8.0 - NVIDIA Corporation) Hidden
CUSOLVER Runtime (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_cusolver_8.0) (Version: 8.0 - NVIDIA Corporation) Hidden
CUSPARSE Development (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_cusparse_dev_8.0) (Version: 8.0 - NVIDIA Corporation) Hidden
CUSPARSE Runtime (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_cusparse_8.0) (Version: 8.0 - NVIDIA Corporation) Hidden
Deezer 4.1.1 (HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\67490f87-0893-5593-ae76-b1e5d0acd13f) (Version: 4.1.1 - Deezer)
Discord (HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\Discord) (Version: 0.0.305 - Discord Inc.)
DisplayDriverAnalyzer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_DisplayDriverAnalyzer) (Version: 425.31 - NVIDIA Corporation) Hidden
Dotfuscator and Analytics Community Edition (HKLM-x32\...\{2386192E-D6DB-4AD2-9564-65586A0AE53E}) (Version: 5.5.4954.46574 - PreEmptive Solutions) Hidden
Dragon Age™: Inquisition (HKLM-x32\...\{DC4C36DC-4E5B-4262-B0C7-157DF534B969}) (Version: 1.0.0.11 - Electronic Arts)
EaseUS Data Recovery Wizard (HKLM\...\EaseUS Data Recovery Wizard_is1) (Version:  - EaseUS)
EaseUS Partition Master 11.10 (HKLM-x32\...\EaseUS Partition Master_is1) (Version:  - EaseUS)
Eastern Front (HKLM-x32\...\Eastern Front) (Version: 2.3.0.0 - )
ELAN Touchpad 15.13.5.2_X64_WHQL (HKLM\...\Elantech) (Version: 15.13.5.2 - ELAN Microelectronic Corp.)
Empire Earth Gold Edition (HKLM-x32\...\GOGPACKEMPIREEARTHGOLD_is1) (Version: 2.0.0.14 - GOG.com)
Epic Games Launcher (HKLM-x32\...\{C8E7C575-FCFA-46B2-8FC0-E8AC65501350}) (Version: 1.1.78.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Factorio (HKLM-x32\...\1238653230_is1) (Version: 0.15.34 - GOG.com)
FileZilla Client 3.41.2 (HKLM-x32\...\FileZilla Client) (Version: 3.41.2 - Tim Kosse)
Frhed 1.7.1 (HKLM-x32\...\Frhed) (Version: 1.7.1 - Raihan Kibria)
Git version 2.15.1.2 (HKLM\...\Git_is1) (Version: 2.15.1.2 - The Git Development Community)
GitHub (HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\5f7eb300e2ea4ebf) (Version: 3.3.4.0 - GitHub, Inc.)
GitHub Desktop (HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\GitHubDesktop) (Version: 1.0.11 - GitHub, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 80.0.3987.116 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.441 - Google LLC) Hidden
Gyazo 4.1.0.0 (HKLM-x32\...\{6DB8C365-E719-4BA5-9594-10DFC244D3FD}_is1) (Version:  - Nota Inc.)
HCWP Web Components (HKLM-x32\...\{908EFECF-6E38-4193-A858-587FD21FD9EA}_is1) (Version:  - )
HQ-CoH.com Speechpackage (HKLM-x32\...\HQ-CoH.com) (Version: 2.6.0.2 - HQ-CoH.com)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.5059 - Intel Corporation)
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology (HKLM\...\{0728A184-F899-4356-B93D-8228674F0DEB}) (Version: 2.6.1209.0268 - Motorola Solutions, Inc.)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.1.0.1006 - Intel Corporation)
Intellisense Lang Pack Mobile Extension SDK 10.0.15063.0 (HKLM-x32\...\{955DB066-D013-43F3-908C-CBC851E3D4FF}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
Java 8 Update 241 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180241F0}) (Version: 8.0.2410.7 - Oracle Corporation)
Kits Configuration Installer (HKLM-x32\...\{29B915AE-013F-151F-3E61-67F7363C3A09}) (Version: 10.1.17763.132 - Microsoft) Hidden
League of Legends (HKLM-x32\...\{517CC397-B22F-4593-8DCB-DE72CC541E9A}) (Version: 3.0.1 - Riot Games ) Hidden
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
LocalESPC Dev12 (HKLM-x32\...\{492498A3-F88C-FE2F-755C-9B1B91724CA5}) (Version: 8.100.25984 - Microsoft Corporation) Hidden
LocalESPCui for en-us Dev12 (HKLM-x32\...\{B1C38F27-D377-8C98-D98D-29B67C0B978D}) (Version: 8.100.25984 - Microsoft) Hidden
LOVE 11.2.0 (HKLM-x32\...\LOVE) (Version: 11.2.0 - love2d.org)
MAGIX Fonts Package 3 (HKLM-x32\...\{675B4630-74CE-4DB0-8F50-55B3C7C26618}) (Version: 1.0.0.0 - MAGIX Software GmbH) Hidden
MariaDB 10.1 (x64) (HKLM\...\{A065D0E2-CB6F-4F32-A6D8-FEB8B2ECEF7A}) (Version: 10.1.28.0 - MariaDB Corporation Ab) Hidden
MariaDB 10.1 (x64) (HKLM\...\MariaDB 10.1 (x64)) (Version: 10.1.28.0 - MariaDB Corporation Ab)
MEGAsync (HKLM-x32\...\MEGAsync) (Version:  - Mega Limited)
MEmu (HKLM-x32\...\MEmu) (Version: 6.2.9.0 - Microvirt Software Technology Co. Ltd.)
Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5 SDK (HKLM-x32\...\{4AE57014-05C4-4864-A13D-86517A7E1BA4}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (ENU) (HKLM-x32\...\{D3517C62-68A5-37CF-92F7-93C029A89681}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (HKLM-x32\...\{19A5926D-66E1-46FC-854D-163AA10A52D3}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft .NET Framework 4.6.2 SDK (Deutsch) (HKLM-x32\...\{DD045FCF-7905-4B84-A4D2-5A3B6AE14495}) (Version: 4.6.01590 - Microsoft Corporation)
Microsoft ASP.NET MVC 2 (HKLM-x32\...\{DD8FF2F3-0D97-4CF3-AF78-FA0E1B242244}) (Version: 2.0.60926.0 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Excel 2019 - de-de (HKLM\...\Excel2019Retail - de-de) (Version: 16.0.12430.20264 - Microsoft Corporation)
Microsoft Excel 2019 - en-us (HKLM\...\Excel2019Retail - en-us) (Version: 16.0.12430.20264 - Microsoft Corporation)
Microsoft Help Viewer 1.0 Language Pack - DEU (HKLM\...\Microsoft Help Viewer 1.0 Language Pack - DEU) (Version: 1.0.30319 - Microsoft Corporation)
Microsoft Help Viewer 1.1 (HKLM\...\Microsoft Help Viewer 1.1) (Version: 1.1.40219 - Microsoft Corporation)
Microsoft Help Viewer 1.1 Language Pack - DEU (HKLM\...\Microsoft Help Viewer 1.1 Language Pack - DEU) (Version: 1.1.40219 - Microsoft Corporation)
Microsoft Help Viewer 2.1 (HKLM-x32\...\Microsoft Help Viewer 2.1) (Version: 2.1.21005 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - de-de (HKLM\...\Proplus2019Retail - de-de) (Version: 16.0.12430.20264 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - en-us (HKLM\...\Proplus2019Retail - en-us) (Version: 16.0.12430.20264 - Microsoft Corporation)
Microsoft PowerPoint 2019 - de-de (HKLM\...\PowerPoint2019Retail - de-de) (Version: 16.0.12430.20264 - Microsoft Corporation)
Microsoft PowerPoint 2019 - en-us (HKLM\...\PowerPoint2019Retail - en-us) (Version: 16.0.12430.20264 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft Visio Professional 2019 - de-de (HKLM\...\VisioPro2019Retail - de-de) (Version: 16.0.12430.20264 - Microsoft Corporation)
Microsoft Visio Professional 2019 - en-us (HKLM\...\VisioPro2019Retail - en-us) (Version: 16.0.12430.20264 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61187 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61186 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.7523 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.7523 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.7523 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.7523 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Runtime - 10.0.40219 (HKLM\...\{1C7C8AAF-A16D-32E8-89E5-F6D165DE0BCE}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Runtime - 10.0.40219 (HKLM-x32\...\{5D9ED403-94DE-3BA0-B1D6-71F4BDA412E6}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61135 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61135 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61135 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61135 - Microsoft Corporation)
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61135 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61135 - Microsoft Corporation)
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61135 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61135 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{4ffaf7b8-a84a-4813-840c-8b1f1343ae54}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{dd1e9bde-2ad6-4e92-8c07-7d4723eab8b8}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.23.27820 (HKLM-x32\...\{45231ab4-69fd-486a-859d-7a59fcd11013}) (Version: 14.23.27820.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.16.27027 (HKLM-x32\...\{fd9b6070-d13e-45dc-819b-41806bf45b6b}) (Version: 14.16.27027.1 - Microsoft Corporation)
Microsoft Visual C++ Build Tools (HKLM-x32\...\{a9528995-e130-4501-ae19-bbfaddb779cc}) (Version: 14.0.25420.1 - Microsoft Corporation)
Microsoft Visual J# 2.0 Redistributable Package - SE (x64) (HKLM\...\Microsoft Visual J# 2.0 Redistributable Package - SE (x64)) (Version:  - Microsoft Corporation)
Microsoft Visual Studio Code (User) (HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\{771FD6B0-FA20-440A-A002-3B3BAC16DC50}_is1) (Version: 1.38.1 - Microsoft Corporation)
Microsoft Word 2019 - de-de (HKLM\...\Word2019Retail - de-de) (Version: 16.0.12430.20264 - Microsoft Corporation)
Microsoft Word 2019 - en-us (HKLM\...\Word2019Retail - en-us) (Version: 16.0.12430.20264 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Minecraft (HKLM-x32\...\{1C16BCA3-EBC1-49F6-8623-8FBFB9CCC872}) (Version: 1.0.3.0 - Mojang)
Minimal ADB and Fastboot version 1.4 (HKLM-x32\...\{C5564379-582D-457A-9E68-A9E7C1F1C4EC}_is1) (Version: 1.4 - Sam Rodberg)
Mozilla Firefox 73.0.1 (x64 de) (HKLM\...\Mozilla Firefox 73.0.1 (x64 de)) (Version: 73.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 67.0.1 - Mozilla)
MSI Development Tools (HKLM-x32\...\{E45B775D-8842-EC86-ED84-B740D52E6462}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
NeoEE (HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\NeoEE) (Version: 2.0.0 - NeoEE Devloper Team)
NeoEE Installer (HKLM-x32\...\{8A43E245-B463-45C8-826C-4151419F569B}) (Version: 2.0.0 - NeoEE) Hidden
NeoEE Installer (HKLM-x32\...\{D8CAE245-50F1-4C35-B454-F816D82B1327}) (Version: 2.0.0 - NeoEE) Hidden
NHCmod v2.700b (HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\NHCmod v2.700b) (Version:  - )
Node.js (HKLM\...\{2909C9DF-9236-4733-8CE5-0BAFCFD78DBB}) (Version: 11.10.0 - Node.js Foundation)
NPP Development (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_npp_dev_8.0) (Version: 8.0 - NVIDIA Corporation) Hidden
NPP Runtime (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_npp_8.0) (Version: 8.0 - NVIDIA Corporation) Hidden
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.15 - NVIDIA Corporation) Hidden
NVGRAPH Development (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_nvgraph_dev_8.0) (Version: 8.0 - NVIDIA Corporation) Hidden
NVGRAPH Runtime (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_nvgraph_8.0) (Version: 8.0 - NVIDIA Corporation) Hidden
NVIDIA CUDA Development 8.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_CUDADevelopment_8.0) (Version: 8.0 - NVIDIA Corporation)
NVIDIA CUDA Runtime 8.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_CUDARuntimes_8.0) (Version: 8.0 - NVIDIA Corporation)
NVIDIA CUDA Visual Studio Integration 8.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_visual_studio_integration_8.0) (Version: 8.0 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.19.0.94 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.19.0.94 - NVIDIA Corporation)
NVIDIA GeForce NOW 2.0.16.148 (HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_GeforceNOW) (Version: 2.0.16.148 - NVIDIA Corporation)
NVIDIA Grafiktreiber 425.31 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 425.31 - NVIDIA Corporation)
NVIDIA Install Application (HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer) (Version: 2.1002.338.0 - NVIDIA Corporation) Hidden
NVIDIA PhysX-Systemsoftware 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
NVIDIA Tools Extension SDK (NVTX) - 64 bit (HKLM\...\{B56D2F88-8865-40FD-B7AC-F074EE4D201D}) (Version: 1.00.00.00 - NVIDIA Corporation)
NVML Development (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_nvml_dev_8.0) (Version: 8.0 - NVIDIA Corporation) Hidden
NVRTC Development (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_nvrtc_dev_8.0) (Version: 8.0 - NVIDIA Corporation) Hidden
NVRTC Runtime (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_nvrtc_8.0) (Version: 8.0 - NVIDIA Corporation) Hidden
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.12430.20264 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.12430.20184 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0407-1000-0000000FF1CE}) (Version: 16.0.12430.20264 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0409-1000-0000000FF1CE}) (Version: 16.0.12430.20264 - Microsoft Corporation) Hidden
OkayFreedom (HKLM-x32\...\{3F3FB10C-7175-4D38-9335-3488B89C12AF}) (Version: 1.8.7 - Steganos Software GmbH)
Open Broadcaster Software (HKLM-x32\...\Open Broadcaster Software) (Version:  - )
paint.net (HKLM\...\{DD393E4D-76FA-4CCD-84F3-CD9D75C14862}) (Version: 4.0.10 - dotPDN LLC)
Paket zur Festlegung von Zielversionen für Microsoft .NET Framework 4.6.2 (Deutsch) (HKLM-x32\...\{7D6C6611-CDE8-4057-96DE-70BF41A7AB6C}) (Version: 4.6.01590 - Microsoft Corporation)
PCSX2 - Playstation 2 Emulator (HKLM-x32\...\pcsx2) (Version:  - )
PreEmptive Analytics Visual Studio Components (HKLM-x32\...\{943F3FB1-3F9C-4FB7-A4E2-6D53617068C3}) (Version: 1.2.3197.1 - PreEmptive Solutions) Hidden
PuTTY release 0.68 (64-bit) (HKLM\...\{DB149DDE-903A-4B5E-93C4-46BBEC48F0C2}) (Version: 0.68.0.0 - Simon Tatham)
QuickSFV (Remove only) (HKLM\...\QuickSFV) (Version:  - )
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.370.188 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6728 - Realtek Semiconductor Corp.)
Samsung DeX (HKLM-x32\...\{2ca04ef7-ebe3-4e06-89f2-5631c013243d}) (Version: 1.0.0.71 - Samsung Electronics Co., Ltd.)
Samsung DeX (HKLM-x32\...\{4E9438DF-BF21-413A-82F3-7D99C54ECC07}) (Version: 1.0.0.71 - Samsung Electronics Co., Ltd.) Hidden
Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.7.13.0 - Samsung Electronics Co., Ltd.)
Sandboxie 5.18 (64-bit) (HKLM\...\Sandboxie) (Version: 5.18 - Sandboxie Holdings, LLC)
SCM (HKLM\...\{9C053053-487B-4E19-BE73-BD1C5F658286}) (Version: 13.016.07276 - Application)
Sir Henry's Anno 1602 InselEditor (HKLM-x32\...\Sir Henry's Anno 1602 InselEditor) (Version:  - )
Skype Version 8.55 (HKLM-x32\...\Skype_is1) (Version: 8.55 - Skype Technologies S.A.)
Star Citizen Launcher (HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\Star Citizen Launcher) (Version: 00.01.00.00 - Cloud Imperium Games)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Sublime Text Build 3103 (HKLM\...\Sublime Text 3_is1) (Version:  - Sublime HQ Pty Ltd)
Team Explorer for Microsoft Visual Studio 2013 (HKLM-x32\...\{C9E7751E-88ED-36CF-B610-71A1D262E906}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.1.10 - TeamSpeak Systems GmbH)
THX TruStudio Pro (HKLM-x32\...\{4FA6CB9A-2972-4AAF-A36E-3C40FCC22395}) (Version: 1.04.02 - Creative Technology Limited)
Twitch (HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF37295}) (Version: 7.0.0.0 - Twitch Interactive, Inc.)
Universal CRT Extension SDK (HKLM-x32\...\{1FBCBC17-4527-2340-0832-B1D49C41FF67}) (Version: 10.0.26624 - Microsoft Corporation) Hidden
Universal CRT Extension SDK (HKLM-x32\...\{D23DC9CD-5870-9D26-5DE9-6273CAC7DD5B}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (HKLM-x32\...\{51523D5B-FC32-CAB4-E54E-E41C0E4C1726}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (HKLM-x32\...\{8BFBEC30-33CC-13B4-849F-3B036F27466A}) (Version: 10.0.26624 - Microsoft Corporation) Hidden
Universal CRT Redistributable (HKLM-x32\...\{573C4B4F-B9B9-28DA-0243-D118DD3EE574}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
Universal CRT Tools x64 (HKLM\...\{3B588BBE-EB02-D1B2-5CD5-7DB85AD8A3E7}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
Universal CRT Tools x86 (HKLM-x32\...\{D2DC1EDF-EE04-9B5F-BDD7-06645D859EC3}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (HKLM-x32\...\{05086CEC-62C1-B12C-2FEC-C58E166FA7E8}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{C99F4AFA-B32C-4063-865C-D7B5CC0A78FB}) (Version: 2.54.0.0 - Microsoft Corporation)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Vulkan Run Time Libraries 1.0.26.0 (HKLM\...\VulkanRT1.0.26.0) (Version: 1.0.26.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.39.1 (HKLM\...\VulkanRT1.0.39.1) (Version: 1.0.39.1 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.42.1 (HKLM\...\VulkanRT1.0.42.1) (Version: 1.0.42.1 - LunarG, Inc.)
WandX Dapp 0.0.9 (HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\31bd3f48-b233-5053-b5d2-d03e0b68939d) (Version: 0.0.9 - )
Warcraft III (HKLM-x32\...\Warcraft III) (Version:  - Blizzard Entertainment)
WCF Data Services 5.6.0 Runtime (HKLM-x32\...\{46910786-E4AC-41E4-A4A0-C086EA85242D}) (Version: 5.6.61587.0 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2013 (HKLM-x32\...\{BF3E2194-F89B-44FB-A801-464BF787599F}) (Version: 5.6.61587.0 - Microsoft Corporation) Hidden
Web Components (HKLM-x32\...\{03B13AF8-9625-478A-AF0E-205337B9415A}_is1) (Version:  - )
WinAppDeploy (HKLM-x32\...\{1AD35036-0E71-1C38-E4F8-14F6ED75EA98}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinCDEmu (HKLM-x32\...\WinCDEmu) (Version: 4.1 - Sysprogs)
WinDirStat 1.1.2 (HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\WinDirStat) (Version:  - )
Windows SDK AddOn (HKLM-x32\...\{1E76DFA7-96F3-4281-8E41-8A226C3E42EE}) (Version: 10.1.0.0 - Microsoft Corporation)
WinMerge 2.14.0 (HKLM-x32\...\WinMerge_is1) (Version: 2.14.0 - Thingamahoochie Software)
WinRAR 5.61 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.61.0 - win.rar GmbH)
WinRT Intellisense Desktop - en-us (HKLM-x32\...\{3E1718A0-E5A4-04EB-E85C-DF94790FCCF4}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (HKLM-x32\...\{B3E6FE24-A4E4-0454-5004-D8A3CCC9B0F6}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (HKLM-x32\...\{891DDA6A-C9D4-9C57-BC4E-B77CE28BAFC3}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (HKLM-x32\...\{F3F1C906-9349-1B25-3680-65015218BD99}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden

Packages:
=========
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.0.2204.0_x64__rz1tebttyb220 [2019-11-15] (Dolby Laboratories)
Dolby Atmos for Headphones -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAtmosforHeadphones_2.3.303.0_x64__rz1tebttyb220 [2018-12-23] (Dolby Laboratories)
iTunes -> C:\Program Files\WindowsApps\AppleInc.iTunes_12104.2.43056.0_x64__nzyj5cx40ttqa [2020-01-29] (Apple Inc.) [Startup Task]
Killer Control Center -> C:\Program Files\WindowsApps\RivetNetworks.KillerControlCenter_1.6.2131.0_x64__rh07ty8m5nkag [2018-10-19] (Rivet Networks LLC)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-25] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-25] (Microsoft Corporation) [MS Ad]
Microsoft News – Nachrichten -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.35.20273.0_x64__8wekyb3d8bbwe [2020-02-04] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.5.12061.0_x64__8wekyb3d8bbwe [2019-12-13] (Microsoft Studios) [MS Ad]
Microsoft-Remotedesktop -> C:\Program Files\WindowsApps\Microsoft.RemoteDesktop_10.1.1149.0_x86__8wekyb3d8bbwe [2020-02-14] (Microsoft Corporation)
Minecraft for Windows 10 -> C:\Program Files\WindowsApps\Microsoft.MinecraftUWP_1.14.3002.0_x64__8wekyb3d8bbwe [2020-02-13] (Microsoft Studios)
MSN Wetter -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.34.13393.0_x64__8wekyb3d8bbwe [2019-12-20] (Microsoft Corporation) [MS Ad]
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.95.602.0_x64__mcm4njqhnhss8 [2019-10-25] (Netflix, Inc.)
PicsArt - Photo Studio -> C:\Program Files\WindowsApps\2FE3CB00.PicsArt-PhotoStudio_8.8.0.0_x86__crhqpqs3x1ygc [2019-10-14] (PicsArt Inc.) [MS Ad]
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.Twitter_6.1.4.1000_neutral__wgeqdkkx372wm [2018-09-09] (Twitter Inc.)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3766658103-3088243790-4033249557-1001_Classes\CLSID\{06B04AC1-31B6-4ACF-A4A0-E59D61F09692}\InprocServer32 -> C:\Program Files\MAGIX\Photo Graphic Designer\16\Filters\DEU\RTFfilter.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3766658103-3088243790-4033249557-1001_Classes\CLSID\{0997411D-6B5A-4656-962D-49B2F51DAA3D}\InprocServer32 -> D:\Program Files (x86)\MAGIX\MAGIX Web Designer 11 Premium\Web Designer 11 Premium (Steam)\Filters\ENG\TIFFImport.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3766658103-3088243790-4033249557-1001_Classes\CLSID\{171740BB-DE5D-4A3B-A5DD-43D171192819}\InprocServer32 -> D:\Program Files (x86)\MAGIX\MAGIX Web Designer 11 Premium\Web Designer 11 Premium (Steam)\Filters\ENG\RTFfilter.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3766658103-3088243790-4033249557-1001_Classes\CLSID\{1BF42E4C-4AF4-4CFD-A1A0-CF2960B8F63E}\InprocServer32 -> C:\Users\*****\AppData\Local\Microsoft\OneDrive\19.043.0304.0007\amd64\FileSyncShell64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3766658103-3088243790-4033249557-1001_Classes\CLSID\{285AF055-D9AC-4DBD-A98D-DEC78968B003}\InprocServer32 -> C:\Program Files\MAGIX\Photo Graphic Designer\16\Filters\DEU\RAWImport\RAWImport.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3766658103-3088243790-4033249557-1001_Classes\CLSID\{34F47C85-7AD2-4584-8C2C-8E3C90CD7DEE}\InprocServer32 -> D:\Program Files (x86)\MAGIX\MAGIX Web Designer 11 Premium\Web Designer 11 Premium (Steam)\Filters\ENG\PSDFilter.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3766658103-3088243790-4033249557-1001_Classes\CLSID\{48487684-8A63-4E7C-B0DB-880530FAB976}\InprocServer32 -> C:\Program Files\MAGIX\Photo Graphic Designer\16\Filters\DEU\TIFFImport.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3766658103-3088243790-4033249557-1001_Classes\CLSID\{65545209-E245-4026-94AE-DEABE04DA1BF}\localserver32 -> "C:\Program Files\MAGIX\Photo Graphic Designer\16\PhotoGraphicDesigner.exe" -embedding => Keine Datei
CustomCLSID: HKU\S-1-5-21-3766658103-3088243790-4033249557-1001_Classes\CLSID\{7AFDFDDB-F914-11E4-8377-6C3BE50D980C}\InprocServer32 -> C:\Users\*****\AppData\Local\Microsoft\OneDrive\19.043.0304.0007\amd64\FileSyncShell64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3766658103-3088243790-4033249557-1001_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\WINDOWS\system32\igfxEM.exe (Intel Corporation -> Intel Corporation)
CustomCLSID: HKU\S-1-5-21-3766658103-3088243790-4033249557-1001_Classes\CLSID\{82CA8DE3-01AD-4CEA-9D75-BE4C51810A9E}\InprocServer32 -> C:\Users\*****\AppData\Local\Microsoft\OneDrive\19.043.0304.0007\amd64\FileSyncShell64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3766658103-3088243790-4033249557-1001_Classes\CLSID\{8B5F5B65-06D0-480D-9176-84CC6C24B43B}\InprocServer32 -> C:\Program Files\MAGIX\Photo Graphic Designer\16\Filters\DEU\SVGFilter.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3766658103-3088243790-4033249557-1001_Classes\CLSID\{97E100BA-F525-4E0B-8532-6B9DA2EF828A}\InprocServer32 -> C:\Program Files\MAGIX\Photo Graphic Designer\16\Filters\DEU\DocImport\DocImport.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3766658103-3088243790-4033249557-1001_Classes\CLSID\{A72FF462-B053-44CD-A950-252F52F270B2}\InprocServer32 -> C:\Program Files\MAGIX\Photo Graphic Designer\16\Filters\DEU\HDPImport.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3766658103-3088243790-4033249557-1001_Classes\CLSID\{AE1AE254-8812-4A56-971B-C83DFD6A63AE}\InprocServer32 -> C:\Program Files\MAGIX\Photo Graphic Designer\16\Filters\DEU\EMFFilter.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3766658103-3088243790-4033249557-1001_Classes\CLSID\{b47dc6e7-e5fd-4b39-992d-038c8bc58ab0}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3766658103-3088243790-4033249557-1001_Classes\CLSID\{B49993A2-F2AF-4D89-A53D-F21BEB68DC65}\InprocServer32 -> C:\Program Files\MAGIX\Photo Graphic Designer\16\Filters\DEU\PDFXFilter\PDFXFilter.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3766658103-3088243790-4033249557-1001_Classes\CLSID\{C2A30267-3451-441F-93AD-8C8399CB426B}\InprocServer32 -> D:\Program Files (x86)\MAGIX\MAGIX Web Designer 11 Premium\Web Designer 11 Premium (Steam)\Filters\ENG\HTMLfilter.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3766658103-3088243790-4033249557-1001_Classes\CLSID\{CB58FF31-2539-11D0-BDEE-0020AFE14B84}\localserver32 -> "C:\Program Files\MAGIX\Photo Graphic Designer\16\PhotoGraphicDesigner.exe" => Keine Datei
CustomCLSID: HKU\S-1-5-21-3766658103-3088243790-4033249557-1001_Classes\CLSID\{CB58FF32-2539-11D0-BDEE-0020AFE14B84}\localserver32 -> "C:\Program Files\MAGIX\Photo Graphic Designer\16\PhotoGraphicDesigner.exe" => Keine Datei
CustomCLSID: HKU\S-1-5-21-3766658103-3088243790-4033249557-1001_Classes\CLSID\{CCC4FDE7-EE88-454F-9B6E-60FD6B562289}\InprocServer32 -> D:\Program Files (x86)\MAGIX\MAGIX Web Designer 11 Premium\Web Designer 11 Premium (Steam)\Filters\ENG\RAWImport\RAWImport.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3766658103-3088243790-4033249557-1001_Classes\CLSID\{D5D607DD-CE21-4F1C-976D-86DB628307DD}\InprocServer32 -> C:\Program Files\MAGIX\Photo Graphic Designer\16\Filters\DEU\HTMLfilter.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3766658103-3088243790-4033249557-1001_Classes\CLSID\{E44A4F31-0C8B-42C2-A2A4-E743A0395B5F}\InprocServer32 -> D:\Program Files (x86)\MAGIX\MAGIX Web Designer 11 Premium\Web Designer 11 Premium (Steam)\Filters\ENG\PDFImport\PDFImport.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3766658103-3088243790-4033249557-1001_Classes\CLSID\{EDC4A498-53B4-496C-A750-3AABCD48A6A3}\InprocServer32 -> D:\Program Files (x86)\MAGIX\MAGIX Web Designer 11 Premium\Web Designer 11 Premium (Steam)\Filters\ENG\EMFFilter.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3766658103-3088243790-4033249557-1001_Classes\CLSID\{F4E6AB23-279D-45EA-B4FE-C0275054EF1E}\InprocServer32 -> C:\Program Files\MAGIX\Photo Graphic Designer\16\Filters\DEU\PDFImport\PDFImport.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3766658103-3088243790-4033249557-1001_Classes\CLSID\{FA1C6189-4F2C-4348-A937-DF4842E5B39D}\InprocServer32 -> C:\Program Files\MAGIX\Photo Graphic Designer\16\Filters\DEU\PSDFilter.dll => Keine Datei
ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\*****\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-05] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\*****\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-05] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\*****\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-05] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2016-07-30] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\*****\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-05] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\*****\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-05] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\*****\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-05] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2016-07-30] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} =>  -> Keine Datei
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2015-03-16] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} =>  -> Keine Datei
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Keine Datei
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\*****\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-05] (Mega Limited -> )
ContextMenuHandlers1: [QuickSFV Shell Extension] -> {906b0e6e-61ce-11d3-8ee2-0060080a7242} => C:\Program Files\QuickSFV\QSFVShll.dll [2017-06-25] (Mercedes) [Datei ist nicht signiert]
ContextMenuHandlers1: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => C:\Program Files (x86)\WinMerge\ShellExtensionX64.dll [2013-02-02] (hxxp://winmerge.org) [Datei ist nicht signiert]
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2018-09-30] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2018-09-30] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\*****\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-05] (Mega Limited -> )
ContextMenuHandlers2: [WinCDEmu] -> {A9901FCD-B4DF-43A1-BD5D-6C9F88679497} => D:\Program Files (x86)\WinCDEmu\x64\WinCDEmuContextMenu.dll [2015-09-28] (Sysprogs OU) [Datei ist nicht signiert]
ContextMenuHandlers2: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => C:\Program Files (x86)\WinMerge\ShellExtensionX64.dll [2013-02-02] (hxxp://winmerge.org) [Datei ist nicht signiert]
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\*****\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-05] (Mega Limited -> )
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} =>  -> Keine Datei
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} =>  -> Keine Datei
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\*****\AppData\Local\MEGAsync\ShellExtX64.dll [2019-09-05] (Mega Limited -> )
ContextMenuHandlers4: [QuickSFV Shell Extension] -> {906b0e6e-61ce-11d3-8ee2-0060080a7242} => C:\Program Files\QuickSFV\QSFVShll.dll [2017-06-25] (Mercedes) [Datei ist nicht signiert]
ContextMenuHandlers4: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => C:\Program Files (x86)\WinMerge\ShellExtensionX64.dll [2013-02-02] (hxxp://winmerge.org) [Datei ist nicht signiert]
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Keine Datei
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2018-09-19] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2019-04-09] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers5: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => C:\Program Files (x86)\WinMerge\ShellExtensionX64.dll [2013-02-02] (hxxp://winmerge.org) [Datei ist nicht signiert]
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [Datei ist nicht signiert]
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2015-03-16] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> Keine Datei
ContextMenuHandlers6: [StartMenuExt] -> {E595F05F-903F-4318-8B0A-7F633B520D2B} => C:\WINDOWS\System32\StartMenuHelper64.dll [2016-07-30] (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert]
ContextMenuHandlers6: [WinCDEmu] -> {A9901FCD-B4DF-43A1-BD5D-6C9F88679497} => D:\Program Files (x86)\WinCDEmu\x64\WinCDEmuContextMenu.dll [2015-09-28] (Sysprogs OU) [Datei ist nicht signiert]
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2018-09-30] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2018-09-30] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

Shortcut: C:\Users\*****\Desktop\NHCmod v2.700b.lnk -> D:\Program Files (x86)\THQ\Company of Heroes\NHCToV.BAT ()
Shortcut: C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\NHCmod v2.700b\NHCmod v2.700b.lnk -> D:\Program Files (x86)\THQ\Company of Heroes\NHCToV.BAT ()

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2019-07-28 17:10 - 2012-02-01 15:25 - 000059904 ____C () [Datei ist nicht signiert] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2019-09-15 18:00 - 2019-09-15 18:00 - 000172032 _____ () [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\IsdiInterop\73b5489c037c3c9db4dcce5a4f7849cd\IsdiInterop.ni.dll
2019-08-30 15:43 - 2013-01-24 15:24 - 000359936 _____ (CANON INC.) [Datei ist nicht signiert] C:\WINDOWS\System32\CNMN6PPM.DLL
2019-09-15 18:00 - 2019-09-15 18:00 - 000014336 _____ (Intel Corp.) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\IAStorCommon\26e0ed8bba3ea6bac975d26f2dfb77c9\IAStorCommon.ni.dll
2019-07-28 17:10 - 2012-02-01 15:26 - 000007680 ____C (Intel Corporation) [Datei ist nicht signiert] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\de-DE\IAStorDataMgr.resources.dll
2019-07-28 17:10 - 2012-02-01 15:26 - 000032768 ____C (Intel Corporation) [Datei ist nicht signiert] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\de-DE\IAStorIcon.resources.dll
2019-07-28 17:10 - 2012-02-01 15:26 - 000004608 ____C (Intel Corporation) [Datei ist nicht signiert] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\de-DE\IntelVisualDesign.resources.dll
2019-07-28 17:10 - 2012-02-01 15:25 - 000176128 ____C (Intel Corporation) [Datei ist nicht signiert] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorUIHelper.dll
2019-07-28 17:10 - 2012-02-01 15:25 - 001319424 ____C (Intel Corporation) [Datei ist nicht signiert] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IntelVisualDesign.dll
2019-07-28 17:10 - 2012-02-01 15:17 - 000278016 ____C (Intel Corporation) [Datei ist nicht signiert] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\ISDI.dll
2020-01-16 23:33 - 2020-01-16 23:33 - 000228864 _____ (Intel Corporation) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\IAStorDataMgr\c700d6ce023d36e1955ed3e55eaad65b\IAStorDataMgr.ni.dll
2020-01-16 23:33 - 2020-01-16 23:33 - 000488960 _____ (Intel Corporation) [Datei ist nicht signiert] C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\IAStorUtil\1c3e6829a2dfa839d7f8df0e09f76210\IAStorUtil.ni.dll
2016-07-30 08:05 - 2016-07-30 08:05 - 003661784 _____ (Ivaylo Beltchev -> IvoSoft) [Datei ist nicht signiert] C:\Program Files\Classic Shell\ClassicStartMenuDLL.dll
2017-06-12 21:09 - 2017-06-12 21:09 - 000252928 _____ (Microsoft Corporation) [Datei ist nicht signiert] C:\Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbPc.DLL
2016-07-27 13:28 - 2016-07-27 13:28 - 001598464 _____ (Micro-Star International Co., Ltd.) [Datei ist nicht signiert] C:\Program Files (x86)\SCM\MSIWmiAcpi.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\*****:Heroes & Generals [38]
AlternateDataStreams: C:\ProgramData\Reprise:wupeogjxlctlfudivq`qsp`28hfm [0]
AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [472]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ==========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\hola.org -> hxxp://hola.org

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2016-07-16 12:47 - 2019-05-23 17:14 - 000000557 ___RC C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 minecraft.net

2018-10-07 14:17 - 2019-11-28 18:56 - 000000445 ____C C:\WINDOWS\system32\drivers\etc\hosts.ics
192.168.178.25 DESKTOP-29UG8UR.mshome.net # 2024 11 2 26 17 56 43 884

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files\NVIDIA GPU Computing Toolkit\CUDA\v8.0\bin;C:\Program Files\NVIDIA GPU Computing Toolkit\CUDA\v8.0\libnvvp;D:\Download\ffmpeg\bin;C:\Program Files (x86)\Embarcadero\Studio\18.0\bin;C:\Users\Public\Documents\Embarcadero\Studio\18.0\Bpl;C:\Program Files (x86)\Embarcadero\Studio\18.0\bin64;C:\Users\Public\Documents\Embarcadero\Studio\18.0\Bpl\Win64;C:\ProgramData\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files\mingw-w64\x86_64-6.2.0-win32-seh-rt_v5-rev1\mingw64;C:\Program Files\mingw-w64\x86_64-6.2.0-win32-seh-rt_v5-rev1\mingw64\bin;C:\Program Files\PuTTY\;C:\ProgramData\chocolatey\bin;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Program Files\Git\cmd;C:\Users\*****\Downloads\luajit-master\luajit-master\;C:\Users\*****\AppData\Local\Programs\Python\Pytho;C:\WINDOWS\System32\OpenSSH\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files\nodejs\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files (x86)\GnuWin32\bin;C:\Program Files (x86)\LuaRocks\luarocks;C:\Program Files\LOVE
HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img0.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn)
 ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

HKLM\...\StartupApproved\StartupFolder: => "WISO Mein Steuer-Sparbuch heute.lnk"
HKLM\...\StartupApproved\Run: => "SecurityHealth"
HKLM\...\StartupApproved\Run: => "WindowsDefender"
HKLM\...\StartupApproved\Run: => "ETDCtrl"
HKLM\...\StartupApproved\Run: => "ShadowPlay"
HKLM\...\StartupApproved\Run: => "BTMTrayAgent"
HKLM\...\StartupApproved\Run: => "RTHDVCPL"
HKLM\...\StartupApproved\Run: => "SCM"
HKLM\...\StartupApproved\Run: => "THXCfg64"
HKLM\...\StartupApproved\Run: => "XMouseButtonControl"
HKLM\...\StartupApproved\Run: => "Launch LCore"
HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run32: => "UpdReg"
HKLM\...\StartupApproved\Run32: => "Dropbox"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "THX Audio Control Panel"
HKLM\...\StartupApproved\Run32: => "SilentCleanService"
HKLM\...\StartupApproved\Run32: => "LogMeIn Hamachi Ui"
HKLM\...\StartupApproved\Run32: => "Discord"
HKLM\...\StartupApproved\Run32: => "EaseUS Cleanup"
HKLM\...\StartupApproved\Run32: => "EaseUS EPM tray"
HKLM\...\StartupApproved\Run32: => "zenvpn"
HKLM\...\StartupApproved\Run32: => "Acrobat Assistant 8.0"
HKLM\...\StartupApproved\Run32: => "OKAYFREEDOM Notifier"
HKLM\...\StartupApproved\Run32: => "IJNetworkScannerSelectorEX"
HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\StartupApproved\StartupFolder: => "Twitch.lnk"
HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\StartupApproved\Run: => "Discord"
HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\StartupApproved\Run: => "NetLimiter"
HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\StartupApproved\Run: => "Gyazo"
HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\StartupApproved\Run: => "SandboxieControl"
HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\StartupApproved\Run: => "com.deezer.deezer-desktop"
HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\StartupApproved\Run: => "EpicGamesLauncher"
HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\StartupApproved\Run: => "OKAYFREEDOM_Agent"
HKU\S-1-5-21-3766658103-3088243790-4033249557-1001\...\StartupApproved\Run: => "Samsung DeX"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{A25D7960-8806-4DFF-97CD-24BD8A844B64}] => (Allow) D:\Games\WC3\Warcraft III\Warcraft III.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [{1B889DA2-0981-4B18-A03E-C44D89BF5DEC}] => (Allow) D:\Games\WC3\Warcraft III\Warcraft III.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [UDP Query User{00A563F7-9772-402B-90E2-11C95D4D6E9B}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.178\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.178\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{F6EF41D3-7F0B-4343-BA9C-26D99CC985A1}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.178\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.178\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{25D82D14-8E31-4058-BA4D-79206B55F3D3}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.177\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.177\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{9BBE5433-B173-4167-A359-078C3D7E8787}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.177\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.177\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{156E10AC-CD3F-490D-9312-5C07A796E51A}D:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) D:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{51B6198D-DFAD-483E-A0C0-9153B7BC1FE9}D:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) D:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{BFDE213E-FFC0-48AD-B0ED-596B078D1E51}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.176\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.176\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{C5DD4570-3022-4E52-BBA7-1BDE55F83C11}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.176\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.176\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{0392C689-7580-423A-802F-717D7637F5FA}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.175\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.175\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{8689BB96-F071-4801-8AF0-9969607249CC}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.175\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.175\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{74EEA870-41A7-47E9-9D88-2157529D6962}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.174\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.174\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{B774BB69-E677-452F-AACE-763F01B58D84}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.174\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.174\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{BA59AB65-0988-444E-B6A2-DD73604C12FB}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.172\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.172\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{6161767B-2293-4ACC-BD9F-F730810B4896}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.172\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.172\deploy\leagueclient.exe Keine Datei
FirewallRules: [{C38007CD-3FA7-4159-A523-C4C586485EDE}] => (Allow) LPort=1688
FirewallRules: [UDP Query User{BD4AC37C-6C22-4A2E-801B-9268E72EC5CE}C:\windows\syswow64\dplaysvr.exe] => (Allow) C:\windows\syswow64\dplaysvr.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [TCP Query User{E588F592-B560-4CCB-AD60-641DA859AB76}C:\windows\syswow64\dplaysvr.exe] => (Allow) C:\windows\syswow64\dplaysvr.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [UDP Query User{5679C6AF-FCB3-4100-8FBF-F826E3A5374B}D:\gog games\star wars - galactic battlegrounds\game\battlegrounds_x1.exe] => (Allow) D:\gog games\star wars - galactic battlegrounds\game\battlegrounds_x1.exe Keine Datei
FirewallRules: [TCP Query User{5E53EBA8-B90C-4FB8-8EB7-F1436DE66342}D:\gog games\star wars - galactic battlegrounds\game\battlegrounds_x1.exe] => (Allow) D:\gog games\star wars - galactic battlegrounds\game\battlegrounds_x1.exe Keine Datei
FirewallRules: [UDP Query User{398C0B3D-8569-4A45-80D8-3A92D787E8AC}C:\program files\java\jre1.8.0_181\bin\java.exe] => (Allow) C:\program files\java\jre1.8.0_181\bin\java.exe Keine Datei
FirewallRules: [TCP Query User{5BC25DF2-D949-4525-A45F-C02E664DA1D9}C:\program files\java\jre1.8.0_181\bin\java.exe] => (Allow) C:\program files\java\jre1.8.0_181\bin\java.exe Keine Datei
FirewallRules: [UDP Query User{714D2618-3F20-4111-8C56-F274C466E6AD}C:\users\*****\appdata\local\temp\jivexviewer\jre\bin\jivex dicom cd viewer] => (Allow) C:\users\*****\appdata\local\temp\jivexviewer\jre\bin\jivex dicom cd viewer Keine Datei
FirewallRules: [TCP Query User{71F756AB-0964-4BB1-A33D-87736CF2A43E}C:\users\*****\appdata\local\temp\jivexviewer\jre\bin\jivex dicom cd viewer] => (Allow) C:\users\*****\appdata\local\temp\jivexviewer\jre\bin\jivex dicom cd viewer Keine Datei
FirewallRules: [UDP Query User{2AC1DB39-16F9-40AE-9935-3AD0B8F8A2EA}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.168\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.168\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{39986B27-FE2B-44F8-8D05-B9CE9C7E7661}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.168\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.168\deploy\leagueclient.exe Keine Datei
FirewallRules: [{523A01C4-6EC9-4C44-A43C-4F68D945BD28}] => (Allow) D:\Programme (x86)\Microsoft Visual Studio 12.0\Common7\IDE\devenv.exe Keine Datei
FirewallRules: [UDP Query User{9F1B269A-C11D-493F-ACF9-9BC53CFDA3BF}C:\users\*****\appdata\local\programs\deezer-desktop\deezer.exe] => (Allow) C:\users\*****\appdata\local\programs\deezer-desktop\deezer.exe (Deezer -> Deezer)
FirewallRules: [TCP Query User{30B636F5-B328-4315-B4A4-CFECC29C07FD}C:\users\*****\appdata\local\programs\deezer-desktop\deezer.exe] => (Allow) C:\users\*****\appdata\local\programs\deezer-desktop\deezer.exe (Deezer -> Deezer)
FirewallRules: [UDP Query User{652F218B-35D0-4682-A1AC-9F3EEB94EBB6}C:\users\*****\appdata\local\programs\deezer-desktop\deezer.exe] => (Allow) C:\users\*****\appdata\local\programs\deezer-desktop\deezer.exe (Deezer -> Deezer)
FirewallRules: [TCP Query User{D6502ADC-3A4D-45BD-A011-99B312230BB5}C:\users\*****\appdata\local\programs\deezer-desktop\deezer.exe] => (Allow) C:\users\*****\appdata\local\programs\deezer-desktop\deezer.exe (Deezer -> Deezer)
FirewallRules: [UDP Query User{E71D4982-1001-4505-B1C4-FB3081824959}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.165\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.165\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{B52EBC39-91E8-40B2-90DD-36ACFB33378E}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.165\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.165\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{42450FCC-E479-422D-95B6-EAF4A5F1E0C9}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.160\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.160\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{59CCBB69-C900-4097-AED3-F5E9B9651305}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.160\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.160\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{1240A494-E016-4A35-B284-DB8A31A4FD0E}D:\download\battleforge\battleforge\launcher.exe] => (Allow) D:\download\battleforge\battleforge\launcher.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{2DE90FA3-DF03-40B7-8885-F2B345C034AB}D:\download\battleforge\battleforge\launcher.exe] => (Allow) D:\download\battleforge\battleforge\launcher.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{6863ED17-8535-41D5-AE89-8AA42DA93428}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.160\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.160\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{D6B36205-CC8A-471C-A77C-5E3622E57508}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.160\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.160\deploy\leagueclient.exe Keine Datei
FirewallRules: [{9657383C-B807-41B5-B168-61512267230D}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{5500376C-435A-4E20-BA1D-D67B3375D78F}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [UDP Query User{4C9E43D2-6FF6-46BF-9EA1-71E74E017774}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.159\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.159\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{BAADB333-F431-46CC-9112-D3036BF8F85E}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.159\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.159\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{D05B8D4B-44EB-491E-BCD7-F7611F49467E}C:\users\*****\downloads\teamspeak3-server_win64-3.0.10\teamspeak3-server_win64\ts3server_win64.exe] => (Allow) C:\users\*****\downloads\teamspeak3-server_win64-3.0.10\teamspeak3-server_win64\ts3server_win64.exe Keine Datei
FirewallRules: [TCP Query User{15BD48EB-2712-4871-A693-49405956433B}C:\users\*****\downloads\teamspeak3-server_win64-3.0.10\teamspeak3-server_win64\ts3server_win64.exe] => (Allow) C:\users\*****\downloads\teamspeak3-server_win64-3.0.10\teamspeak3-server_win64\ts3server_win64.exe Keine Datei
FirewallRules: [UDP Query User{21C16C6E-B260-452A-BC45-F69F3A7A6C8A}D:\program files (x86)\steam\steamapps\common\realmpts\binaries\win64\realm.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\realmpts\binaries\win64\realm.exe Keine Datei
FirewallRules: [TCP Query User{B0D01CCA-9EAE-44BF-A687-80E2745B227B}D:\program files (x86)\steam\steamapps\common\realmpts\binaries\win64\realm.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\realmpts\binaries\win64\realm.exe Keine Datei
FirewallRules: [UDP Query User{6853F3B9-184F-4463-AD16-347096C89501}D:\program files (x86)\steam\steamapps\common\robocraft\robocraftclient.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\robocraft\robocraftclient.exe (Freejam Ltd -> )
FirewallRules: [TCP Query User{20BB7D97-7D88-413F-A7C8-0260414EA68F}D:\program files (x86)\steam\steamapps\common\robocraft\robocraftclient.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\robocraft\robocraftclient.exe (Freejam Ltd -> )
FirewallRules: [UDP Query User{9E20416E-7279-4959-855F-E7CD442814EA}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.158\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.158\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{225C16EA-C097-4C33-88E5-8FAA7495FED6}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.158\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.158\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{0FAAE4D9-C390-45D2-B3F7-8FFB2FA3BC30}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.154\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.154\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{93B9831E-B174-4E66-B1B8-CD6DD3248813}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.154\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.154\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{5B451FC8-EBAE-46E3-853C-C671C0D193E3}C:\users\*****\downloads\lua-5.2.1_win32_bin\lua52.exe] => (Allow) C:\users\*****\downloads\lua-5.2.1_win32_bin\lua52.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{F81B6C2A-D019-4CB6-8A0B-9617EF7A78CD}C:\users\*****\downloads\lua-5.2.1_win32_bin\lua52.exe] => (Allow) C:\users\*****\downloads\lua-5.2.1_win32_bin\lua52.exe () [Datei ist nicht signiert]
FirewallRules: [UDP Query User{12F0C2E1-F0B9-43F5-AE35-ACE2FF976D67}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.151\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.151\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{ABF29CD1-4424-44F5-8C8E-3DAFD39F26E0}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.151\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.151\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{DCA2DD80-FD01-425A-84DB-0839F6CDFB31}C:\program files\mozilla firefox\firefox.exe] => (Allow) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{0460278E-B4C7-410D-B674-377A48F61F83}C:\program files\mozilla firefox\firefox.exe] => (Allow) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [UDP Query User{B33F5E62-1513-42D4-8976-D7EF371FEE20}C:\program files (x86)\cheat engine 6.7\cheatengine-x86_64.exe] => (Allow) C:\program files (x86)\cheat engine 6.7\cheatengine-x86_64.exe (Cheat Engine -> Cheat Engine)
FirewallRules: [TCP Query User{F4617C4D-D31E-4E42-8146-3F530035ED8A}C:\program files (x86)\cheat engine 6.7\cheatengine-x86_64.exe] => (Allow) C:\program files (x86)\cheat engine 6.7\cheatengine-x86_64.exe (Cheat Engine -> Cheat Engine)
FirewallRules: [{7EA91135-95A8-4F0A-BE92-A93D2477876A}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{7603B94F-FA19-475E-B113-4AE6AC24DA4E}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{A3CA075C-73F5-426D-BD0A-47D1561B61A7}] => (Allow) C:\Users\*****\AppData\Roaming\Tencent\游戏人生cross\teniodl\TenioDL.exe (Tencent) [Datei ist nicht signiert]
FirewallRules: [{79552E68-8AE4-4EF9-9DC3-CC9526825855}] => (Allow) C:\Users\*****\AppData\Roaming\Tencent\游戏人生cross\teniodl\TenioDL.exe (Tencent) [Datei ist nicht signiert]
FirewallRules: [{428E9040-A82D-4A28-9986-2E551154F8C0}] => (Allow) D:\Program Files\TencentGame\LOL\Cross\Apps\LQT\LiveUpdate\LQTLiveUpdate.exe Keine Datei
FirewallRules: [{EF7C8B57-918C-4BBD-8C58-2CCDC48C682E}] => (Allow) D:\Program Files\TencentGame\LOL\Cross\Apps\LQT\LiveUpdate\LQTLiveUpdate.exe Keine Datei
FirewallRules: [{A951BBC3-BAA7-4504-9310-B033E5466AC9}] => (Allow) D:\Program Files\TencentGame\LOL\Cross\CrossProxy.exe Keine Datei
FirewallRules: [{A4CB0680-906B-40AF-B110-EA502C23DD51}] => (Allow) D:\Program Files\TencentGame\LOL\Cross\CrossProxy.exe Keine Datei
FirewallRules: [{BCCB4479-C16F-4D8A-A327-7A81750500B5}] => (Allow) D:\Program Files\TencentGame\LOL\Cross\CrossProxy.exe Keine Datei
FirewallRules: [{CD31C73B-CB48-4914-AE7A-822D3BE1F7C5}] => (Allow) D:\Program Files\TencentGame\LOL\Cross\CrossProxy.exe Keine Datei
FirewallRules: [{5B73B9EE-98BF-45A5-B633-B90566569798}] => (Allow) C:\Users\*****\AppData\Roaming\Tencent\英雄联盟\DAFDF28191A3732F11CFCF1FFEF345A3\TenioDL\TenioDL.exe (Tencent) [Datei ist nicht signiert]
FirewallRules: [{E1F62A66-E3FA-4BA8-94EC-BDD4F244FF22}] => (Allow) C:\Users\*****\AppData\Roaming\Tencent\英雄联盟\DAFDF28191A3732F11CFCF1FFEF345A3\TenioDL\TenioDL.exe (Tencent) [Datei ist nicht signiert]
FirewallRules: [UDP Query User{8ECA57CD-08DA-49D9-81FA-40A0A2BCB41D}D:\program files\tencentgame\lol\tcls\tenprotect\tensafe_1.exe] => (Allow) D:\program files\tencentgame\lol\tcls\tenprotect\tensafe_1.exe Keine Datei
FirewallRules: [TCP Query User{6C4A08C9-8C08-44C7-924B-05E03AE29AAC}D:\program files\tencentgame\lol\tcls\tenprotect\tensafe_1.exe] => (Allow) D:\program files\tencentgame\lol\tcls\tenprotect\tensafe_1.exe Keine Datei
FirewallRules: [UDP Query User{EE4158B2-D90D-4747-BB33-83D7360491CC}C:\users\*****\appdata\local\temp\commongamedownloader\132_1514890104_9982\teniodl.exe] => (Allow) C:\users\*****\appdata\local\temp\commongamedownloader\132_1514890104_9982\teniodl.exe Keine Datei
FirewallRules: [TCP Query User{3F6AFAFE-8AC6-463E-9E8E-336394227A60}C:\users\*****\appdata\local\temp\commongamedownloader\132_1514890104_9982\teniodl.exe] => (Allow) C:\users\*****\appdata\local\temp\commongamedownloader\132_1514890104_9982\teniodl.exe Keine Datei
FirewallRules: [{813172F0-5D14-4E3E-8AAB-B137A46E1F8E}] => (Allow) D:\Program Files (x86)\Corona Labs\Corona\Corona.Debugger.exe (Corona Labs Inc. -> Corona Labs Inc.)
FirewallRules: [{811BD755-97EB-43B6-999A-7A0DF572CB04}] => (Allow) D:\Program Files (x86)\Corona Labs\Corona\Corona.LiveServer.exe (Corona Labs Inc. -> Corona Labs Inc.)
FirewallRules: [{C401DF78-4DBC-4B18-B78C-504120D06A76}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe Keine Datei
FirewallRules: [{95FC124E-AF8A-4B8B-BC46-11D6237D6132}] => (Allow) D:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{B8371DF2-8DFE-457A-BC58-CAF4A84BB7E3}] => (Allow) D:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{46796D61-5875-49EC-8936-6C61D5B9BB80}] => (Allow) D:\Program Files (x86)\Steam\bin\steamwebhelper.exe Keine Datei
FirewallRules: [{B2E6F152-CFA5-42BA-BF49-41BD16DED52D}] => (Allow) D:\Program Files (x86)\Steam\bin\steamwebhelper.exe Keine Datei
FirewallRules: [{D3AD003A-44E5-4D4B-AD04-BF0C536CB15E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Sven Co-op\svencoop.exe (Sven Co-op Team) [Datei ist nicht signiert]
FirewallRules: [{AB366EBD-F0AA-4212-AA6C-007C6C7C343F}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Sven Co-op\svencoop.exe (Sven Co-op Team) [Datei ist nicht signiert]
FirewallRules: [{0F820442-3F6B-4CED-ABA0-76C9392C8CC0}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Sven Co-op\svends.exe (Sven Co-op Team) [Datei ist nicht signiert]
FirewallRules: [{637D61C9-E191-406E-A703-1C81058003B9}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Sven Co-op\svends.exe (Sven Co-op Team) [Datei ist nicht signiert]
FirewallRules: [{F07ECC42-7DF9-443C-A1C4-409E7EB5CBDF}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Robocraft\Robocraft.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{B065DAE5-9145-4EE8-8FFC-797A74D878AB}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Robocraft\Robocraft.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{1CFDDF22-C919-4BDC-9C61-1535326FC06B}] => (Allow) C:\Users\*****\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{443A5CED-072D-493F-B092-1FBE3665FAE9}] => (Allow) C:\Users\*****\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{1C2FFA10-0A34-4128-9898-A0801BEF138D}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dirty Bomb\Binaries\Win32\ShooterGame-Win32-Shipping.exe Keine Datei
FirewallRules: [{1523774C-BB94-46C5-9C83-6A32EC487A86}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Dirty Bomb\Binaries\Win32\ShooterGame-Win32-Shipping.exe Keine Datei
FirewallRules: [{02597F41-2FDC-4310-9DEC-2EB5422FB339}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Realm of the Mad God\Realm of the Mad God.exe () [Datei ist nicht signiert]
FirewallRules: [{55291100-FBE3-47B4-A857-6D5718F6DA20}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Realm of the Mad God\Realm of the Mad God.exe () [Datei ist nicht signiert]
FirewallRules: [{8CFAA4C6-F706-45C4-B927-A039423BFF2C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{4DFD9533-C3BE-4DA7-859C-F516195DAFF8}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{175FB6C3-504A-4CB0-BC5A-299AB37C82DD}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe Keine Datei
FirewallRules: [{21712181-619E-4A15-8AF8-4BC42F755D15}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{288E314E-F2DB-45A8-B902-378E1BB7BD70}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{74905219-9175-48AB-8B93-0CE1B6CD1586}] => (Allow) LPort=80
FirewallRules: [{424E112D-1AD6-44DB-9BE4-0BC72D7826D2}] => (Allow) LPort=17011
FirewallRules: [{5ABC6DBC-1197-4067-832B-4B92B5B77A50}] => (Allow) C:\Program Files (x86)\Tunngle\TnglCtrl.exe Keine Datei
FirewallRules: [{25552B84-5214-4594-9DA2-F5984A8C8F4C}] => (Allow) C:\Program Files (x86)\Tunngle\TnglCtrl.exe Keine Datei
FirewallRules: [{6C8D201C-ED95-4FD4-BA0E-F1381FD821C9}] => (Allow) C:\Program Files (x86)\Tunngle\Tunngle.exe Keine Datei
FirewallRules: [{DFC9CF66-0601-4659-AD78-09476DF5A84E}] => (Allow) C:\Program Files (x86)\Tunngle\Tunngle.exe Keine Datei
FirewallRules: [{9CE39EAE-9946-4F23-8D14-1CC6BD5D092E}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe Keine Datei
FirewallRules: [{ACD03018-24BF-49CE-BECA-D696712A9BC4}] => (Allow) D:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe Keine Datei
FirewallRules: [TCP Query User{CB93E147-82DD-4DB8-A5B8-9C55E3E57A28}C:\program files\filezilla ftp client\filezilla.exe] => (Allow) C:\program files\filezilla ftp client\filezilla.exe (Tim Kosse -> FileZilla Project)
FirewallRules: [UDP Query User{6FFDE5CD-DE52-43E8-BC58-4C2A456402A1}C:\program files\filezilla ftp client\filezilla.exe] => (Allow) C:\program files\filezilla ftp client\filezilla.exe (Tim Kosse -> FileZilla Project)
FirewallRules: [{E0D7C92C-FB40-4E14-8FCB-CFC5CB49E48E}] => (Allow) LPort=5900
FirewallRules: [{749AD1B1-E0C7-407A-90EF-1F28B169F675}] => (Allow) LPort=5800
FirewallRules: [{C09D08B3-8AFB-4747-B107-C3A4A83BBDC5}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Day of Defeat Source\hl2.exe (Valve -> )
FirewallRules: [{92E6F8A5-390F-4F5F-AB95-7207CFFF4BEA}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Day of Defeat Source\hl2.exe (Valve -> )
FirewallRules: [{E94392E4-3AC1-42B8-9D3F-83A17735BC64}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Half-Life\hl.exe (Valve -> Valve)
FirewallRules: [{5A678603-2BC8-4CA0-BF17-47DE2AA4F0A2}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Half-Life\hl.exe (Valve -> Valve)
FirewallRules: [{073B5100-83CE-482E-AEE3-CCF57EF89BC9}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Half-Life\hlds.exe (Valve -> Valve)
FirewallRules: [{D9E7A1CB-F671-4987-9707-9743A2E7BCA1}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Half-Life\hlds.exe (Valve -> Valve)
FirewallRules: [{229A6C29-7EC1-4737-AE50-337E557A59B2}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Trove\GlyphClient.exe (gamigo AG -> Trion Worlds Inc.)
FirewallRules: [{1340825F-9C3E-4B33-9714-EDF54A55C751}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Trove\GlyphClient.exe (gamigo AG -> Trion Worlds Inc.)
FirewallRules: [{9482F38C-C367-48A6-9003-20DA9F641361}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer Generals Zero Hour\Generals.exe Keine Datei
FirewallRules: [{DA7D50DB-AB3A-4E87-9FD2-FF0304E3EEC8}] => (Allow) D:\Program Files (x86)\Origin Games\Command and Conquer Generals Zero Hour\Generals.exe Keine Datei
FirewallRules: [{7B302234-8F00-416E-9DFF-3D491210E744}] => (Allow) D:\Program Files (x86)\THQ\Company of Heroes\RelicCOH.exe Keine Datei
FirewallRules: [{04A0269D-A77D-4286-A706-F2135D66BCAA}] => (Allow) D:\Program Files (x86)\THQ\Company of Heroes\RelicCOH.exe Keine Datei
FirewallRules: [{6052D017-3081-45B8-9D54-74C2E1F79054}] => (Allow) D:\Program Files (x86)\THQ\Company of Heroes\RelicDownloader\RelicDownloader.exe (THQ Canada Inc.) [Datei ist nicht signiert]
FirewallRules: [{5215ADCC-3CCF-4120-A521-E3D1E1545AFE}] => (Allow) D:\Program Files (x86)\THQ\Company of Heroes\RelicDownloader\RelicDownloader.exe (THQ Canada Inc.) [Datei ist nicht signiert]
FirewallRules: [{A8024EF6-7EFC-4074-A26A-DFAD9D137127}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{16B67930-F891-452D-8A68-26A0AE6F40CA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{78572D48-3732-43F7-BB12-003DD6D7F6E7}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Stronghold Crusader 2\bin\win32_release\Crusader2.exe () [Datei ist nicht signiert]
FirewallRules: [{6D28CA25-AD55-4B6F-BB8B-F82354317491}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Stronghold Crusader 2\bin\win32_release\Crusader2.exe () [Datei ist nicht signiert]
FirewallRules: [{9F82A7A8-E05D-42E2-9F4F-4C291A8E879B}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Stronghold\Stronghold.exe () [Datei ist nicht signiert]
FirewallRules: [{268F8F06-2484-4763-9041-A03BD39338FB}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Stronghold\Stronghold.exe () [Datei ist nicht signiert]
FirewallRules: [{257AF23C-7287-4F04-ACAC-6F383D02F4EE}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Warhammer End Times Vermintide\launcher\launcher.exe (Fatshark AB -> Fatshark AB)
FirewallRules: [{4AF68EE8-86C6-4B55-AF0C-512D060FD293}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Warhammer End Times Vermintide\launcher\launcher.exe (Fatshark AB -> Fatshark AB)
FirewallRules: [{458B5147-111E-4D8B-A992-0C0081CEACC1}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Warhammer End Times Vermintide\binaries\vermintide.exe (Fatshark AB -> Fatshark AB)
FirewallRules: [{0B2447E8-210D-46F0-A01A-0628A8093582}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Warhammer End Times Vermintide\binaries\vermintide.exe (Fatshark AB -> Fatshark AB)
FirewallRules: [{D6345DA9-9B9D-4FBC-BBC3-AE56EA8E8550}] => (Allow) C:\Program Files\uvnc bvba\UltraVNC\winvnc.exe Keine Datei
FirewallRules: [{E19B9091-1918-4FF1-8FC8-99E305EC695F}] => (Allow) C:\Program Files\uvnc bvba\UltraVNC\winvnc.exe Keine Datei
FirewallRules: [{85D32E1A-C9C2-4457-9568-3D8B05D34C71}] => (Allow) LPort=3306
FirewallRules: [{D1CEECAA-85A1-46AA-A8B5-51C434FA2BFE}] => (Allow) LPort=3306
FirewallRules: [TCP Query User{9836B7EE-ED39-454D-B9BF-CCC21654C9F7}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe Keine Datei
FirewallRules: [UDP Query User{F4F65AB0-61CF-453A-B449-FB15148C8EA9}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe Keine Datei
FirewallRules: [TCP Query User{0BBA3701-5293-4B68-8A81-292499D1EB49}D:\program files (x86)\steam\steamapps\common\orcsmustdieunchained\binaries\win64\spitfiregame.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\orcsmustdieunchained\binaries\win64\spitfiregame.exe (Robot Entertainment Inc. -> Robot Entertainment Inc.)
FirewallRules: [UDP Query User{F51E5CB6-DE93-4927-B93A-1BC76FB23C2C}D:\program files (x86)\steam\steamapps\common\orcsmustdieunchained\binaries\win64\spitfiregame.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\orcsmustdieunchained\binaries\win64\spitfiregame.exe (Robot Entertainment Inc. -> Robot Entertainment Inc.)
FirewallRules: [{3E0870F6-820F-4ECA-ACA0-ED10D43E98D5}] => (Block) D:\program files (x86)\steam\steamapps\common\orcsmustdieunchained\binaries\win64\spitfiregame.exe (Robot Entertainment Inc. -> Robot Entertainment Inc.)
FirewallRules: [{85854AEC-5015-4CB8-AD76-DD334308994D}] => (Block) D:\program files (x86)\steam\steamapps\common\orcsmustdieunchained\binaries\win64\spitfiregame.exe (Robot Entertainment Inc. -> Robot Entertainment Inc.)
FirewallRules: [TCP Query User{5271C758-0F8A-43DB-8FA4-18E5FA01ED1D}D:\program files (x86)\steam\steamapps\common\orcsmustdieunchained\binaries\win32\spitfiregame.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\orcsmustdieunchained\binaries\win32\spitfiregame.exe (Robot Entertainment Inc. -> Robot Entertainment Inc.)
FirewallRules: [UDP Query User{832A6C1A-5465-4C53-9933-8E6FD8D512D4}D:\program files (x86)\steam\steamapps\common\orcsmustdieunchained\binaries\win32\spitfiregame.exe] => (Allow) D:\program files (x86)\steam\steamapps\common\orcsmustdieunchained\binaries\win32\spitfiregame.exe (Robot Entertainment Inc. -> Robot Entertainment Inc.)
FirewallRules: [{4B85B1E7-5EE6-463C-A792-E893D32467CF}] => (Block) D:\program files (x86)\steam\steamapps\common\orcsmustdieunchained\binaries\win32\spitfiregame.exe (Robot Entertainment Inc. -> Robot Entertainment Inc.)
FirewallRules: [{B7826772-83FB-4FCF-884F-C443CA466C4D}] => (Block) D:\program files (x86)\steam\steamapps\common\orcsmustdieunchained\binaries\win32\spitfiregame.exe (Robot Entertainment Inc. -> Robot Entertainment Inc.)
FirewallRules: [{CB69D126-1AC3-414F-9C9F-AA243FE7CE3E}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\OrcsMustDieUnchained\Dashboard\Bin\SpitfireDashboard.exe () [Datei ist nicht signiert]
FirewallRules: [{A7A2C54B-6AFF-4AD6-B6AA-E7CC487AD3DE}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\OrcsMustDieUnchained\Dashboard\Bin\SpitfireDashboard.exe () [Datei ist nicht signiert]
FirewallRules: [TCP Query User{6C6DE7F9-44E6-496E-84F5-EF755A1711D8}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.129\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.129\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{88CCB4EC-C2D5-4B26-91EF-F686B79F9862}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.129\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.129\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{AD273B0C-431E-4B64-B4DC-7DC058F510AE}D:\games\wc3\warcraft iii\warcraft iii.exe] => (Allow) D:\games\wc3\warcraft iii\warcraft iii.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [UDP Query User{D46A8A4B-FDB6-4DB5-A8F1-4288C6B1C190}D:\games\wc3\warcraft iii\warcraft iii.exe] => (Allow) D:\games\wc3\warcraft iii\warcraft iii.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [{ACA981CF-BC62-44FE-81B8-AC4B9F6B3B75}] => (Block) D:\games\wc3\warcraft iii\warcraft iii.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [{78A98FF8-1E2D-48CF-8D0F-CFEC23CA77B0}] => (Block) D:\games\wc3\warcraft iii\warcraft iii.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [TCP Query User{8DFC38FA-08E1-4002-902B-4EB77972B4E7}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.132\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.132\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{F6130F96-02D5-4ECF-AC8F-3E2ECBD06C22}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.132\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.132\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{4CC9D115-D9E5-4338-A3FE-E1E51C546970}D:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{E4920E2A-C31F-4FB5-9BD7-FE17567AC966}D:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{66CD153E-9975-4918-A4A1-0955F0F4FBC1}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.137\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.137\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{9692272C-F79D-491D-AE86-70BDA60CF411}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.137\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.137\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{1F5F4CEC-51E0-47D0-839A-B402B3B40267}C:\users\*****\downloads\wiresharkportable\app\wireshark\extcap\udpdump.exe] => (Allow) C:\users\*****\downloads\wiresharkportable\app\wireshark\extcap\udpdump.exe Keine Datei
FirewallRules: [UDP Query User{E479FC2F-3258-45CA-80F3-CC87C6B64808}C:\users\*****\downloads\wiresharkportable\app\wireshark\extcap\udpdump.exe] => (Allow) C:\users\*****\downloads\wiresharkportable\app\wireshark\extcap\udpdump.exe Keine Datei
FirewallRules: [TCP Query User{25B4F955-D5AE-4046-83FE-C17A6E06EFE3}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.138\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.138\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{AFAA4EB8-AE00-44F7-9A86-E4EF702FFA29}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.138\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.138\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{C1E3066C-D232-4C80-8BA4-8D72D142611A}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.139\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.139\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{F87B8564-1EC3-431D-8CA9-12E74CEFDE11}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.139\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.139\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{F60284D4-8C8E-4840-A62C-B64C301D34AC}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.140\deploy\leagueclient.exe] => (Block) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.140\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{41F2CFF5-2D5D-41DA-994E-1942B824579B}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.140\deploy\leagueclient.exe] => (Block) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.140\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{C4804019-EA13-4121-9B80-78FE38A2467D}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.141\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.141\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{EBA5D043-2599-468C-B517-80DE56A06479}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.141\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.141\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{96936D78-7DE4-46C1-B940-B264197C08E5}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.144\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.144\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{396A42E9-064B-4B35-AE82-86134026310C}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.144\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.144\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{6A33D47F-BA49-4C5D-BC51-9D20D5297ADD}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.146\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.146\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{B81DA30D-CF6F-4B10-ADCB-79B6C6E4469C}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.146\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.146\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{0061AEFA-C2BB-4A20-84B0-ACBF83469993}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.147\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.147\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{ACB21711-385A-4F29-AB70-1005F9DCA1E9}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.147\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.147\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{BDC253AC-BCEA-4B3B-80A7-15DE031F9174}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.148\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.148\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{AC05CB60-8969-4617-A44F-61846A63EB6A}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.148\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.148\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{AB2339A3-C3F7-4C22-AC39-21D6E6B3EDC5}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.149\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.149\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{EC24CEE8-65CE-4507-9716-61B24F4890D6}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.149\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.149\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{486CCCB8-9F55-44E4-BFE9-62216F851C6F}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.189\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.189\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{CADD197F-D48D-4D94-92E8-D53735D63E15}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.189\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.189\deploy\leagueclient.exe Keine Datei
FirewallRules: [{C6A2A7ED-4E81-4AE2-8ED5-098150371635}] => (Allow) D:\Riot Games\League of Legends\RADS\solutions\lol_game_client_sln\releases\0.0.2.7\deploy\League of Legends.exe Keine Datei
FirewallRules: [{97FF0CF1-F550-4FCD-A198-10C38410C28E}] => (Allow) D:\Riot Games\League of Legends\RADS\solutions\lol_game_client_sln\releases\0.0.2.7\deploy\League of Legends.exe Keine Datei
FirewallRules: [TCP Query User{B9D605FC-C370-4A28-96C1-A8FE221B12A7}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.196\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.196\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{C4667FA1-0DB7-4AE9-A8A7-23CFBED13167}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.196\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.196\deploy\leagueclient.exe Keine Datei
FirewallRules: [TCP Query User{EA0DF0C7-069A-4EAA-B910-A5EB48487353}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.200\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.200\deploy\leagueclient.exe Keine Datei
FirewallRules: [UDP Query User{B1FB1F57-19D9-4C31-9AD1-E39B8817B97B}D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.200\deploy\leagueclient.exe] => (Allow) D:\riot games\league of legends\rads\projects\league_client\releases\0.0.0.200\deploy\leagueclient.exe Keine Datei
FirewallRules: [{9578BF15-4AA8-4F0C-9A28-C99CE97A79B4}] => (Block) %ProgramFiles%\EaseUS\EaseUS Data Recovery Wizard\DRWUI.exe Keine Datei
FirewallRules: [TCP Query User{C5409346-336C-4031-B009-573865459D66}C:\users\*****\downloads\eclipse-java-2019-03-r-win32-x86_64\eclipse\eclipse.exe] => (Allow) C:\users\*****\downloads\eclipse-java-2019-03-r-win32-x86_64\eclipse\eclipse.exe (Eclipse.org Foundation, Inc. -> )
FirewallRules: [UDP Query User{D298802C-A7BB-4887-8B55-E4335A6F8104}C:\users\*****\downloads\eclipse-java-2019-03-r-win32-x86_64\eclipse\eclipse.exe] => (Allow) C:\users\*****\downloads\eclipse-java-2019-03-r-win32-x86_64\eclipse\eclipse.exe (Eclipse.org Foundation, Inc. -> )
FirewallRules: [{E90B0404-2326-4509-84CF-D1B93C3FCC87}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{BB09B110-F24B-4B52-B7A5-D99039F09369}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{FEEBEF00-27C6-4609-8433-87A42C2A95B5}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{10803931-3336-465D-959C-ECD56DD6DC8E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{977C1282-E2CB-4015-ADBA-A1F583752650}] => (Allow) %ProgramFiles% (x86)\LogMeIn Hamachi\hamachi-2-ui.exe Keine Datei
FirewallRules: [{787D1760-F827-4890-A6DB-CFE990313CCC}] => (Allow) %ProgramFiles% (x86)\LogMeIn Hamachi\hamachi-2-ui.exe Keine Datei
FirewallRules: [{2D94BD6A-9673-4314-BFFA-99F6A70A22CA}] => (Allow) C:\Program Files\Wippien\Wippien.exe Keine Datei
FirewallRules: [{EA4DC7A5-AB6E-4A8E-A665-43AC8D454D62}] => (Allow) C:\Program Files\Wippien\Wippien.exe Keine Datei
FirewallRules: [{74EBA8B4-EB22-4227-B117-9C9B2A112C62}] => (Allow) D:\Download\Clemi\7 Days to Die_2019-06-07\7 Days to Die\steamapps\common\7 Days To Die\7DaysToDie.exe Keine Datei
FirewallRules: [{07820908-31CF-4B6F-AB3B-BD850C5EE028}] => (Allow) D:\Download\Clemi\7 Days to Die_2019-06-07\7 Days to Die\steamapps\common\7 Days To Die\7DaysToDie.exe Keine Datei
FirewallRules: [{4EBC92AF-B2B7-491C-9563-E7339731FB1E}] => (Allow) LPort=26900
FirewallRules: [{37E9DC10-E83A-4194-B4BA-366A96891536}] => (Allow) LPort=26900
FirewallRules: [{9E31D82B-277A-4378-ACDE-E20A06E32C55}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\7 Days To Die\7dLauncher.exe () [Datei ist nicht signiert]
FirewallRules: [{00705CB8-DE20-4F4C-BD48-5CA9E5CCF6A9}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\7 Days To Die\7dLauncher.exe () [Datei ist nicht signiert]
FirewallRules: [{65480E5B-EE3F-4383-A97D-ADDEEBBEA72B}] => (Allow) D:\Program Files (x86)\Dragon Age Inquisition\DragonAgeInquisition.exe (Electronic Arts -> Electronic Arts) [Datei ist nicht signiert]
FirewallRules: [{E80C2550-BBDC-476F-8882-FCD67BAA09ED}] => (Allow) D:\Program Files (x86)\Dragon Age Inquisition\DragonAgeInquisition.exe (Electronic Arts -> Electronic Arts) [Datei ist nicht signiert]
FirewallRules: [TCP Query User{039727EB-50AC-43AF-8711-E8116FD50708}D:\riot games\league of legends\game\league of legends.exe] => (Allow) D:\riot games\league of legends\game\league of legends.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [UDP Query User{295C749B-E4DE-4FC0-A883-ED6B7743D567}D:\riot games\league of legends\game\league of legends.exe] => (Allow) D:\riot games\league of legends\game\league of legends.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [{04D80D42-3F08-410F-BA16-EF11C95CF40D}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Heroes & Generals\hngsteamlauncher.exe (Reto-Moto ApS -> Reto-Moto ApS)
FirewallRules: [{1CF54ECD-9ECF-43FC-B9A0-98BA4773AADB}] => (Allow) D:\Program Files (x86)\Steam\SteamApps\common\Heroes & Generals\hngsteamlauncher.exe (Reto-Moto ApS -> Reto-Moto ApS)
FirewallRules: [{81F5B688-9B9E-4C05-A807-BAB5F8F34C20}] => (Allow) %systemroot%\system32\alg.exe Keine Datei
FirewallRules: [{F4C0B2BF-3C1F-4017-8BBA-BF14C19E9A7E}] => (Allow) %systemroot%\system32\alg.exe Keine Datei
FirewallRules: [{BA134C07-5408-4A18-A008-75292F745AE1}] => (Allow) %systemroot%\system32\alg.exe Keine Datei
FirewallRules: [{77C90B2F-7B1F-4873-936B-5E4B31A09A87}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{A1211984-8FB7-401E-8436-D993BE571D38}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{D90F9800-D31F-43B7-9CDB-5B26D659D84F}] => (Allow) D:\Program Files\MariaDB 10.1\bin\mysqld.exe (MariaDB Corporation Ab -> )
FirewallRules: [{58141D9E-20F7-4AB4-AF1A-9CA0A86E6A54}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12104.2.43056.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{5EE61E18-B9D8-4644-A8A0-5C9F22D4A592}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12104.2.43056.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{51B2B794-D195-4288-908D-882CDD2EAA0C}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12104.2.43056.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{107BF94D-DA4C-4DB3-BFEB-9EB14AC9E771}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12104.2.43056.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{D699EE1A-B18E-475E-B382-03A4875B2F63}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12104.2.43056.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{3DC0C3F9-A8F3-4DDC-BB8A-919E759C67F8}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12104.2.43056.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{274DF455-FD89-495A-95E7-92039777B924}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12104.2.43056.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{CCE8D8B4-79E2-4A7C-8C72-4EF5190AA9C5}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12104.2.43056.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{4430DD48-E725-4007-BD18-41A21BA94DC7}] => (Allow) C:\Program Files\BlueStacks\HD-Player.exe (BlueStack Systems, Inc. -> BlueStack Systems, Inc.)
FirewallRules: [{E47D757F-222F-4441-8FD3-58E88E1FA5F5}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Wiederherstellungspunkte =========================

ACHTUNG: Systemwiederherstellung ist deaktiviert (Total:58.14 GB) (Free:6.24 GB) (11%)

==================== Fehlerhafte Geräte im Gerätemanager ============

Name: WeOnlyDo Network Adapter 2.5
Description: WeOnlyDo Network Adapter 2.5
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: WeOnlyDo Network Provider
Service: wod0205
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (02/21/2020 07:01:18 PM) (Source: MsiInstaller) (EventID: 1024) (User: NT-AUTORITÄT)
Description: Produkt: Adobe Acrobat Reader DC - Deutsch - Update "Adobe Acrobat Reader DC
 (20.006.20034)" konnte nicht installiert werden. Fehlercode 1603. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: hxxp://go.microsoft.com/fwlink/?LinkId=23127

Error: (02/21/2020 07:01:16 PM) (Source: MsiInstaller) (EventID: 11706) (User: NT-AUTORITÄT)
Description: Produkt: Adobe Acrobat Reader DC - Deutsch -- Fehler 1706. Für das Produkt Adobe Acrobat Reader DC - Deutsch wurde kein Installationspaket gefunden. Wiederholen Sie die Installation und verwenden Sie dabei eine gültige Kopie des Installationspakets AcroRead.msi.

Error: (02/21/2020 06:51:19 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "D:\Program Files (x86)\Corona Labs\Corona\Corona Simulator.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17763.1039_none_261d4d2767c89927.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17763.1039_none_de701650534c7021.manifest.

Error: (02/20/2020 07:51:55 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "D:\Program Files (x86)\Corona Labs\Corona\Corona Simulator.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17763.1039_none_261d4d2767c89927.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17763.1039_none_de701650534c7021.manifest.

Error: (02/20/2020 07:14:48 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "D:\Program Files (x86)\Corona Labs\Corona\Corona Simulator.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17763.1039_none_261d4d2767c89927.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17763.1039_none_de701650534c7021.manifest.

Error: (02/18/2020 06:46:02 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "D:\Program Files (x86)\Corona Labs\Corona\Corona Simulator.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17763.1039_none_261d4d2767c89927.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17763.1039_none_de701650534c7021.manifest.

Error: (02/18/2020 06:43:02 PM) (Source: MsiInstaller) (EventID: 1024) (User: NT-AUTORITÄT)
Description: Produkt: Adobe Acrobat Reader DC - Deutsch - Update "Adobe Acrobat Reader DC
 (20.006.20034)" konnte nicht installiert werden. Fehlercode 1603. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: hxxp://go.microsoft.com/fwlink/?LinkId=23127

Error: (02/18/2020 06:43:00 PM) (Source: MsiInstaller) (EventID: 11706) (User: NT-AUTORITÄT)
Description: Produkt: Adobe Acrobat Reader DC - Deutsch -- Fehler 1706. Für das Produkt Adobe Acrobat Reader DC - Deutsch wurde kein Installationspaket gefunden. Wiederholen Sie die Installation und verwenden Sie dabei eine gültige Kopie des Installationspakets AcroRead.msi.


Systemfehler:
=============
Error: (02/21/2020 07:03:13 PM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-29UG8UR)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-29UG8UR\*****" (SID: S-1-5-21-3766658103-3088243790-4033249557-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
 und der APPID 
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (02/21/2020 07:03:13 PM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-29UG8UR)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-29UG8UR\*****" (SID: S-1-5-21-3766658103-3088243790-4033249557-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
 und der APPID 
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (02/21/2020 06:53:08 PM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-29UG8UR)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-29UG8UR\*****" (SID: S-1-5-21-3766658103-3088243790-4033249557-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
 und der APPID 
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (02/21/2020 06:53:07 PM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-29UG8UR)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-29UG8UR\*****" (SID: S-1-5-21-3766658103-3088243790-4033249557-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
 und der APPID 
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (02/21/2020 06:50:22 PM) (Source: SbieSvc) (EventID: 9234) (User: )
Description: SBIE9234 Service startup error level 9153 status=C0000001 error=-1073741823

Error: (02/21/2020 06:50:17 PM) (Source: SbieDrv) (EventID: 1103) (User: )
Description: SBIE1103 Sandboxie-Treiber (SbieDrv) version 5.18 konnte nicht gestartet werden

Error: (02/21/2020 06:50:17 PM) (Source: SbieDrv) (EventID: 1113) (User: )
Description: SBIE1113 Kann Nt System Service nicht finden, Grund AcceptConnectPort

Error: (02/21/2020 06:50:17 PM) (Source: SbieDrv) (EventID: 1113) (User: )
Description: SBIE1113 Kann Nt System Service nicht finden, Grund SHADOW TABLE


CodeIntegrity:
===================================

Date: 2020-02-21 18:50:26.177
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe) attempted to load \Device\HarddiskVolume5\Program Files\Bitdefender\Bitdefender Security\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-02-21 18:50:26.177
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Bitdefender\Bitdefender Security\vsservp.exe) attempted to load \Device\HarddiskVolume5\Program Files\Bitdefender\Bitdefender Security\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-02-20 19:05:20.432
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Bitdefender\Bitdefender Security\vsservp.exe) attempted to load \Device\HarddiskVolume5\Program Files\Bitdefender\Bitdefender Security\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-02-20 19:05:20.381
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe) attempted to load \Device\HarddiskVolume5\Program Files\Bitdefender\Bitdefender Security\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-02-16 16:40:20.739
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe) attempted to load \Device\HarddiskVolume5\Program Files\Bitdefender\Bitdefender Security\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-02-16 16:40:20.739
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Bitdefender\Bitdefender Security\vsservp.exe) attempted to load \Device\HarddiskVolume5\Program Files\Bitdefender\Bitdefender Security\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-02-15 18:57:10.735
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Bitdefender\Bitdefender Security\vsservp.exe) attempted to load \Device\HarddiskVolume5\Program Files\Bitdefender\Bitdefender Security\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-02-15 18:57:10.735
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Bitdefender\Bitdefender Security\bdservicehost.exe) attempted to load \Device\HarddiskVolume5\Program Files\Bitdefender\Bitdefender Security\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

==================== Speicherinformationen =========================== 

BIOS: American Megatrends Inc. E16GAIMS.10F 12/18/2012
Hauptplatine: Micro-Star International Co., Ltd. MS-16GA
Prozessor: Intel(R) Core(TM) i7-3630QM CPU @ 2.40GHz
Prozentuale Nutzung des RAM: 45%
Installierter physikalischer RAM: 16280.94 MB
Verfügbarer physikalischer RAM: 8953.94 MB
Summe virtueller Speicher: 20376.94 MB
Verfügbarer virtueller Speicher: 12214.09 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:58.14 GB) (Free:6.24 GB) NTFS
Drive d: () (Fixed) (Total:917.06 GB) (Free:199.07 GB) NTFS

\\?\Volume{6b76ece7-0000-0000-0000-100000000000}\ (System-reserviert) (Fixed) (Total:0.49 GB) (Free:0.46 GB) NTFS
\\?\Volume{6b76ece7-0000-0000-0000-40a80e000000}\ () (Fixed) (Total:1 GB) (Free:0.44 GB) NTFS

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 03D04B4D)
Partition 1: (Active) - (Size=917.1 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=14.5 GB) - (Type=05)

==========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 59.6 GB) (Disk ID: 6B76ECE7)
Partition 1: (Active) - (Size=500 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=58.1 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=1019 MB) - (Type=27)

==================== Ende von Addition.txt =======================
         
__________________


Alt 21.02.2020, 19:54   #3
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC - Standard

Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC



Hier wundert mich nichts. Deine Windows-Installation ist übel zugemüllt. Schau dir nur mal an was du da an Software installiert hast! Und dann das:

Zitat:
Windows 10 Pro Version 1809 17763.1039 (X64)
Das ist ein ziemliches altes Release. Du hättest schon längst auf Version 1909 oder zumindest 1903 sein. Und das nächste Update Version 2004 steht auch schon vor der Tür.
__________________
__________________

Alt 21.02.2020, 20:16   #4
Maxxxel
 
Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC - Standard

Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC



Gut das du es sagst.
Windows 1909 steht die ganze Zeit bei mir als Installation bereit. Da hätte Windows mich auch mal erinnern können...

Ich installiere jetzt mal das Update und sehe dann weiter.
Bezüglich zugemüllt... des einen Leid ist des anderen Freud'. Das Problem trat erstmals am 10.02 auf, und da ich momentan an meiner Bachelor Arbeit sitze, hatte ich nicht wirklich Zeit viel mit dem Laptop zu machen. Daher wundert es mich wieso es so plötzlich auftrat. Die einzigen Sachen, die ich seitdem instaliiert habe sind Geforce Now, Flashplayer Update, Bluestacks, Java, Firefox und Chrome Update.

LG
Maxxxel

Alt 21.02.2020, 20:19   #5
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC - Standard

Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC



Einmal im Monat selbst zu schauen was die Updates tun ist nun wirklich nicht zuviel verlangt und musste in den vorherigen Windows-Versionen auch immer gemacht werden.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 21.02.2020, 20:29   #6
Maxxxel
 
Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC - Standard

Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC



Normale Windows Updates wurden auch immer installiert. Und wenn es mal kritische Updates waren hat auch mein Bitdefender das immer angezeigt und mich forciert. Auch bei Windows Update selbst steht ich bin auf dem neusten Stand, nur halt das Upgrade steht weiter unten bereit.

Alt 21.02.2020, 20:36   #7
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC - Standard

Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC



Bitdefender unebdingt deinstallieren. Suites waren schon immer mülliger kontraproduktiver Scheiß. Und seit Windows 8 hat Windows sogar ein AV an Bord.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 22.02.2020, 16:30   #8
Maxxxel
 
Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC - Standard

Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC



Geupdated und alle Programme, die ich nicht mehr nutze sowie Bitdefender deinstalliert.

läuft soweit

Alt 22.02.2020, 16:35   #9
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC - Standard

Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC



Da kann aber noch ne Menge mehr runter zB dieser unnötige oder alte Krempel:

Adobe Acrobat DC
Adobe Acrobat Reader DC
Adobe Flash Player 32 NPAPI
Adobe Shockwave Player 12.2
Classic Shell
CrystalDiskInfo 7.0.4
EaseUS Data Recovery Wizard
EaseUS Partition Master 11.10
FileZilla Client 3.41.2
Google Chrome
Java 8 Update 241
Sandboxie 5.18 (64-bit)
VLC media player 2.2.1
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 23.02.2020, 14:35   #10
Maxxxel
 
Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC - Standard

Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC



Von den Tools habe ich Adobe Shockwave Player, Classic Shell und Sandboxie entfernt u. a. auch weil ich sonst nicht hätte update können. Alle anderen Programme sind in Benutzung.

Wieso sagst du, dass die Programme unnötig sein?
  1. Adobe Acrobat DC brauche ich für die Arbeit.
  2. Adobe Acrobat Reader DC brauche ich für die Arbeit.
  3. Adobe Flash Player 32 NPAPI brauche ich für manche Spiele.
  4. CrystalDiskInfo brauch ich für APM Settings.
  5. EaseUS Data Recovery Wizard brauche ich öfters um Bekannten zu helfen.
  6. EaseUS Partition Master 11.10 brauche ich selbst öfter.
  7. FileZilla Client 3.41.2 brauche ich für mein Hobby (Web-Dev)
  8. Google Chrome brauche ich um meine Website auf anderen Browsern zu testen.
  9. Java 8 Update 241 brauche ich für manche Spiele.
  10. VLC media player 2.2.1, muss ich nichts zu sagen, es ist VLC?

LG

Alt 24.02.2020, 08:59   #11
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC - Standard

Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC



1. AdobeReader durch andere PDF-Viewer ersetzen! Sumatra oder PDF XChange
2. Flash Player ist tot und sollte nicht mehr verwendet werden
3. die bei dir installierte Version von Crystal Disk Info ist steinalt
4. FileZilla und VLC dann auch regelmäßiger updaten!


adwCleaner

Führe AdwCleaner gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei in CODE-Tags.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 26.02.2020, 16:18   #12
Maxxxel
 
Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC - Standard

Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC



Wie gesagt, nutze Adobe für die Arbeit und krieg es auch bezahlt also i dont care.

Flash Player BRAUCHE ich wenn ich ein flash game lokal auf meinem Laptop spiele.

Crystal Disk Info: "Never change a running system", brauch esnur für eine Funktion und die läuft.

FileZilla und VLC, das stimmt, die sollt eich mal wieder updaten, da ich die tglich benutze. Klicke das Auto-Update immer weg

Hier der ADW Log:
Code:
ATTFilter
# -------------------------------
# Malwarebytes AdwCleaner 8.0.2.0
# -------------------------------
# Build:    01-27-2020
# Database: 2020-02-17.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    02-26-2020
# Duration: 00:00:04
# OS:       Windows 10 Pro
# Cleaned:  28
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted       C:\Program Files (x86)\mipony
Deleted       C:\Users\*****\AppData\LocalLow\.acestream
Deleted       C:\Users\*****\AppData\Local\Assistant
Deleted       C:\Users\*****\AppData\Roaming\.acestream
Deleted       C:\Users\*****\AppData\Roaming\Hola
Deleted       C:\Users\*****\AppData\Roaming\Tencent
Deleted       C:\Users\*****\AppData\Roaming\acestream
Deleted       C:\Users\*****\AppData\Roaming\mipony

***** [ Files ] *****

Deleted       C:\Users\*****\Documents\Hola-Setup.exe

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted       HKCU\Software\Classes\acestream
Deleted       HKCU\Software\Hola
Deleted       HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\hola.org
Deleted       HKCU\Software\RegisteredApplications|AceStream
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|TCP Query User{6C4A08C9-8C08-44C7-924B-05E03AE29AAC}D:\program files\tencentgame\lol\tcls\tenprotect\tensafe_1.exe
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|UDP Query User{8ECA57CD-08DA-49D9-81FA-40A0A2BCB41D}D:\program files\tencentgame\lol\tcls\tenprotect\tensafe_1.exe
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{428E9040-A82D-4A28-9986-2E551154F8C0}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{5B73B9EE-98BF-45A5-B633-B90566569798}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{79552E68-8AE4-4EF9-9DC3-CC9526825855}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{A3CA075C-73F5-426D-BD0A-47D1561B61A7}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{A4CB0680-906B-40AF-B110-EA502C23DD51}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{A951BBC3-BAA7-4504-9310-B033E5466AC9}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{BCCB4479-C16F-4D8A-A327-7A81750500B5}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{CD31C73B-CB48-4914-AE7A-822D3BE1F7C5}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{E1F62A66-E3FA-4BA8-94EC-BDD4F244FF22}
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{EF7C8B57-918C-4BBD-8C58-2CCDC48C682E}
Deleted       HKLM\Software\Classes\METNSD
Deleted       HKLM\Software\Hola
Deleted       HKLM\Software\Wow6432Node\Hola

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete IFEO
[+] Delete Prefetch
[+] Delete Tracing Keys
[+] Reset Chromium Policies
[+] Reset IE Policies
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [4591 octets] - [26/02/2020 16:22:08]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########
         

Geändert von Maxxxel (26.02.2020 um 16:26 Uhr)

Alt 26.02.2020, 16:22   #13
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC - Standard

Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC



Dann verwende weiterhin diesen Schrott von Adobe, aber heul später nicht wegen Sicherheitsproblemen herum.
__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC
administrator, adobe, bonjour, canon, defender, error, firefox, flash player, geforce, google, installation, internet, miner, monitor, mozilla, nvidia, problem, prozesse, realtek, registry, rundl32.exe, rundll, scan, security, sigcheck, software, system, usb, windows, windows 10 probleme, windowsapps




Ähnliche Themen: Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC


  1. Windows 10: rundll32.exe CPU Auslastung
    Plagegeister aller Art und deren Bekämpfung - 30.08.2018 (20)
  2. Virus Opera helper und Re-markit lassen sich nicht entfernen, verlangsamen
    Log-Analyse und Auswertung - 20.04.2017 (2)
  3. Windows 8.1: Runtime Errror c:\windows\syswow64\rundll32.exe und Update-Fehler bei Windows
    Log-Analyse und Auswertung - 24.11.2015 (14)
  4. C:\WINDOWS\SysWOW64\RunDll32.exe Virus?
    Plagegeister aller Art und deren Bekämpfung - 14.01.2015 (33)
  5. Windows 8: TR/Bprotector.Gen2 in rundll32.exe
    Log-Analyse und Auswertung - 02.04.2014 (7)
  6. Trojaner-Reste verlangsamen Laptop - Windows 7 Home Premium
    Log-Analyse und Auswertung - 03.03.2014 (6)
  7. Ich finde beim Durchchecken Hunderte von Dateien, die alle mit pup beginnen. PC, Windows xp 32
    Plagegeister aller Art und deren Bekämpfung - 14.10.2013 (1)
  8. Windows 7: Malwarebytes Anti-Malware meldet hunderte Infizierungen mit diversen PUP.Optional Dateien
    Log-Analyse und Auswertung - 13.09.2013 (7)
  9. Frisches Windows 7 64-Bit System, mit zwei laufenden csrss.exe Prozessen, deren Dateipfad unbekannt ist. Könnte das Malware sein?
    Plagegeister aller Art und deren Bekämpfung - 27.07.2013 (3)
  10. Trojaner C:\Windows\system32\rundll32.exe Folgender Eintrag fehlt: FQ10 Fehler in C:\Windows\system32\rundll32.exe Folgender Eintrag fehlt:
    Plagegeister aller Art und deren Bekämpfung - 05.10.2012 (19)
  11. Mein Online-Banking wurde ausspioniert!! / Fehler in C:\Windows\SysWOW64\rundll32.exe. Folgender Eintrag fehlt: FQ10 (Beim Windows-Start)
    Plagegeister aller Art und deren Bekämpfung - 19.08.2012 (2)
  12. Internet verlangsamen, damit Youtubevideos nicht mehr so schnell in mein pc reingepowert werden?
    Alles rund um Windows - 21.08.2011 (9)
  13. C:\Windows\System32\rundll32.exe
    Log-Analyse und Auswertung - 31.10.2010 (12)
  14. Werde lästige Popups nicht los, die Computer verlangsamen - Viren?
    Plagegeister aller Art und deren Bekämpfung - 10.06.2010 (1)
  15. Verlangsamen von Programmen und Laden von Internetseiten... --> Trojaner???
    Log-Analyse und Auswertung - 03.06.2008 (16)
  16. HILFE!! sooo viele prozesse verlangsamen meinen Rechner
    Plagegeister aller Art und deren Bekämpfung - 09.08.2007 (3)

Zum Thema Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC - Hey Leute, ich habe seit einigen Wochen das Problem, dass ich sobald mein Laptop hochgefahren ist eine große Anzahl an Rundll32.exe Prozessen gestartet werden, die meinem Laptop nahezu unbedienbar machen. - Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC...
Archiv
Du betrachtest: Windows 10: Hunderte von Rundll32.exe Prozessen verlangsamen PC auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.